We announced the upcoming end-of-support for AWS SDK for JavaScript v2.
We recommend that you migrate to AWS SDK for JavaScript v3. For dates, additional details, and information on how to migrate, please refer to the linked announcement.

Class: AWS.IAM

Inherits:
AWS.Service show all
Identifier:
iam
API Version:
2010-05-08
Defined in:
(unknown)

Overview

Constructs a service interface object. Each API operation is exposed as a function on service.

Service Description

Identity and Access Management (IAM) is a web service for securely controlling access to Amazon Web Services services. With IAM, you can centrally manage users, security credentials such as access keys, and permissions that control which Amazon Web Services resources users and applications can access. For more information about IAM, see Identity and Access Management (IAM) and the Identity and Access Management User Guide.

Sending a Request Using IAM

var iam = new AWS.IAM();
iam.addClientIDToOpenIDConnectProvider(params, function (err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Locking the API Version

In order to ensure that the IAM object uses this specific API, you can construct the object by passing the apiVersion option to the constructor:

var iam = new AWS.IAM({apiVersion: '2010-05-08'});

You can also set the API version globally in AWS.config.apiVersions using the iam service identifier:

AWS.config.apiVersions = {
  iam: '2010-05-08',
  // other service API versions
};

var iam = new AWS.IAM();

Version:

  • 2010-05-08

Waiter Resource States

This service supports a list of resource states that can be polled using the waitFor() method. The resource states are:

instanceProfileExists, userExists, roleExists, policyExists

Constructor Summary collapse

Property Summary collapse

Properties inherited from AWS.Service

apiVersions

Method Summary collapse

Methods inherited from AWS.Service

makeRequest, makeUnauthenticatedRequest, setupRequestListeners, defineService

Constructor Details

new AWS.IAM(options = {}) ⇒ Object

Constructs a service object. This object has one method for each API operation.

Examples:

Constructing a IAM object

var iam = new AWS.IAM({apiVersion: '2010-05-08'});

Options Hash (options):

  • params (map)

    An optional map of parameters to bind to every request sent by this service object. For more information on bound parameters, see "Working with Services" in the Getting Started Guide.

  • endpoint (String|AWS.Endpoint)

    The endpoint URI to send requests to. The default endpoint is built from the configured region. The endpoint should be a string like 'https://{service}.{region}.amazonaws.com' or an Endpoint object.

  • accessKeyId (String)

    your AWS access key ID.

  • secretAccessKey (String)

    your AWS secret access key.

  • sessionToken (AWS.Credentials)

    the optional AWS session token to sign requests with.

  • credentials (AWS.Credentials)

    the AWS credentials to sign requests with. You can either specify this object, or specify the accessKeyId and secretAccessKey options directly.

  • credentialProvider (AWS.CredentialProviderChain)

    the provider chain used to resolve credentials if no static credentials property is set.

  • region (String)

    the region to send service requests to. See AWS.IAM.region for more information.

  • maxRetries (Integer)

    the maximum amount of retries to attempt with a request. See AWS.IAM.maxRetries for more information.

  • maxRedirects (Integer)

    the maximum amount of redirects to follow with a request. See AWS.IAM.maxRedirects for more information.

  • sslEnabled (Boolean)

    whether to enable SSL for requests.

  • paramValidation (Boolean|map)

    whether input parameters should be validated against the operation description before sending the request. Defaults to true. Pass a map to enable any of the following specific validation features:

    • min [Boolean] — Validates that a value meets the min constraint. This is enabled by default when paramValidation is set to true.
    • max [Boolean] — Validates that a value meets the max constraint.
    • pattern [Boolean] — Validates that a string value matches a regular expression.
    • enum [Boolean] — Validates that a string value matches one of the allowable enum values.
  • computeChecksums (Boolean)

    whether to compute checksums for payload bodies when the service accepts it (currently supported in S3 only)

  • convertResponseTypes (Boolean)

    whether types are converted when parsing response data. Currently only supported for JSON based services. Turning this off may improve performance on large response payloads. Defaults to true.

  • correctClockSkew (Boolean)

    whether to apply a clock skew correction and retry requests that fail because of an skewed client clock. Defaults to false.

  • s3ForcePathStyle (Boolean)

    whether to force path style URLs for S3 objects.

  • s3BucketEndpoint (Boolean)

    whether the provided endpoint addresses an individual bucket (false if it addresses the root API endpoint). Note that setting this configuration option requires an endpoint to be provided explicitly to the service constructor.

  • s3DisableBodySigning (Boolean)

    whether S3 body signing should be disabled when using signature version v4. Body signing can only be disabled when using https. Defaults to true.

  • s3UsEast1RegionalEndpoint ('legacy'|'regional')

    when region is set to 'us-east-1', whether to send s3 request to global endpoints or 'us-east-1' regional endpoints. This config is only applicable to S3 client. Defaults to legacy

  • s3UseArnRegion (Boolean)

    whether to override the request region with the region inferred from requested resource's ARN. Only available for S3 buckets Defaults to true

  • retryDelayOptions (map)

    A set of options to configure the retry delay on retryable errors. Currently supported options are:

    • base [Integer] — The base number of milliseconds to use in the exponential backoff for operation retries. Defaults to 100 ms for all services except DynamoDB, where it defaults to 50ms.
    • customBackoff [function] — A custom function that accepts a retry count and error and returns the amount of time to delay in milliseconds. If the result is a non-zero negative value, no further retry attempts will be made. The base option will be ignored if this option is supplied. The function is only called for retryable errors.
  • httpOptions (map)

    A set of options to pass to the low-level HTTP request. Currently supported options are:

    • proxy [String] — the URL to proxy requests through
    • agent [http.Agent, https.Agent] — the Agent object to perform HTTP requests with. Used for connection pooling. Defaults to the global agent (http.globalAgent) for non-SSL connections. Note that for SSL connections, a special Agent object is used in order to enable peer certificate verification. This feature is only available in the Node.js environment.
    • connectTimeout [Integer] — Sets the socket to timeout after failing to establish a connection with the server after connectTimeout milliseconds. This timeout has no effect once a socket connection has been established.
    • timeout [Integer] — Sets the socket to timeout after timeout milliseconds of inactivity on the socket. Defaults to two minutes (120000).
    • xhrAsync [Boolean] — Whether the SDK will send asynchronous HTTP requests. Used in the browser environment only. Set to false to send requests synchronously. Defaults to true (async on).
    • xhrWithCredentials [Boolean] — Sets the "withCredentials" property of an XMLHttpRequest object. Used in the browser environment only. Defaults to false.
  • apiVersion (String, Date)

    a String in YYYY-MM-DD format (or a date) that represents the latest possible API version that can be used in all services (unless overridden by apiVersions). Specify 'latest' to use the latest possible version.

  • apiVersions (map<String, String|Date>)

    a map of service identifiers (the lowercase service class name) with the API version to use when instantiating a service. Specify 'latest' for each individual that can use the latest available version.

  • logger (#write, #log)

    an object that responds to .write() (like a stream) or .log() (like the console object) in order to log information about requests

  • systemClockOffset (Number)

    an offset value in milliseconds to apply to all signing times. Use this to compensate for clock skew when your system may be out of sync with the service time. Note that this configuration option can only be applied to the global AWS.config object and cannot be overridden in service-specific configuration. Defaults to 0 milliseconds.

  • signatureVersion (String)

    the signature version to sign requests with (overriding the API configuration). Possible values are: 'v2', 'v3', 'v4'.

  • signatureCache (Boolean)

    whether the signature to sign requests with (overriding the API configuration) is cached. Only applies to the signature version 'v4'. Defaults to true.

  • dynamoDbCrc32 (Boolean)

    whether to validate the CRC32 checksum of HTTP response bodies returned by DynamoDB. Default: true.

  • useAccelerateEndpoint (Boolean)

    Whether to use the S3 Transfer Acceleration endpoint with the S3 service. Default: false.

  • clientSideMonitoring (Boolean)

    whether to collect and publish this client's performance metrics of all its API requests.

  • endpointDiscoveryEnabled (Boolean|undefined)

    whether to call operations with endpoints given by service dynamically. Setting this

  • endpointCacheSize (Number)

    the size of the global cache storing endpoints from endpoint discovery operations. Once endpoint cache is created, updating this setting cannot change existing cache size. Defaults to 1000

  • hostPrefixEnabled (Boolean)

    whether to marshal request parameters to the prefix of hostname. Defaults to true.

  • stsRegionalEndpoints ('legacy'|'regional')

    whether to send sts request to global endpoints or regional endpoints. Defaults to 'legacy'.

  • useFipsEndpoint (Boolean)

    Enables FIPS compatible endpoints. Defaults to false.

  • useDualstackEndpoint (Boolean)

    Enables IPv6 dualstack endpoint. Defaults to false.

Property Details

endpointAWS.Endpoint (readwrite)

Returns an Endpoint object representing the endpoint URL for service requests.

Returns:

  • (AWS.Endpoint)

    an Endpoint object representing the endpoint URL for service requests.

Method Details

addClientIDToOpenIDConnectProvider(params = {}, callback) ⇒ AWS.Request

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This operation is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

Examples:

To add a client ID (audience) to an Open-ID Connect (OIDC) provider


/* The following add-client-id-to-open-id-connect-provider command adds the client ID my-application-ID to the OIDC provider named server.example.com: */

 var params = {
  ClientID: "my-application-ID", 
  OpenIDConnectProviderArn: "arn:aws:iam::123456789012:oidc-provider/server.example.com"
 };
 iam.addClientIDToOpenIDConnectProvider(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the addClientIDToOpenIDConnectProvider operation

var params = {
  ClientID: 'STRING_VALUE', /* required */
  OpenIDConnectProviderArn: 'STRING_VALUE' /* required */
};
iam.addClientIDToOpenIDConnectProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource to add the client ID to. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

    • ClientID — (String)

      The client ID (also known as audience) to add to the IAM OpenID Connect provider resource.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

addRoleToInstanceProfile(params = {}, callback) ⇒ AWS.Request

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this quota cannot be increased. You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of Amazon Web Services because of eventual consistency. To force the change, you must disassociate the instance profile and then associate the instance profile, or you can stop your instance and then restart it.

Note: The caller of this operation must be granted the PassRole permission on the IAM role by a permissions policy.

For more information about roles, see IAM roles in the IAM User Guide. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Service Reference:

Examples:

To add a role to an instance profile


/* The following command adds the role named S3Access to the instance profile named Webserver: */

 var params = {
  InstanceProfileName: "Webserver", 
  RoleName: "S3Access"
 };
 iam.addRoleToInstanceProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the addRoleToInstanceProfile operation

var params = {
  InstanceProfileName: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.addRoleToInstanceProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the instance profile to update.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • RoleName — (String)

      The name of the role to add.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

addUserToGroup(params = {}, callback) ⇒ AWS.Request

Adds the specified user to the specified group.

Service Reference:

Examples:

To add a user to an IAM group


/* The following command adds an IAM user named Bob to the IAM group named Admins: */

 var params = {
  GroupName: "Admins", 
  UserName: "Bob"
 };
 iam.addUserToGroup(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the addUserToGroup operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.addUserToGroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name of the group to update.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • UserName — (String)

      The name of the user to add.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

attachGroupPolicy(params = {}, callback) ⇒ AWS.Request

Attaches the specified managed policy to the specified IAM group.

You use this operation to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy .

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

To attach a managed policy to an IAM group


/* The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM group named Finance. */

 var params = {
  GroupName: "Finance", 
  PolicyArn: "arn:aws:iam::aws:policy/ReadOnlyAccess"
 };
 iam.attachGroupPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the attachGroupPolicy operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  PolicyArn: 'STRING_VALUE' /* required */
};
iam.attachGroupPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name (friendly name, not ARN) of the group to attach the policy to.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy you want to attach.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

attachRolePolicy(params = {}, callback) ⇒ AWS.Request

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

Note: You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumerolePolicy .

Use this operation to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy . For more information about policies, see Managed policies and inline policies in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

Service Reference:

Examples:

To attach a managed policy to an IAM role


/* The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM role named ReadOnlyRole. */

 var params = {
  PolicyArn: "arn:aws:iam::aws:policy/ReadOnlyAccess", 
  RoleName: "ReadOnlyRole"
 };
 iam.attachRolePolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the attachRolePolicy operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.attachRolePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name (friendly name, not ARN) of the role to attach the policy to.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy you want to attach.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

attachUserPolicy(params = {}, callback) ⇒ AWS.Request

Attaches the specified managed policy to the specified user.

You use this operation to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy .

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

To attach a managed policy to an IAM user


/* The following command attaches the AWS managed policy named AdministratorAccess to the IAM user named Alice. */

 var params = {
  PolicyArn: "arn:aws:iam::aws:policy/AdministratorAccess", 
  UserName: "Alice"
 };
 iam.attachUserPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the attachUserPolicy operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.attachUserPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name (friendly name, not ARN) of the IAM user to attach the policy to.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy you want to attach.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

changePassword(params = {}, callback) ⇒ AWS.Request

Changes the password of the IAM user who is calling this operation. This operation can be performed using the CLI, the Amazon Web Services API, or the My Security Credentials page in the Amazon Web Services Management Console. The Amazon Web Services account root user password is not affected by this operation.

Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. For more information about modifying passwords, see Managing passwords in the IAM User Guide.

Service Reference:

Examples:

To change the password for your IAM user


/* The following command changes the password for the current IAM user. */

 var params = {
  NewPassword: "]35d/{pB9Fo9wJ", 
  OldPassword: "3s0K_;xh4~8XXI"
 };
 iam.changePassword(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the changePassword operation

var params = {
  NewPassword: 'STRING_VALUE', /* required */
  OldPassword: 'STRING_VALUE' /* required */
};
iam.changePassword(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OldPassword — (String)

      The IAM user's current password.

    • NewPassword — (String)

      The new password. The new password must conform to the Amazon Web Services account's password policy, if one exists.

      The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (\u0020) through the end of the ASCII character range (\u00FF). You can also include the tab (\u0009), line feed (\u000A), and carriage return (\u000D) characters. Any of these characters are valid in a password. However, many tools, such as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createAccessKey(params = {}, callback) ⇒ AWS.Request

Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials. This is true even if the Amazon Web Services account has no associated users.

For information about quotas on the number of keys you can create, see IAM and STS quotas in the IAM User Guide.

To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

Service Reference:

Examples:

To create an access key for an IAM user


/* The following command creates an access key (access key ID and secret access key) for the IAM user named Bob. */

 var params = {
  UserName: "Bob"
 };
 iam.createAccessKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    AccessKey: {
     AccessKeyId: "AKIAIOSFODNN7EXAMPLE", 
     CreateDate: <Date Representation>, 
     SecretAccessKey: "wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY", 
     Status: "Active", 
     UserName: "Bob"
    }
   }
   */
 });

Calling the createAccessKey operation

var params = {
  UserName: 'STRING_VALUE'
};
iam.createAccessKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user that the new key will belong to.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccessKey — (map)

        A structure with details about the access key.

        • UserNamerequired — (String)

          The name of the IAM user that the access key is associated with.

        • AccessKeyIdrequired — (String)

          The ID for this access key.

        • Statusrequired — (String)

          The status of the access key. Active means that the key is valid for API calls, while Inactive means it is not.

          Possible values include:
          • "Active"
          • "Inactive"
        • SecretAccessKeyrequired — (String)

          The secret key used to sign requests.

        • CreateDate — (Date)

          The date when the access key was created.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createAccountAlias(params = {}, callback) ⇒ AWS.Request

Creates an alias for your Amazon Web Services account. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

Service Reference:

Examples:

To create an account alias


/* The following command associates the alias examplecorp to your AWS account. */

 var params = {
  AccountAlias: "examplecorp"
 };
 iam.createAccountAlias(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the createAccountAlias operation

var params = {
  AccountAlias: 'STRING_VALUE' /* required */
};
iam.createAccountAlias(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AccountAlias — (String)

      The account alias to create.

      This parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createGroup(params = {}, callback) ⇒ AWS.Request

Creates a new group.

For information about the number of groups you can create, see IAM and STS quotas in the IAM User Guide.

Service Reference:

Examples:

To create an IAM group


/* The following command creates an IAM group named Admins. */

 var params = {
  GroupName: "Admins"
 };
 iam.createGroup(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Group: {
     Arn: "arn:aws:iam::123456789012:group/Admins", 
     CreateDate: <Date Representation>, 
     GroupId: "AIDGPMS9RO4H3FEXAMPLE", 
     GroupName: "Admins", 
     Path: "/"
    }
   }
   */
 });

Calling the createGroup operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  Path: 'STRING_VALUE'
};
iam.createGroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Path — (String)

      The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

      This parameter is optional. If it is not included, it defaults to a slash (/).

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • GroupName — (String)

      The name of the group to create. Do not include the path in this value.

      IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both "MyResource" and "myresource".

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Group — (map)

        A structure containing details about the new group.

        • Pathrequired — (String)

          The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

        • GroupNamerequired — (String)

          The friendly name that identifies the group.

        • GroupIdrequired — (String)

          The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the group was created.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createInstanceProfile(params = {}, callback) ⇒ AWS.Request

Creates a new instance profile. For information about instance profiles, see Using roles for applications on Amazon EC2 in the IAM User Guide, and Instance profiles in the Amazon EC2 User Guide.

For information about the number of instance profiles you can create, see IAM object quotas in the IAM User Guide.

Service Reference:

Examples:

To create an instance profile


/* The following command creates an instance profile named Webserver that is ready to have a role attached and then be associated with an EC2 instance. */

 var params = {
  InstanceProfileName: "Webserver"
 };
 iam.createInstanceProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    InstanceProfile: {
     Arn: "arn:aws:iam::123456789012:instance-profile/Webserver", 
     CreateDate: <Date Representation>, 
     InstanceProfileId: "AIPAJMBYC7DLSPEXAMPLE", 
     InstanceProfileName: "Webserver", 
     Path: "/", 
     Roles: [
     ]
    }
   }
   */
 });

Calling the createInstanceProfile operation

var params = {
  InstanceProfileName: 'STRING_VALUE', /* required */
  Path: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.createInstanceProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the instance profile to create.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Path — (String)

      The path to the instance profile. For more information about paths, see IAM Identifiers in the IAM User Guide.

      This parameter is optional. If it is not included, it defaults to a slash (/).

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Tags — (Array<map>)

      A list of tags that you want to attach to the newly created IAM instance profile. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • InstanceProfile — (map)

        A structure containing details about the new instance profile.

        • Pathrequired — (String)

          The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

        • InstanceProfileNamerequired — (String)

          The name identifying the instance profile.

        • InstanceProfileIdrequired — (String)

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date when the instance profile was created.

        • Rolesrequired — (Array<map>)

          The role associated with the instance profile.

          • Pathrequired — (String)

            The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

          • RoleNamerequired — (String)

            The friendly name that identifies the role.

          • RoleIdrequired — (String)

            The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

          • CreateDaterequired — (Date)

            The date and time, in ISO 8601 date-time format, when the role was created.

          • AssumeRolePolicyDocument — (String)

            The policy that grants an entity permission to assume the role.

          • Description — (String)

            A description of the role that you provide.

          • MaxSessionDuration — (Integer)

            The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

          • PermissionsBoundary — (map)

            The ARN of the policy used to set the permissions boundary for the role.

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType — (String)

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              Possible values include:
              • "PermissionsBoundaryPolicy"
            • PermissionsBoundaryArn — (String)

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags — (Array<map>)

            A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
          • RoleLastUsed — (map)

            Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

            • LastUsedDate — (Date)

              The date and time, in ISO 8601 date-time format that the role was last used.

              This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

            • Region — (String)

              The name of the Amazon Web Services Region in which the role was last used.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createLoginProfile(params = {}, callback) ⇒ AWS.Request

Creates a password for the specified IAM user. A password allows an IAM user to access Amazon Web Services services through the Amazon Web Services Management Console.

You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to create a password for any IAM user. Use ChangePassword to update your own existing password in the My Security Credentials page in the Amazon Web Services Management Console.

For more information about managing passwords, see Managing passwords in the IAM User Guide.

Service Reference:

Examples:

To create an instance profile


/* The following command changes IAM user Bob's password and sets the flag that required Bob to change the password the next time he signs in. */

 var params = {
  Password: "h]6EszR}vJ*m", 
  PasswordResetRequired: true, 
  UserName: "Bob"
 };
 iam.createLoginProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    LoginProfile: {
     CreateDate: <Date Representation>, 
     PasswordResetRequired: true, 
     UserName: "Bob"
    }
   }
   */
 });

Calling the createLoginProfile operation

var params = {
  Password: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE', /* required */
  PasswordResetRequired: true || false
};
iam.createLoginProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user to create a password for. The user must already exist.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Password — (String)

      The new password for the user.

      The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (\u0020) through the end of the ASCII character range (\u00FF). You can also include the tab (\u0009), line feed (\u000A), and carriage return (\u000D) characters. Any of these characters are valid in a password. However, many tools, such as the Amazon Web Services Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

    • PasswordResetRequired — (Boolean)

      Specifies whether the user is required to set a new password on next sign-in.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • LoginProfile — (map)

        A structure containing the user name and password create date.

        • UserNamerequired — (String)

          The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

        • CreateDaterequired — (Date)

          The date when the password for the user was created.

        • PasswordResetRequired — (Boolean)

          Specifies whether the user is required to set a new password on next sign-in.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createOpenIDConnectProvider(params = {}, callback) ⇒ AWS.Request

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and the OIDC provider.

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are available for your use. Instead, you can move directly to creating new roles using your identity provider. To learn more, see Creating a role for web identity or OpenID connect federation in the IAM User Guide.

When you create the IAM OIDC provider, you specify the following:

  • The URL of the OIDC identity provider (IdP) to trust

  • A list of client IDs (also known as audiences) that identify the application or applications allowed to authenticate using the OIDC provider

  • A list of tags that are attached to the specified IAM OIDC provider

  • A list of thumbprints of one or more server certificates that the IdP uses

You get all of this information from the OIDC IdP you want to use to access Amazon Web Services.

Note: Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub, GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.
Note: The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users.

Service Reference:

Examples:

To create an instance profile


/* The following example defines a new OIDC provider in IAM with a client ID of my-application-id and pointing at the server with a URL of https://server.example.com. */

 var params = {
  ClientIDList: [
     "my-application-id"
  ], 
  ThumbprintList: [
     "3768084dfb3d2b68b7897bf5f565da8efEXAMPLE"
  ], 
  Url: "https://server.example.com"
 };
 iam.createOpenIDConnectProvider(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    OpenIDConnectProviderArn: "arn:aws:iam::123456789012:oidc-provider/server.example.com"
   }
   */
 });

Calling the createOpenIDConnectProvider operation

var params = {
  ThumbprintList: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  Url: 'STRING_VALUE', /* required */
  ClientIDList: [
    'STRING_VALUE',
    /* more items */
  ],
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.createOpenIDConnectProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Url — (String)

      The URL of the identity provider. The URL must begin with https:// and should correspond to the iss claim in the provider's OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com. The URL should not contain a port number.

      You cannot register the same provider multiple times in a single Amazon Web Services account. If you try to submit a URL that has already been used for an OpenID Connect provider in the Amazon Web Services account, you will get an error.

    • ClientIDList — (Array<String>)

      Provides a list of client IDs, also known as audiences. When a mobile or web app registers with an OpenID Connect provider, they establish a value that identifies the application. This is the value that's sent as the client_id parameter on OAuth requests.

      You can register multiple client IDs with the same provider. For example, you might have multiple applications that use the same OIDC provider. You cannot register more than 100 client IDs with a single IAM OIDC provider.

      There is no defined format for a client ID. The CreateOpenIDConnectProviderRequest operation accepts client IDs up to 255 characters long.

    • ThumbprintList — (Array<String>)

      A list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider's server certificates. Typically this list includes only one entry. However, IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain multiple thumbprints if the identity provider is rotating certificates.

      The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string.

      You must provide at least one thumbprint when creating an IAM OIDC provider. For example, assume that the OIDC provider is server.example.com and the provider stores its keys at https://keys.server.example.com/openid-connect. In that case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used by https://keys.server.example.com.

      For more information about obtaining the OIDC provider thumbprint, see Obtaining the thumbprint for an OpenID Connect provider in the IAM user Guide.

    • Tags — (Array<map>)

      A list of tags that you want to attach to the new IAM OpenID Connect (OIDC) provider. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • OpenIDConnectProviderArn — (String)

        The Amazon Resource Name (ARN) of the new IAM OpenID Connect provider that is created. For more information, see OpenIDConnectProviderListEntry.

      • Tags — (Array<map>)

        A list of tags that are attached to the new IAM OIDC provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createPolicy(params = {}, callback) ⇒ AWS.Request

Creates a new managed policy for your Amazon Web Services account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about managed policies in general, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the createPolicy operation

var params = {
  PolicyDocument: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE', /* required */
  Description: 'STRING_VALUE',
  Path: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.createPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyName — (String)

      The friendly name of the policy.

      IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both "MyResource" and "myresource".

    • Path — (String)

      The path for the policy.

      For more information about paths, see IAM identifiers in the IAM User Guide.

      This parameter is optional. If it is not included, it defaults to a slash (/).

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

      Note: You cannot use an asterisk (*) in the path name.
    • PolicyDocument — (String)

      The JSON policy document that you want to use as the content for the new policy.

      You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      To learn more about JSON policy grammar, see Grammar of the IAM JSON policy language in the IAM User Guide.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • Description — (String)

      A friendly description of the policy.

      Typically used to store information about the permissions defined in the policy. For example, "Grants access to production DynamoDB tables."

      The policy description is immutable. After a value is assigned, it cannot be changed.

    • Tags — (Array<map>)

      A list of tags that you want to attach to the new IAM customer managed policy. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Policy — (map)

        A structure containing details about the new policy.

        • PolicyName — (String)

          The friendly name (not ARN) identifying the policy.

        • PolicyId — (String)

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • Path — (String)

          The path to the policy.

          For more information about paths, see IAM identifiers in the IAM User Guide.

        • DefaultVersionId — (String)

          The identifier for the version of the policy that is set as the default version.

        • AttachmentCount — (Integer)

          The number of entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount — (Integer)

          The number of entities (users and roles) for which the policy is used to set the permissions boundary.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

        • IsAttachable — (Boolean)

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description — (String)

          A friendly description of the policy.

          This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was created.

        • UpdateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createPolicyVersion(params = {}, callback) ⇒ AWS.Request

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

Service Reference:

Examples:

Calling the createPolicyVersion operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  PolicyDocument: 'STRING_VALUE', /* required */
  SetAsDefault: true || false
};
iam.createPolicyVersion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new version.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • PolicyDocument — (String)

      The JSON policy document that you want to use as the content for this new version of the policy.

      You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • SetAsDefault — (Boolean)

      Specifies whether to set this version as the policy's default version.

      When this parameter is true, the new policy version becomes the operative version. That is, it becomes the version that is in effect for the IAM users, groups, and roles that the policy is attached to.

      For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PolicyVersion — (map)

        A structure containing details about the new policy version.

        • Document — (String)

          The policy document.

          The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

          The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

        • VersionId — (String)

          The identifier for the policy version.

          Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

        • IsDefaultVersion — (Boolean)

          Specifies whether the policy version is set as the policy's default version.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy version was created.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createRole(params = {}, callback) ⇒ AWS.Request

Creates a new role for your Amazon Web Services account.

For more information about roles, see IAM roles in the IAM User Guide. For information about quotas for role names and the number of roles you can create, see IAM and STS quotas in the IAM User Guide.

Service Reference:

Examples:

To create an IAM role


/* The following command creates a role named Test-Role and attaches a trust policy that you must convert from JSON to a string. Upon success, the response includes the same policy as a URL-encoded JSON string. */

 var params = {
  AssumeRolePolicyDocument: "<Stringified-JSON>", 
  Path: "/", 
  RoleName: "Test-Role"
 };
 iam.createRole(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Role: {
     Arn: "arn:aws:iam::123456789012:role/Test-Role", 
     AssumeRolePolicyDocument: "<URL-encoded-JSON>", 
     CreateDate: <Date Representation>, 
     Path: "/", 
     RoleId: "AKIAIOSFODNN7EXAMPLE", 
     RoleName: "Test-Role"
    }
   }
   */
 });

Calling the createRole operation

var params = {
  AssumeRolePolicyDocument: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE', /* required */
  Description: 'STRING_VALUE',
  MaxSessionDuration: 'NUMBER_VALUE',
  Path: 'STRING_VALUE',
  PermissionsBoundary: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.createRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Path — (String)

      The path to the role. For more information about paths, see IAM Identifiers in the IAM User Guide.

      This parameter is optional. If it is not included, it defaults to a slash (/).

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • RoleName — (String)

      The name of the role to create.

      IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both "MyResource" and "myresource".

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • AssumeRolePolicyDocument — (String)

      The trust relationship policy document that grants an entity permission to assume the role.

      In IAM, you must provide a JSON policy that has been converted to a string. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

      Upon success, the response includes the same trust policy in JSON format.

    • Description — (String)

      A description of the role.

    • MaxSessionDuration — (Integer)

      The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default value of one hour is applied. This setting can have a value from 1 hour to 12 hours.

      Anyone who assumes the role from the CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don't specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM roles in the IAM User Guide.

    • PermissionsBoundary — (String)

      The ARN of the managed policy that is used to set the permissions boundary for the role.

      A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.

      For more information about policy types, see Policy types in the IAM User Guide.

    • Tags — (Array<map>)

      A list of tags that you want to attach to the new role. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Role — (map)

        A structure containing details about the new role.

        • Pathrequired — (String)

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleNamerequired — (String)

          The friendly name that identifies the role.

        • RoleIdrequired — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument — (String)

          The policy that grants an entity permission to assume the role.

        • Description — (String)

          A description of the role that you provide.

        • MaxSessionDuration — (Integer)

          The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RoleLastUsed — (map)

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

          • LastUsedDate — (Date)

            The date and time, in ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region — (String)

            The name of the Amazon Web Services Region in which the role was last used.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createSAMLProvider(params = {}, callback) ⇒ AWS.Request

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or one that supports API access to Amazon Web Services.

When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

Note: This operation requires Signature Version 4.

For more information, see Enabling SAML 2.0 federated users to access the Amazon Web Services Management Console and About SAML 2.0-based federation in the IAM User Guide.

Service Reference:

Examples:

Calling the createSAMLProvider operation

var params = {
  Name: 'STRING_VALUE', /* required */
  SAMLMetadataDocument: 'STRING_VALUE', /* required */
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.createSAMLProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SAMLMetadataDocument — (String)

      An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP.

      For more information, see About SAML 2.0-based federation in the IAM User Guide

    • Name — (String)

      The name of the provider to create.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      A list of tags that you want to attach to the new IAM SAML provider. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SAMLProviderArn — (String)

        The Amazon Resource Name (ARN) of the new SAML provider resource in IAM.

      • Tags — (Array<map>)

        A list of tags that are attached to the new IAM SAML provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createServiceLinkedRole(params = {}, callback) ⇒ AWS.Request

Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your Amazon Web Services resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed. For more information, see Using service-linked roles in the IAM User Guide.

To attach a policy to this service-linked role, you must make the request using the Amazon Web Services service that depends on this role.

Service Reference:

Examples:

Calling the createServiceLinkedRole operation

var params = {
  AWSServiceName: 'STRING_VALUE', /* required */
  CustomSuffix: 'STRING_VALUE',
  Description: 'STRING_VALUE'
};
iam.createServiceLinkedRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AWSServiceName — (String)

      The service principal for the Amazon Web Services service to which this role is attached. You use a string similar to a URL but without the http:// in front. For example: elasticbeanstalk.amazonaws.com.

      Service principals are unique and case-sensitive. To find the exact service principal for your service-linked role, see Amazon Web Services services that work with IAM in the IAM User Guide. Look for the services that have Yes in the Service-Linked Role column. Choose the Yes link to view the service-linked role documentation for that service.

    • Description — (String)

      The description of the role.

    • CustomSuffix — (String)

      A string that you provide, which is combined with the service-provided prefix to form the complete role name. If you make multiple requests for the same service, then you must supply a different CustomSuffix for each request. Otherwise the request fails with a duplicate role name error. For example, you could add -1 or -debug to the suffix.

      Some services do not support the CustomSuffix parameter. If you provide an optional suffix and the operation fails, try the operation again without the suffix.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Role — (map)

        A Role object that contains details about the newly created role.

        • Pathrequired — (String)

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleNamerequired — (String)

          The friendly name that identifies the role.

        • RoleIdrequired — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument — (String)

          The policy that grants an entity permission to assume the role.

        • Description — (String)

          A description of the role that you provide.

        • MaxSessionDuration — (Integer)

          The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RoleLastUsed — (map)

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

          • LastUsedDate — (Date)

            The date and time, in ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region — (String)

            The name of the Amazon Web Services Region in which the role was last used.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createServiceSpecificCredential(params = {}, callback) ⇒ AWS.Request

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache Cassandra).

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys in the IAM User Guide.

Service Reference:

Examples:

Calling the createServiceSpecificCredential operation

var params = {
  ServiceName: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.createServiceSpecificCredential(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user that is to be associated with the credentials. The new service-specific credentials have the same permissions as the associated user except that they can be used only to access the specified service.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • ServiceName — (String)

      The name of the Amazon Web Services service that is to be associated with the credentials. The service you specify here is the only service that can be accessed using these credentials.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ServiceSpecificCredential — (map)

        A structure that contains information about the newly created service-specific credential.

        This is the only time that the password for this credential set is available. It cannot be recovered later. Instead, you must reset the password with ResetServiceSpecificCredential.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

        • ServiceNamerequired — (String)

          The name of the service associated with the service-specific credential.

        • ServiceUserNamerequired — (String)

          The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

        • ServicePasswordrequired — (String)

          The generated password for the service-specific credential.

        • ServiceSpecificCredentialIdrequired — (String)

          The unique identifier for the service-specific credential.

        • UserNamerequired — (String)

          The name of the IAM user associated with the service-specific credential.

        • Statusrequired — (String)

          The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

          Possible values include:
          • "Active"
          • "Inactive"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createUser(params = {}, callback) ⇒ AWS.Request

Creates a new IAM user for your Amazon Web Services account.

For information about quotas for the number of IAM users you can create, see IAM and STS quotas in the IAM User Guide.

Service Reference:

Examples:

To create an IAM user


/* The following create-user command creates an IAM user named Bob in the current account. */

 var params = {
  UserName: "Bob"
 };
 iam.createUser(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    User: {
     Arn: "arn:aws:iam::123456789012:user/Bob", 
     CreateDate: <Date Representation>, 
     Path: "/", 
     UserId: "AKIAIOSFODNN7EXAMPLE", 
     UserName: "Bob"
    }
   }
   */
 });

Calling the createUser operation

var params = {
  UserName: 'STRING_VALUE', /* required */
  Path: 'STRING_VALUE',
  PermissionsBoundary: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.createUser(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Path — (String)

      The path for the user name. For more information about paths, see IAM identifiers in the IAM User Guide.

      This parameter is optional. If it is not included, it defaults to a slash (/).

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • UserName — (String)

      The name of the user to create.

      IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both "MyResource" and "myresource".

    • PermissionsBoundary — (String)

      The ARN of the managed policy that is used to set the permissions boundary for the user.

      A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.

      For more information about policy types, see Policy types in the IAM User Guide.

    • Tags — (Array<map>)

      A list of tags that you want to attach to the new user. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • User — (map)

        A structure with details about the new IAM user.

        • Pathrequired — (String)

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

          The ARN of the policy used to set the permissions boundary for the user.

        • UserNamerequired — (String)

          The friendly name identifying the user.

        • UserIdrequired — (String)

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the user was created.

        • PasswordLastUsed — (Date)

          The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.

          • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

          A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary — (map)

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createVirtualMFADevice(params = {}, callback) ⇒ AWS.Request

Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in the IAM User Guide.

For information about the maximum number of MFA devices you can create, see IAM and STS quotas in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information. In other words, protect the seed information as you would your Amazon Web Services access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

Service Reference:

Examples:

Calling the createVirtualMFADevice operation

var params = {
  VirtualMFADeviceName: 'STRING_VALUE', /* required */
  Path: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.createVirtualMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Path — (String)

      The path for the virtual MFA device. For more information about paths, see IAM identifiers in the IAM User Guide.

      This parameter is optional. If it is not included, it defaults to a slash (/).

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • VirtualMFADeviceName — (String)

      The name of the virtual MFA device, which must be unique. Use with path to uniquely identify a virtual MFA device.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      A list of tags that you want to attach to the new IAM virtual MFA device. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • VirtualMFADevice — (map)

        A structure containing details about the new virtual MFA device.

        • SerialNumberrequired — (String)

          The serial number associated with VirtualMFADevice.

        • Base32StringSeed — (Buffer, Typed Array, Blob, String)

          The base32 seed defined as specified in RFC3548. The Base32StringSeed is base32-encoded.

        • QRCodePNG — (Buffer, Typed Array, Blob, String)

          A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.

        • User — (map)

          The IAM user associated with this virtual MFA device.

          • Pathrequired — (String)

            The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

            The ARN of the policy used to set the permissions boundary for the user.

          • UserNamerequired — (String)

            The friendly name identifying the user.

          • UserIdrequired — (String)

            The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

          • CreateDaterequired — (Date)

            The date and time, in ISO 8601 date-time format, when the user was created.

          • PasswordLastUsed — (Date)

            The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

            • The user never had a password.

            • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

            A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

            This value is returned only in the GetUser and ListUsers operations.

          • PermissionsBoundary — (map)

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType — (String)

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              Possible values include:
              • "PermissionsBoundaryPolicy"
            • PermissionsBoundaryArn — (String)

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags — (Array<map>)

            A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • EnableDate — (Date)

          The date and time on which the virtual MFA device was enabled.

        • Tags — (Array<map>)

          A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deactivateMFADevice(params = {}, callback) ⇒ AWS.Request

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, see Enabling a virtual multi-factor authentication (MFA) device in the IAM User Guide.

Service Reference:

Examples:

Calling the deactivateMFADevice operation

var params = {
  SerialNumber: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.deactivateMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose MFA device you want to deactivate.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • SerialNumber — (String)

      The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteAccessKey(params = {}, callback) ⇒ AWS.Request

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Service Reference:

Examples:

To delete an access key for an IAM user


/* The following command deletes one access key (access key ID and secret access key) assigned to the IAM user named Bob. */

 var params = {
  AccessKeyId: "AKIDPMS9RO4H3FEXAMPLE", 
  UserName: "Bob"
 };
 iam.deleteAccessKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteAccessKey operation

var params = {
  AccessKeyId: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE'
};
iam.deleteAccessKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose access key pair you want to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • AccessKeyId — (String)

      The access key ID for the access key ID and secret access key you want to delete.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteAccountAlias(params = {}, callback) ⇒ AWS.Request

Deletes the specified Amazon Web Services account alias. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

Service Reference:

Examples:

To delete an account alias


/* The following command removes the alias mycompany from the current AWS account: */

 var params = {
  AccountAlias: "mycompany"
 };
 iam.deleteAccountAlias(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteAccountAlias operation

var params = {
  AccountAlias: 'STRING_VALUE' /* required */
};
iam.deleteAccountAlias(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AccountAlias — (String)

      The name of the account alias to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteAccountPasswordPolicy(params = {}, callback) ⇒ AWS.Request

Deletes the password policy for the Amazon Web Services account. There are no parameters.

Service Reference:

Examples:

To delete the current account password policy


/* The following command removes the password policy from the current AWS account: */

 var params = {};
 iam.deleteAccountPasswordPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteAccountPasswordPolicy operation

iam.deleteAccountPasswordPolicy(function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteGroup(params = {}, callback) ⇒ AWS.Request

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

Service Reference:

Examples:

Calling the deleteGroup operation

var params = {
  GroupName: 'STRING_VALUE' /* required */
};
iam.deleteGroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name of the IAM group to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteGroupPolicy(params = {}, callback) ⇒ AWS.Request

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

To delete a policy from an IAM group


/* The following command deletes the policy named ExamplePolicy from the group named Admins: */

 var params = {
  GroupName: "Admins", 
  PolicyName: "ExamplePolicy"
 };
 iam.deleteGroupPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteGroupPolicy operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE' /* required */
};
iam.deleteGroupPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name (friendly name, not ARN) identifying the group that the policy is embedded in.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name identifying the policy document to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteInstanceProfile(params = {}, callback) ⇒ AWS.Request

Deletes the specified instance profile. The instance profile must not have an associated role.

Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Service Reference:

Examples:

To delete an instance profile


/* The following command deletes the instance profile named ExampleInstanceProfile */

 var params = {
  InstanceProfileName: "ExampleInstanceProfile"
 };
 iam.deleteInstanceProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteInstanceProfile operation

var params = {
  InstanceProfileName: 'STRING_VALUE' /* required */
};
iam.deleteInstanceProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the instance profile to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteLoginProfile(params = {}, callback) ⇒ AWS.Request

Deletes the password for the specified IAM user, For more information, see Managing passwords for IAM users.

You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to delete a password for any IAM user. You can use ChangePassword to update, but not delete, your own password in the My Security Credentials page in the Amazon Web Services Management Console.

Deleting a user's password does not prevent a user from accessing Amazon Web Services through the command line interface or the API. To prevent all user access, you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

Service Reference:

Examples:

To delete a password for an IAM user


/* The following command deletes the password for the IAM user named Bob. */

 var params = {
  UserName: "Bob"
 };
 iam.deleteLoginProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteLoginProfile operation

var params = {
  UserName: 'STRING_VALUE' /* required */
};
iam.deleteLoginProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose password you want to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteOpenIDConnectProvider(params = {}, callback) ⇒ AWS.Request

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This operation is idempotent; it does not fail or return an error if you call the operation for a provider that does not exist.

Service Reference:

Examples:

Calling the deleteOpenIDConnectProvider operation

var params = {
  OpenIDConnectProviderArn: 'STRING_VALUE' /* required */
};
iam.deleteOpenIDConnectProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object to delete. You can get a list of OpenID Connect provider resource ARNs by using the ListOpenIDConnectProviders operation.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deletePolicy(params = {}, callback) ⇒ AWS.Request

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to. In addition, you must delete all the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.

  • Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.

  • Delete the policy (this automatically deletes the policy's default version) using this operation.

For information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the deletePolicy operation

var params = {
  PolicyArn: 'STRING_VALUE' /* required */
};
iam.deletePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy you want to delete.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deletePolicyVersion(params = {}, callback) ⇒ AWS.Request

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this operation. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.

For information about versions for managed policies, see Versioning for managed policies in the IAM User Guide.

Service Reference:

Examples:

Calling the deletePolicyVersion operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  VersionId: 'STRING_VALUE' /* required */
};
iam.deletePolicyVersion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a version.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • VersionId — (String)

      The policy version to delete.

      This parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter 'v' followed by one or two digits, and optionally followed by a period '.' and a string of letters and digits.

      For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteRole(params = {}, callback) ⇒ AWS.Request

Deletes the specified role. Unlike the Amazon Web Services Management Console, when you delete a role programmatically, you must delete the items attached to the role manually, or the deletion fails. For more information, see Deleting an IAM role. Before attempting to delete a role, remove the following attached items:

Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

Service Reference:

Examples:

To delete an IAM role


/* The following command removes the role named Test-Role. */

 var params = {
  RoleName: "Test-Role"
 };
 iam.deleteRole(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteRole operation

var params = {
  RoleName: 'STRING_VALUE' /* required */
};
iam.deleteRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteRolePermissionsBoundary(params = {}, callback) ⇒ AWS.Request

Deletes the permissions boundary for the specified IAM role.

You cannot set the boundary for a service-linked role.

Deleting the permissions boundary for a role might increase its permissions. For example, it might allow anyone who assumes the role to perform all the actions granted in its permissions policies.

Service Reference:

Examples:

Calling the deleteRolePermissionsBoundary operation

var params = {
  RoleName: 'STRING_VALUE' /* required */
};
iam.deleteRolePermissionsBoundary(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name (friendly name, not ARN) of the IAM role from which you want to remove the permissions boundary.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteRolePolicy(params = {}, callback) ⇒ AWS.Request

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

To remove a policy from an IAM role


/* The following command removes the policy named ExamplePolicy from the role named Test-Role. */

 var params = {
  PolicyName: "ExamplePolicy", 
  RoleName: "Test-Role"
 };
 iam.deleteRolePolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteRolePolicy operation

var params = {
  PolicyName: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.deleteRolePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name (friendly name, not ARN) identifying the role that the policy is embedded in.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name of the inline policy to delete from the specified IAM role.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteSAMLProvider(params = {}, callback) ⇒ AWS.Request

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

Note: This operation requires Signature Version 4.

Service Reference:

Examples:

Calling the deleteSAMLProvider operation

var params = {
  SAMLProviderArn: 'STRING_VALUE' /* required */
};
iam.deleteSAMLProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SAMLProviderArn — (String)

      The Amazon Resource Name (ARN) of the SAML provider to delete.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteServerCertificate(params = {}, callback) ⇒ AWS.Request

Deletes the specified server certificate.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, see DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

Service Reference:

Examples:

Calling the deleteServerCertificate operation

var params = {
  ServerCertificateName: 'STRING_VALUE' /* required */
};
iam.deleteServerCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ServerCertificateName — (String)

      The name of the server certificate you want to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteServiceLinkedRole(params = {}, callback) ⇒ AWS.Request

Submits a service-linked role deletion request and returns a DeletionTaskId, which you can use to check the status of the deletion. Before you call this operation, confirm that the role has no active sessions and that any resources used by the role in the linked service are deleted. If you call this operation more than once for the same service-linked role and an earlier deletion task is not complete, then the DeletionTaskId of the earlier request is returned.

If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus operation returns the reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, you must first remove those resources from the linked service and then submit the deletion request again. Resources are specific to the service that is linked to the role. For more information about removing resources from a service, see the Amazon Web Services documentation for your service.

For more information about service-linked roles, see Roles terms and concepts: Amazon Web Services service-linked role in the IAM User Guide.

Service Reference:

Examples:

Calling the deleteServiceLinkedRole operation

var params = {
  RoleName: 'STRING_VALUE' /* required */
};
iam.deleteServiceLinkedRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the service-linked role to be deleted.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • DeletionTaskId — (String)

        The deletion task identifier that you can use to check the status of the deletion. This identifier is returned in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid>.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteServiceSpecificCredential(params = {}, callback) ⇒ AWS.Request

Deletes the specified service-specific credential.

Service Reference:

Examples:

Calling the deleteServiceSpecificCredential operation

var params = {
  ServiceSpecificCredentialId: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE'
};
iam.deleteServiceSpecificCredential(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • ServiceSpecificCredentialId — (String)

      The unique identifier of the service-specific credential. You can get this value by calling ListServiceSpecificCredentials.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteSigningCertificate(params = {}, callback) ⇒ AWS.Request

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated IAM users.

Service Reference:

Examples:

To delete a signing certificate for an IAM user


/* The following command deletes the specified signing certificate for the IAM user named Anika. */

 var params = {
  CertificateId: "TA7SMP42TDN5Z26OBPJE7EXAMPLE", 
  UserName: "Anika"
 };
 iam.deleteSigningCertificate(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteSigningCertificate operation

var params = {
  CertificateId: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE'
};
iam.deleteSigningCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user the signing certificate belongs to.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • CertificateId — (String)

      The ID of the signing certificate to delete.

      The format of this parameter, as described by its regex pattern, is a string of characters that can be upper- or lower-cased letters or digits.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteSSHPublicKey(params = {}, callback) ⇒ AWS.Request

Deletes the specified SSH public key.

The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Service Reference:

Examples:

Calling the deleteSSHPublicKey operation

var params = {
  SSHPublicKeyId: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.deleteSSHPublicKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user associated with the SSH public key.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • SSHPublicKeyId — (String)

      The unique identifier for the SSH public key.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteUser(params = {}, callback) ⇒ AWS.Request

Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you delete a user programmatically, you must delete the items attached to the user manually, or the deletion fails. For more information, see Deleting an IAM user. Before attempting to delete a user, remove the following items:

Service Reference:

Examples:

To delete an IAM user


/* The following command removes the IAM user named Bob from the current account. */

 var params = {
  UserName: "Bob"
 };
 iam.deleteUser(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteUser operation

var params = {
  UserName: 'STRING_VALUE' /* required */
};
iam.deleteUser(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteUserPermissionsBoundary(params = {}, callback) ⇒ AWS.Request

Deletes the permissions boundary for the specified IAM user.

Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all the actions granted in its permissions policies.

Service Reference:

Examples:

Calling the deleteUserPermissionsBoundary operation

var params = {
  UserName: 'STRING_VALUE' /* required */
};
iam.deleteUserPermissionsBoundary(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name (friendly name, not ARN) of the IAM user from which you want to remove the permissions boundary.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteUserPolicy(params = {}, callback) ⇒ AWS.Request

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

To remove a policy from an IAM user


/* The following delete-user-policy command removes the specified policy from the IAM user named Juan: */

 var params = {
  PolicyName: "ExamplePolicy", 
  UserName: "Juan"
 };
 iam.deleteUserPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteUserPolicy operation

var params = {
  PolicyName: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.deleteUserPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name (friendly name, not ARN) identifying the user that the policy is embedded in.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name identifying the policy document to delete.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteVirtualMFADevice(params = {}, callback) ⇒ AWS.Request

Deletes a virtual MFA device.

Note: You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

Service Reference:

Examples:

To remove a virtual MFA device


/* The following delete-virtual-mfa-device command removes the specified MFA device from the current AWS account. */

 var params = {
  SerialNumber: "arn:aws:iam::123456789012:mfa/ExampleName"
 };
 iam.deleteVirtualMFADevice(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the deleteVirtualMFADevice operation

var params = {
  SerialNumber: 'STRING_VALUE' /* required */
};
iam.deleteVirtualMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SerialNumber — (String)

      The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the same as the ARN.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

detachGroupPolicy(params = {}, callback) ⇒ AWS.Request

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use DeleteGroupPolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the detachGroupPolicy operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  PolicyArn: 'STRING_VALUE' /* required */
};
iam.detachGroupPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name (friendly name, not ARN) of the IAM group to detach the policy from.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy you want to detach.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

detachRolePolicy(params = {}, callback) ⇒ AWS.Request

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use DeleteRolePolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the detachRolePolicy operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.detachRolePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name (friendly name, not ARN) of the IAM role to detach the policy from.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy you want to detach.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

detachUserPolicy(params = {}, callback) ⇒ AWS.Request

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use DeleteUserPolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the detachUserPolicy operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.detachUserPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name (friendly name, not ARN) of the IAM user to detach the policy from.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy you want to detach.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

enableMFADevice(params = {}, callback) ⇒ AWS.Request

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

Service Reference:

Examples:

Calling the enableMFADevice operation

var params = {
  AuthenticationCode1: 'STRING_VALUE', /* required */
  AuthenticationCode2: 'STRING_VALUE', /* required */
  SerialNumber: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.enableMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user for whom you want to enable the MFA device.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • SerialNumber — (String)

      The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

    • AuthenticationCode1 — (String)

      An authentication code emitted by the device.

      The format for this parameter is a string of six digits.

      Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device.

    • AuthenticationCode2 — (String)

      A subsequent authentication code emitted by the device.

      The format for this parameter is a string of six digits.

      Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

generateCredentialReport(params = {}, callback) ⇒ AWS.Request

Generates a credential report for the Amazon Web Services account. For more information about the credential report, see Getting credential reports in the IAM User Guide.

Service Reference:

Examples:

Calling the generateCredentialReport operation

iam.generateCredentialReport(function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • State — (String)

        Information about the state of the credential report.

        Possible values include:
        • "STARTED"
        • "INPROGRESS"
        • "COMPLETE"
      • Description — (String)

        Information about the credential report.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

generateOrganizationsAccessReport(params = {}, callback) ⇒ AWS.Request

Generates a report for service last accessed data for Organizations. You can generate a report for any entities (organization root, organizational unit, or account) or policies in your organization.

To call this operation, you must be signed in using your Organizations management account credentials. You can use your long-term IAM user or root user credentials, or temporary credentials from assuming an IAM role. SCPs must be enabled for your organization root. You must have the required IAM and Organizations permissions. For more information, see Refining permissions using service last accessed data in the IAM User Guide.

You can generate a service last accessed data report for entities by specifying only the entity's path. This data includes a list of services that are allowed by any service control policies (SCPs) that apply to the entity.

You can generate a service last accessed data report for a policy by specifying an entity's path and an optional Organizations policy ID. This data includes a list of services that are allowed by the specified SCP.

For each service in both report types, the data includes the most recent account activity that the policy allows to account principals in the entity or the entity's children. For important information about the data, reporting period, permissions required, troubleshooting, and supported Regions see Reducing permissions using service last accessed data in the IAM User Guide.

The data includes all attempts to access Amazon Web Services, not just the successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that an account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM events with CloudTrail in the IAM User Guide.

This operation returns a JobId. Use this parameter in the GetOrganizationsAccessReport operation to check the status of the report generation. To check the status of this request, use the JobId parameter in the GetOrganizationsAccessReport operation and test the JobStatus response parameter. When the job is complete, you can retrieve the report.

To generate a service last accessed data report for entities, specify an entity path without specifying the optional Organizations policy ID. The type of entity that you specify determines the data returned in the report.

  • Root – When you specify the organizations root as the entity, the resulting report lists all of the services allowed by SCPs that are attached to your root. For each service, the report includes data for all accounts in your organization except the management account, because the management account is not limited by SCPs.

  • OU – When you specify an organizational unit (OU) as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the OU and its parents. For each service, the report includes data for all accounts in the OU or its children. This data excludes the management account, because the management account is not limited by SCPs.

  • management account – When you specify the management account, the resulting report lists all Amazon Web Services services, because the management account is not limited by SCPs. For each service, the report includes data for only the management account.

  • Account – When you specify another account as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the account and its parents. For each service, the report includes data for only the specified account.

To generate a service last accessed data report for policies, specify an entity path and the optional Organizations policy ID. The type of entity that you specify determines the data returned for each service.

  • Root – When you specify the root entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in your organization to which the SCP applies. This data excludes the management account, because the management account is not limited by SCPs. If the SCP is not attached to any entities in the organization, then the report will return a list of services with no data.

  • OU – When you specify an OU entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in the OU or its children to which the SCP applies. This means that other accounts outside the OU that are affected by the SCP might not be included in the data. This data excludes the management account, because the management account is not limited by SCPs. If the SCP is not attached to the OU or one of its children, the report will return a list of services with no data.

  • management account – When you specify the management account, the resulting report lists all Amazon Web Services services, because the management account is not limited by SCPs. If you specify a policy ID in the CLI or API, the policy is ignored. For each service, the report includes data for only the management account.

  • Account – When you specify another account entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for only the specified account. This means that other accounts in the organization that are affected by the SCP might not be included in the data. If the SCP is not attached to the account, the report will return a list of services with no data.

Note: Service last accessed data does not use other policy types when determining whether a principal could access a service. These other policy types include identity-based policies, resource-based policies, access control lists, IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For more information about service last accessed data, see Reducing policy scope by viewing user activity in the IAM User Guide.

Examples:

To generate a service last accessed data report for an organizational unit


/* The following operation generates a report for the organizational unit ou-rge0-awexample */

 var params = {
  EntityPath: "o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-1a2b3c-k9l8m7n6o5example"
 };
 iam.generateOrganizationsAccessReport(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    JobId: "examplea-1234-b567-cde8-90fg123abcd4"
   }
   */
 });

Calling the generateOrganizationsAccessReport operation

var params = {
  EntityPath: 'STRING_VALUE', /* required */
  OrganizationsPolicyId: 'STRING_VALUE'
};
iam.generateOrganizationsAccessReport(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • EntityPath — (String)

      The path of the Organizations entity (root, OU, or account). You can build an entity path using the known structure of your organization. For example, assume that your account ID is 123456789012 and its parent OU ID is ou-rge0-awsabcde. The organization root ID is r-f6g7h8i9j0example and your organization ID is o-a1b2c3d4e5. Your entity path is o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-rge0-awsabcde/123456789012.

    • OrganizationsPolicyId — (String)

      The identifier of the Organizations service control policy (SCP). This parameter is optional.

      This ID is used to generate information about when an account principal that is limited by the SCP attempted to access an Amazon Web Services service.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

generateServiceLastAccessedDetails(params = {}, callback) ⇒ AWS.Request

Generates a report that includes details about when an IAM resource (user, group, role, or policy) was last used in an attempt to access Amazon Web Services services. Recent activity usually appears within four hours. IAM reports activity for at least the last 400 days, or less if your Region began supporting this feature within the last year. For more information, see Regions where data is tracked. For more information about services and actions for which action last accessed information is displayed, see IAM action last accessed information services and actions.

The service last accessed data includes all attempts to access an Amazon Web Services API, not just the successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that your account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM events with CloudTrail in the IAM User Guide.

The GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in the following operations to retrieve the following details from your report:

  • GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies to list every Amazon Web Services service that the resource could access using permissions policies. For each service, the response includes information about the most recent access attempt.

    The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role within a session, or by the same user when used to call GetServiceLastAccessedDetail.

  • GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies to list information about the associated entities (users or roles) that attempted to access a specific Amazon Web Services service.

To check the status of the GenerateServiceLastAccessedDetails request, use the JobId parameter in the same operations and test the JobStatus response parameter.

For additional information about the permissions policies that allow an identity (user, group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess operation.

Note: Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the IAM User Guide.

Examples:

To generate a service last accessed data report for a policy


/* The following operation generates a report for the policy: ExamplePolicy1 */

 var params = {
  Arn: "arn:aws:iam::123456789012:policy/ExamplePolicy1"
 };
 iam.generateServiceLastAccessedDetails(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    JobId: "examplef-1305-c245-eba4-71fe298bcda7"
   }
   */
 });

Calling the generateServiceLastAccessedDetails operation

var params = {
  Arn: 'STRING_VALUE', /* required */
  Granularity: SERVICE_LEVEL | ACTION_LEVEL
};
iam.generateServiceLastAccessedDetails(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Arn — (String)

      The ARN of the IAM resource (user, group, role, or managed policy) used to generate information about when the resource was last used in an attempt to access an Amazon Web Services service.

    • Granularity — (String)

      The level of detail that you want to generate. You can specify whether you want to generate information about the last attempt to access services or actions. If you specify service-level granularity, this operation generates only service data. If you specify action-level granularity, it generates service and action data. If you don't include this optional parameter, the operation generates service data.

      Possible values include:
      • "SERVICE_LEVEL"
      • "ACTION_LEVEL"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getAccessKeyLastUsed(params = {}, callback) ⇒ AWS.Request

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the Amazon Web Services service and Region that were specified in the last request made with that key.

Service Reference:

Examples:

Calling the getAccessKeyLastUsed operation

var params = {
  AccessKeyId: 'STRING_VALUE' /* required */
};
iam.getAccessKeyLastUsed(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AccessKeyId — (String)

      The identifier of an access key.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • UserName — (String)

        The name of the IAM user that owns this access key.

      • AccessKeyLastUsed — (map)

        Contains information about the last time the access key was used.

        • LastUsedDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the access key was most recently used. This field is null in the following situations:

          • The user does not have an access key.

          • An access key exists but has not been used since IAM began tracking this information.

          • There is no sign-in data associated with the user.

        • ServiceNamerequired — (String)

          The name of the Amazon Web Services service with which this access key was most recently used. The value of this field is "N/A" in the following situations:

          • The user does not have an access key.

          • An access key exists but has not been used since IAM started tracking this information.

          • There is no sign-in data associated with the user.

        • Regionrequired — (String)

          The Amazon Web Services Region where this access key was most recently used. The value for this field is "N/A" in the following situations:

          • The user does not have an access key.

          • An access key exists but has not been used since IAM began tracking this information.

          • There is no sign-in data associated with the user.

          For more information about Amazon Web Services Regions, see Regions and endpoints in the Amazon Web Services General Reference.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getAccountAuthorizationDetails(params = {}, callback) ⇒ AWS.Request

Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services account, including their relationships to one another. Use this operation to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

Note: Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the getAccountAuthorizationDetails operation

var params = {
  Filter: [
    User | Role | Group | LocalManagedPolicy | AWSManagedPolicy,
    /* more items */
  ],
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.getAccountAuthorizationDetails(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Filter — (Array<String>)

      A list of entity types used to filter the results. Only the entities that match the types you specify are included in the output. Use the value LocalManagedPolicy to include customer managed policies.

      The format for this parameter is a comma-separated (if more than one) list of strings. Each string value in the list must be one of the valid values listed below.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • UserDetailList — (Array<map>)

        A list containing information about IAM users.

        • Path — (String)

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

        • UserName — (String)

          The friendly name identifying the user.

        • UserId — (String)

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the user was created.

        • UserPolicyList — (Array<map>)

          A list of the inline policies embedded in the user.

          • PolicyName — (String)

            The name of the policy.

          • PolicyDocument — (String)

            The policy document.

        • GroupList — (Array<String>)

          A list of IAM groups that the user is in.

        • AttachedManagedPolicies — (Array<map>)

          A list of the managed policies attached to the user.

          • PolicyName — (String)

            The friendly name of the attached policy.

          • PolicyArn — (String)

            The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

            For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • GroupDetailList — (Array<map>)

        A list containing information about IAM groups.

        • Path — (String)

          The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

        • GroupName — (String)

          The friendly name that identifies the group.

        • GroupId — (String)

          The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the group was created.

        • GroupPolicyList — (Array<map>)

          A list of the inline policies embedded in the group.

          • PolicyName — (String)

            The name of the policy.

          • PolicyDocument — (String)

            The policy document.

        • AttachedManagedPolicies — (Array<map>)

          A list of the managed policies attached to the group.

          • PolicyName — (String)

            The friendly name of the attached policy.

          • PolicyArn — (String)

            The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

            For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      • RoleDetailList — (Array<map>)

        A list containing information about IAM roles.

        • Path — (String)

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleName — (String)

          The friendly name that identifies the role.

        • RoleId — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument — (String)

          The trust policy that grants permission to assume the role.

        • InstanceProfileList — (Array<map>)

          A list of instance profiles that contain this role.

          • Pathrequired — (String)

            The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

          • InstanceProfileNamerequired — (String)

            The name identifying the instance profile.

          • InstanceProfileIdrequired — (String)

            The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

          • CreateDaterequired — (Date)

            The date when the instance profile was created.

          • Rolesrequired — (Array<map>)

            The role associated with the instance profile.

            • Pathrequired — (String)

              The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

            • RoleNamerequired — (String)

              The friendly name that identifies the role.

            • RoleIdrequired — (String)

              The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

            • Arnrequired — (String)

              The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

            • CreateDaterequired — (Date)

              The date and time, in ISO 8601 date-time format, when the role was created.

            • AssumeRolePolicyDocument — (String)

              The policy that grants an entity permission to assume the role.

            • Description — (String)

              A description of the role that you provide.

            • MaxSessionDuration — (Integer)

              The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

            • PermissionsBoundary — (map)

              The ARN of the policy used to set the permissions boundary for the role.

              For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

              • PermissionsBoundaryType — (String)

                The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

                Possible values include:
                • "PermissionsBoundaryPolicy"
              • PermissionsBoundaryArn — (String)

                The ARN of the policy used to set the permissions boundary for the user or role.

            • Tags — (Array<map>)

              A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

              • Keyrequired — (String)

                The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

              • Valuerequired — (String)

                The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

                Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
            • RoleLastUsed — (map)

              Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

              • LastUsedDate — (Date)

                The date and time, in ISO 8601 date-time format that the role was last used.

                This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

              • Region — (String)

                The name of the Amazon Web Services Region in which the role was last used.

          • Tags — (Array<map>)

            A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RolePolicyList — (Array<map>)

          A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.

          • PolicyName — (String)

            The name of the policy.

          • PolicyDocument — (String)

            The policy document.

        • AttachedManagedPolicies — (Array<map>)

          A list of managed policies attached to the role. These policies are the role's access (permissions) policies.

          • PolicyName — (String)

            The friendly name of the attached policy.

          • PolicyArn — (String)

            The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

            For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RoleLastUsed — (map)

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM User Guide.

          • LastUsedDate — (Date)

            The date and time, in ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region — (String)

            The name of the Amazon Web Services Region in which the role was last used.

      • Policies — (Array<map>)

        A list containing information about managed policies.

        • PolicyName — (String)

          The friendly name (not ARN) identifying the policy.

        • PolicyId — (String)

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • Path — (String)

          The path to the policy.

          For more information about paths, see IAM identifiers in the IAM User Guide.

        • DefaultVersionId — (String)

          The identifier for the version of the policy that is set as the default (operative) version.

          For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

        • AttachmentCount — (Integer)

          The number of principal entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount — (Integer)

          The number of entities (users and roles) for which the policy is used as the permissions boundary.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

        • IsAttachable — (Boolean)

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description — (String)

          A friendly description of the policy.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was created.

        • UpdateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • PolicyVersionList — (Array<map>)

          A list containing information about the versions of the policy.

          • Document — (String)

            The policy document.

            The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

            The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

          • VersionId — (String)

            The identifier for the policy version.

            Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

          • IsDefaultVersion — (Boolean)

            Specifies whether the policy version is set as the policy's default version.

          • CreateDate — (Date)

            The date and time, in ISO 8601 date-time format, when the policy version was created.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getAccountPasswordPolicy(params = {}, callback) ⇒ AWS.Request

Retrieves the password policy for the Amazon Web Services account. This tells you the complexity requirements and mandatory rotation periods for the IAM user passwords in your account. For more information about using a password policy, see Managing an IAM password policy.

Service Reference:

Examples:

To see the current account password policy


/* The following command displays details about the password policy for the current AWS account. */

 var params = {};
 iam.getAccountPasswordPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    PasswordPolicy: {
     AllowUsersToChangePassword: false, 
     ExpirePasswords: false, 
     HardExpiry: false, 
     MaxPasswordAge: 90, 
     MinimumPasswordLength: 8, 
     PasswordReusePrevention: 12, 
     RequireLowercaseCharacters: false, 
     RequireNumbers: true, 
     RequireSymbols: true, 
     RequireUppercaseCharacters: false
    }
   }
   */
 });

Calling the getAccountPasswordPolicy operation

iam.getAccountPasswordPolicy(function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PasswordPolicy — (map)

        A structure that contains details about the account's password policy.

        • MinimumPasswordLength — (Integer)

          Minimum length to require for IAM user passwords.

        • RequireSymbols — (Boolean)

          Specifies whether IAM user passwords must contain at least one of the following symbols:

          ! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

        • RequireNumbers — (Boolean)

          Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

        • RequireUppercaseCharacters — (Boolean)

          Specifies whether IAM user passwords must contain at least one uppercase character (A to Z).

        • RequireLowercaseCharacters — (Boolean)

          Specifies whether IAM user passwords must contain at least one lowercase character (a to z).

        • AllowUsersToChangePassword — (Boolean)

          Specifies whether IAM users are allowed to change their own password. Gives IAM users permissions to iam:ChangePassword for only their user and to the iam:GetAccountPasswordPolicy action. This option does not attach a permissions policy to each user, rather the permissions are applied at the account-level for all users by IAM.

        • ExpirePasswords — (Boolean)

          Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

        • MaxPasswordAge — (Integer)

          The number of days that an IAM user password is valid.

        • PasswordReusePrevention — (Integer)

          Specifies the number of previous passwords that IAM users are prevented from reusing.

        • HardExpiry — (Boolean)

          Specifies whether IAM users are prevented from setting a new password via the Amazon Web Services Management Console after their password has expired. The IAM user cannot access the console until an administrator resets the password. IAM users with iam:ChangePassword permission and active access keys can reset their own expired console password using the CLI or API.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getAccountSummary(params = {}, callback) ⇒ AWS.Request

Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services account.

For information about IAM quotas, see IAM and STS quotas in the IAM User Guide.

Service Reference:

Examples:

To get information about IAM entity quotas and usage in the current account


/* The following command returns information about the IAM entity quotas and usage in the current AWS account. */

 var params = {};
 iam.getAccountSummary(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    SummaryMap: {
     "AccessKeysPerUserQuota": 2, 
     "AccountAccessKeysPresent": 1, 
     "AccountMFAEnabled": 0, 
     "AccountSigningCertificatesPresent": 0, 
     "AttachedPoliciesPerGroupQuota": 10, 
     "AttachedPoliciesPerRoleQuota": 10, 
     "AttachedPoliciesPerUserQuota": 10, 
     "GlobalEndpointTokenVersion": 2, 
     "GroupPolicySizeQuota": 5120, 
     "Groups": 15, 
     "GroupsPerUserQuota": 10, 
     "GroupsQuota": 100, 
     "MFADevices": 6, 
     "MFADevicesInUse": 3, 
     "Policies": 8, 
     "PoliciesQuota": 1000, 
     "PolicySizeQuota": 5120, 
     "PolicyVersionsInUse": 22, 
     "PolicyVersionsInUseQuota": 10000, 
     "ServerCertificates": 1, 
     "ServerCertificatesQuota": 20, 
     "SigningCertificatesPerUserQuota": 2, 
     "UserPolicySizeQuota": 2048, 
     "Users": 27, 
     "UsersQuota": 5000, 
     "VersionsPerPolicyQuota": 5
    }
   }
   */
 });

Calling the getAccountSummary operation

iam.getAccountSummary(function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SummaryMap — (map<Integer>)

        A set of key–value pairs containing information about IAM entity usage and IAM quotas.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getContextKeysForCustomPolicy(params = {}, callback) ⇒ AWS.Request

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity but must be URL encoded to be included as a part of a real HTML request.

Service Reference:

Examples:

Calling the getContextKeysForCustomPolicy operation

var params = {
  PolicyInputList: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.getContextKeysForCustomPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyInputList — (Array<String>)

      A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ContextKeyNames — (Array<String>)

        The list of context keys that are referenced in the input policies.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getContextKeysForPrincipalPolicy(params = {}, callback) ⇒ AWS.Request

Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This operation discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

Examples:

Calling the getContextKeysForPrincipalPolicy operation

var params = {
  PolicySourceArn: 'STRING_VALUE', /* required */
  PolicyInputList: [
    'STRING_VALUE',
    /* more items */
  ]
};
iam.getContextKeysForPrincipalPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicySourceArn — (String)

      The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies that are attached to the user. The list also includes all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • PolicyInputList — (Array<String>)

      An optional list of additional policies for which you want the list of context keys that are referenced.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ContextKeyNames — (Array<String>)

        The list of context keys that are referenced in the input policies.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getCredentialReport(params = {}, callback) ⇒ AWS.Request

Retrieves a credential report for the Amazon Web Services account. For more information about the credential report, see Getting credential reports in the IAM User Guide.

Service Reference:

Examples:

Calling the getCredentialReport operation

iam.getCredentialReport(function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Content — (Buffer(Node.js), Typed Array(Browser))

        Contains the credential report. The report is Base64-encoded.

      • ReportFormat — (String)

        The format (MIME type) of the credential report.

        Possible values include:
        • "text/csv"
      • GeneratedTime — (Date)

        The date and time when the credential report was created, in ISO 8601 date-time format.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getGroup(params = {}, callback) ⇒ AWS.Request

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the getGroup operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.getGroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name of the group.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Group — (map)

        A structure that contains details about the group.

        • Pathrequired — (String)

          The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

        • GroupNamerequired — (String)

          The friendly name that identifies the group.

        • GroupIdrequired — (String)

          The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the group was created.

      • Users — (Array<map>)

        A list of users in the group.

        • Pathrequired — (String)

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

          The ARN of the policy used to set the permissions boundary for the user.

        • UserNamerequired — (String)

          The friendly name identifying the user.

        • UserIdrequired — (String)

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the user was created.

        • PasswordLastUsed — (Date)

          The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.

          • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

          A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary — (map)

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getGroupPolicy(params = {}, callback) ⇒ AWS.Request

Retrieves the specified inline policy document that is embedded in the specified IAM group.

Note: Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the getGroupPolicy operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE' /* required */
};
iam.getGroupPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name of the group the policy is associated with.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name of the policy document to get.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • GroupName — (String)

        The group the policy is associated with.

      • PolicyName — (String)

        The name of the policy.

      • PolicyDocument — (String)

        The policy document.

        IAM stores policies in JSON format. However, resources that were created using CloudFormation templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getInstanceProfile(params = {}, callback) ⇒ AWS.Request

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Service Reference:

Examples:

To get information about an instance profile


/* The following command gets information about the instance profile named ExampleInstanceProfile. */

 var params = {
  InstanceProfileName: "ExampleInstanceProfile"
 };
 iam.getInstanceProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    InstanceProfile: {
     Arn: "arn:aws:iam::336924118301:instance-profile/ExampleInstanceProfile", 
     CreateDate: <Date Representation>, 
     InstanceProfileId: "AID2MAB8DPLSRHEXAMPLE", 
     InstanceProfileName: "ExampleInstanceProfile", 
     Path: "/", 
     Roles: [
        {
       Arn: "arn:aws:iam::336924118301:role/Test-Role", 
       AssumeRolePolicyDocument: "<URL-encoded-JSON>", 
       CreateDate: <Date Representation>, 
       Path: "/", 
       RoleId: "AIDGPMS9RO4H3FEXAMPLE", 
       RoleName: "Test-Role"
      }
     ]
    }
   }
   */
 });

Calling the getInstanceProfile operation

var params = {
  InstanceProfileName: 'STRING_VALUE' /* required */
};
iam.getInstanceProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the instance profile to get information about.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • InstanceProfile — (map)

        A structure containing details about the instance profile.

        • Pathrequired — (String)

          The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

        • InstanceProfileNamerequired — (String)

          The name identifying the instance profile.

        • InstanceProfileIdrequired — (String)

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date when the instance profile was created.

        • Rolesrequired — (Array<map>)

          The role associated with the instance profile.

          • Pathrequired — (String)

            The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

          • RoleNamerequired — (String)

            The friendly name that identifies the role.

          • RoleIdrequired — (String)

            The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

          • CreateDaterequired — (Date)

            The date and time, in ISO 8601 date-time format, when the role was created.

          • AssumeRolePolicyDocument — (String)

            The policy that grants an entity permission to assume the role.

          • Description — (String)

            A description of the role that you provide.

          • MaxSessionDuration — (Integer)

            The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

          • PermissionsBoundary — (map)

            The ARN of the policy used to set the permissions boundary for the role.

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType — (String)

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              Possible values include:
              • "PermissionsBoundaryPolicy"
            • PermissionsBoundaryArn — (String)

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags — (Array<map>)

            A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
          • RoleLastUsed — (map)

            Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

            • LastUsedDate — (Date)

              The date and time, in ISO 8601 date-time format that the role was last used.

              This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

            • Region — (String)

              The name of the Amazon Web Services Region in which the role was last used.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

getLoginProfile(params = {}, callback) ⇒ AWS.Request

Retrieves the user name for the specified IAM user. A login profile is created when you create a password for the user to access the Amazon Web Services Management Console. If the user does not exist or does not have a password, the operation returns a 404 (NoSuchEntity) error.

If you create an IAM user with access to the console, the CreateDate reflects the date you created the initial password for the user.

If you create an IAM user with programmatic access, and then later add a password for the user to access the Amazon Web Services Management Console, the CreateDate reflects the initial password creation date. A user with programmatic access does not have a login profile unless you create a password for the user to access the Amazon Web Services Management Console.

Service Reference:

Examples:

To get password information for an IAM user


/* The following command gets information about the password for the IAM user named Anika. */

 var params = {
  UserName: "Anika"
 };
 iam.getLoginProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    LoginProfile: {
     CreateDate: <Date Representation>, 
     UserName: "Anika"
    }
   }
   */
 });

Calling the getLoginProfile operation

var params = {
  UserName: 'STRING_VALUE' /* required */
};
iam.getLoginProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose login profile you want to retrieve.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • LoginProfile — (map)

        A structure containing the user name and the profile creation date for the user.

        • UserNamerequired — (String)

          The name of the user, which can be used for signing in to the Amazon Web Services Management Console.

        • CreateDaterequired — (Date)

          The date when the password for the user was created.

        • PasswordResetRequired — (Boolean)

          Specifies whether the user is required to set a new password on next sign-in.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getMFADevice(params = {}, callback) ⇒ AWS.Request

Retrieves information about an MFA device for a specified user.

Service Reference:

Examples:

Calling the getMFADevice operation

var params = {
  SerialNumber: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE'
};
iam.getMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SerialNumber — (String)

      Serial number that uniquely identifies the MFA device. For this API, we only accept FIDO security key ARNs.

    • UserName — (String)

      The friendly name identifying the user.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • UserName — (String)

        The friendly name identifying the user.

      • SerialNumber — (String)

        Serial number that uniquely identifies the MFA device. For this API, we only accept FIDO security key ARNs.

      • EnableDate — (Date)

        The date that a specified user's MFA device was first enabled.

      • Certifications — (map<String>)

        The certifications of a specified user's MFA device. We currently provide FIPS-140-2, FIPS-140-3, and FIDO certification levels obtained from FIDO Alliance Metadata Service (MDS).

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getOpenIDConnectProvider(params = {}, callback) ⇒ AWS.Request

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

Service Reference:

Examples:

Calling the getOpenIDConnectProvider operation

var params = {
  OpenIDConnectProviderArn: 'STRING_VALUE' /* required */
};
iam.getOpenIDConnectProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get information for. You can get a list of OIDC provider resource ARNs by using the ListOpenIDConnectProviders operation.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Url — (String)

        The URL that the IAM OIDC provider resource object is associated with. For more information, see CreateOpenIDConnectProvider.

      • ClientIDList — (Array<String>)

        A list of client IDs (also known as audiences) that are associated with the specified IAM OIDC provider resource object. For more information, see CreateOpenIDConnectProvider.

      • ThumbprintList — (Array<String>)

        A list of certificate thumbprints that are associated with the specified IAM OIDC provider resource object. For more information, see CreateOpenIDConnectProvider.

      • CreateDate — (Date)

        The date and time when the IAM OIDC provider resource object was created in the Amazon Web Services account.

      • Tags — (Array<map>)

        A list of tags that are attached to the specified IAM OIDC provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getOrganizationsAccessReport(params = {}, callback) ⇒ AWS.Request

Retrieves the service last accessed data report for Organizations that was previously generated using the GenerateOrganizationsAccessReport operation. This operation retrieves the status of your report job and the report contents.

Depending on the parameters that you passed when you generated the report, the data returned could include different information. For details, see GenerateOrganizationsAccessReport.

To call this operation, you must be signed in to the management account in your organization. SCPs must be enabled for your organization root. You must have permissions to perform this operation. For more information, see Refining permissions using service last accessed data in the IAM User Guide.

For each service that principals in an account (root user, IAM users, or IAM roles) could access using SCPs, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, it returns the reason that it failed.

By default, the list is sorted by service namespace.

Service Reference:

Examples:

To get details from a previously generated organizational unit report


/* The following operation gets details about the report with the job ID: examplea-1234-b567-cde8-90fg123abcd4 */

 var params = {
  JobId: "examplea-1234-b567-cde8-90fg123abcd4"
 };
 iam.getOrganizationsAccessReport(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    AccessDetails: [
       {
      EntityPath: "o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-1a2b3c-k9l8m7n6o5example/111122223333", 
      LastAuthenticatedTime: <Date Representation>, 
      Region: "us-east-1", 
      ServiceName: "Amazon DynamoDB", 
      ServiceNamespace: "dynamodb", 
      TotalAuthenticatedEntities: 2
     }, 
       {
      EntityPath: "o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-1a2b3c-k9l8m7n6o5example/123456789012", 
      LastAuthenticatedTime: <Date Representation>, 
      Region: "us-east-1", 
      ServiceName: "AWS Identity and Access Management", 
      ServiceNamespace: "iam", 
      TotalAuthenticatedEntities: 4
     }, 
       {
      ServiceName: "Amazon Simple Storage Service", 
      ServiceNamespace: "s3", 
      TotalAuthenticatedEntities: 0
     }
    ], 
    IsTruncated: false, 
    JobCompletionDate: <Date Representation>, 
    JobCreationDate: <Date Representation>, 
    JobStatus: "COMPLETED", 
    NumberOfServicesAccessible: 3, 
    NumberOfServicesNotAccessed: 1
   }
   */
 });

Calling the getOrganizationsAccessReport operation

var params = {
  JobId: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  SortKey: SERVICE_NAMESPACE_ASCENDING | SERVICE_NAMESPACE_DESCENDING | LAST_AUTHENTICATED_TIME_ASCENDING | LAST_AUTHENTICATED_TIME_DESCENDING
};
iam.getOrganizationsAccessReport(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • JobId — (String)

      The identifier of the request generated by the GenerateOrganizationsAccessReport operation.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • SortKey — (String)

      The key that is used to sort the results. If you choose the namespace key, the results are returned in alphabetical order. If you choose the time key, the results are sorted numerically by the date and time.

      Possible values include:
      • "SERVICE_NAMESPACE_ASCENDING"
      • "SERVICE_NAMESPACE_DESCENDING"
      • "LAST_AUTHENTICATED_TIME_ASCENDING"
      • "LAST_AUTHENTICATED_TIME_DESCENDING"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • JobStatus — (String)

        The status of the job.

        Possible values include:
        • "IN_PROGRESS"
        • "COMPLETED"
        • "FAILED"
      • JobCreationDate — (Date)

        The date and time, in ISO 8601 date-time format, when the report job was created.

      • JobCompletionDate — (Date)

        The date and time, in ISO 8601 date-time format, when the generated report job was completed or failed.

        This field is null if the job is still in progress, as indicated by a job status value of IN_PROGRESS.

      • NumberOfServicesAccessible — (Integer)

        The number of services that the applicable SCPs allow account principals to access.

      • NumberOfServicesNotAccessed — (Integer)

        The number of services that account principals are allowed but did not attempt to access.

      • AccessDetails — (Array<map>)

        An object that contains details about the most recent attempt to access the service.

        • ServiceNamerequired — (String)

          The name of the service in which access was attempted.

        • ServiceNamespacerequired — (String)

          The namespace of the service in which access was attempted.

          To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

        • Region — (String)

          The Region where the last service access attempt occurred.

          This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

        • EntityPath — (String)

          The path of the Organizations entity (root, organizational unit, or account) from which an authenticated principal last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

          This field is null if no principals (IAM users, IAM roles, or root user) in the reported Organizations entity attempted to access the service within the tracking period.

        • LastAuthenticatedTime — (Date)

          The date and time, in ISO 8601 date-time format, when an authenticated principal most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

          This field is null if no principals in the reported Organizations entity attempted to access the service within the tracking period.

        • TotalAuthenticatedEntities — (Integer)

          The number of accounts with authenticated principals (root user, IAM users, and IAM roles) that attempted to access the service in the tracking period.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

      • ErrorDetails — (map)

        Contains information about the reason that the operation failed.

        This data type is used as a response element in the GetOrganizationsAccessReport, GetServiceLastAccessedDetails, and GetServiceLastAccessedDetailsWithEntities operations.

        • Messagerequired — (String)

          Detailed information about the reason that the operation failed.

        • Coderequired — (String)

          The error code associated with the operation failure.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getPolicy(params = {}, callback) ⇒ AWS.Request

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy. This operation returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This operation retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the getPolicy operation

var params = {
  PolicyArn: 'STRING_VALUE' /* required */
};
iam.getPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the managed policy that you want information about.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Policy — (map)

        A structure containing details about the policy.

        • PolicyName — (String)

          The friendly name (not ARN) identifying the policy.

        • PolicyId — (String)

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • Path — (String)

          The path to the policy.

          For more information about paths, see IAM identifiers in the IAM User Guide.

        • DefaultVersionId — (String)

          The identifier for the version of the policy that is set as the default version.

        • AttachmentCount — (Integer)

          The number of entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount — (Integer)

          The number of entities (users and roles) for which the policy is used to set the permissions boundary.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

        • IsAttachable — (Boolean)

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description — (String)

          A friendly description of the policy.

          This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was created.

        • UpdateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

getPolicyVersion(params = {}, callback) ⇒ AWS.Request

Retrieves information about the specified version of the specified managed policy, including the policy document.

Note: Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions.

This operation retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

For more information about the types of policies, see Managed policies and inline policies in the IAM User Guide.

For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

Service Reference:

Examples:

Calling the getPolicyVersion operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  VersionId: 'STRING_VALUE' /* required */
};
iam.getPolicyVersion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the managed policy that you want information about.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • VersionId — (String)

      Identifies the policy version to retrieve.

      This parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter 'v' followed by one or two digits, and optionally followed by a period '.' and a string of letters and digits.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PolicyVersion — (map)

        A structure containing details about the policy version.

        • Document — (String)

          The policy document.

          The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

          The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

        • VersionId — (String)

          The identifier for the policy version.

          Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

        • IsDefaultVersion — (Boolean)

          Specifies whether the policy version is set as the policy's default version.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy version was created.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getRole(params = {}, callback) ⇒ AWS.Request

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see IAM roles in the IAM User Guide.

Note: Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

Service Reference:

Examples:

To get information about an IAM role


/* The following command gets information about the role named Test-Role. */

 var params = {
  RoleName: "Test-Role"
 };
 iam.getRole(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Role: {
     Arn: "arn:aws:iam::123456789012:role/Test-Role", 
     AssumeRolePolicyDocument: "<URL-encoded-JSON>", 
     CreateDate: <Date Representation>, 
     MaxSessionDuration: 3600, 
     Path: "/", 
     RoleId: "AROADBQP57FF2AEXAMPLE", 
     RoleLastUsed: {
      LastUsedDate: <Date Representation>, 
      Region: "us-east-1"
     }, 
     RoleName: "Test-Role"
    }
   }
   */
 });

Calling the getRole operation

var params = {
  RoleName: 'STRING_VALUE' /* required */
};
iam.getRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the IAM role to get information about.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Role — (map)

        A structure containing details about the IAM role.

        • Pathrequired — (String)

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleNamerequired — (String)

          The friendly name that identifies the role.

        • RoleIdrequired — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument — (String)

          The policy that grants an entity permission to assume the role.

        • Description — (String)

          A description of the role that you provide.

        • MaxSessionDuration — (Integer)

          The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RoleLastUsed — (map)

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

          • LastUsedDate — (Date)

            The date and time, in ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region — (String)

            The name of the Amazon Web Services Region in which the role was last used.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

getRolePolicy(params = {}, callback) ⇒ AWS.Request

Retrieves the specified inline policy document that is embedded with the specified IAM role.

Note: Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

For more information about roles, see IAM roles in the IAM User Guide.

Service Reference:

Examples:

Calling the getRolePolicy operation

var params = {
  PolicyName: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.getRolePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role associated with the policy.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name of the policy document to get.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • RoleName — (String)

        The role the policy is associated with.

      • PolicyName — (String)

        The name of the policy.

      • PolicyDocument — (String)

        The policy document.

        IAM stores policies in JSON format. However, resources that were created using CloudFormation templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getSAMLProvider(params = {}, callback) ⇒ AWS.Request

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

Note: This operation requires Signature Version 4.

Service Reference:

Examples:

Calling the getSAMLProvider operation

var params = {
  SAMLProviderArn: 'STRING_VALUE' /* required */
};
iam.getSAMLProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SAMLProviderArn — (String)

      The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get information about.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SAMLMetadataDocument — (String)

        The XML metadata document that includes information about an identity provider.

      • CreateDate — (Date)

        The date and time when the SAML provider was created.

      • ValidUntil — (Date)

        The expiration date and time for the SAML provider.

      • Tags — (Array<map>)

        A list of tags that are attached to the specified IAM SAML provider. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getServerCertificate(params = {}, callback) ⇒ AWS.Request

Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

Service Reference:

Examples:

Calling the getServerCertificate operation

var params = {
  ServerCertificateName: 'STRING_VALUE' /* required */
};
iam.getServerCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ServerCertificateName — (String)

      The name of the server certificate you want to retrieve information about.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ServerCertificate — (map)

        A structure containing details about the server certificate.

        • ServerCertificateMetadatarequired — (map)

          The meta information of the server certificate, such as its name, path, ID, and ARN.

          • Pathrequired — (String)

            The path to the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

          • ServerCertificateNamerequired — (String)

            The name that identifies the server certificate.

          • ServerCertificateIdrequired — (String)

            The stable and unique string identifying the server certificate. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

          • UploadDate — (Date)

            The date when the server certificate was uploaded.

          • Expiration — (Date)

            The date on which the certificate is set to expire.

        • CertificateBodyrequired — (String)

          The contents of the public key certificate.

        • CertificateChain — (String)

          The contents of the public key certificate chain.

        • Tags — (Array<map>)

          A list of tags that are attached to the server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getServiceLastAccessedDetails(params = {}, callback) ⇒ AWS.Request

Retrieves a service last accessed report that was created using the GenerateServiceLastAccessedDetails operation. You can use the JobId parameter in GetServiceLastAccessedDetails to retrieve the status of your report job. When the report is complete, you can retrieve the generated report. The report includes a list of Amazon Web Services services that the resource (user, group, role, or managed policy) can access.

Note: Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For each service that the resource could access using permissions policies, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, the GetServiceLastAccessedDetails operation returns the reason that it failed.

The GetServiceLastAccessedDetails operation returns a list of services. This list includes the number of entities that have attempted to access the service and the date and time of the last attempt. It also returns the ARN of the following entity, depending on the resource ARN that you used to generate the report:

  • User – Returns the user ARN that you used to generate the report

  • Group – Returns the ARN of the group member (user) that last attempted to access the service

  • Role – Returns the role ARN that you used to generate the report

  • Policy – Returns the ARN of the user or role that last used the policy to attempt to access the service

By default, the list is sorted by service namespace.

If you specified ACTION_LEVEL granularity when you generated the report, this operation returns service and action last accessed data. This includes the most recent access attempt for each tracked action within a service. Otherwise, this operation returns only service data.

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the IAM User Guide.

Service Reference:

Examples:

To get details from a previously-generated report


/* The following operation gets details about the report with the job ID: examplef-1305-c245-eba4-71fe298bcda7 */

 var params = {
  JobId: "examplef-1305-c245-eba4-71fe298bcda7"
 };
 iam.getServiceLastAccessedDetails(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    IsTruncated: false, 
    JobCompletionDate: <Date Representation>, 
    JobCreationDate: <Date Representation>, 
    JobStatus: "COMPLETED", 
    ServicesLastAccessed: [
       {
      LastAuthenticated: <Date Representation>, 
      LastAuthenticatedEntity: "arn:aws:iam::123456789012:user/AWSExampleUser01", 
      ServiceName: "AWS Identity and Access Management", 
      ServiceNamespace: "iam", 
      TotalAuthenticatedEntities: 2
     }, 
       {
      ServiceName: "Amazon Simple Storage Service", 
      ServiceNamespace: "s3", 
      TotalAuthenticatedEntities: 0
     }
    ]
   }
   */
 });

Calling the getServiceLastAccessedDetails operation

var params = {
  JobId: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.getServiceLastAccessedDetails(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • JobId — (String)

      The ID of the request generated by the GenerateServiceLastAccessedDetails operation. The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role within a session, or by the same user when used to call GetServiceLastAccessedDetail.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • JobStatus — (String)

        The status of the job.

        Possible values include:
        • "IN_PROGRESS"
        • "COMPLETED"
        • "FAILED"
      • JobType — (String)

        The type of job. Service jobs return information about when each service was last accessed. Action jobs also include information about when tracked actions within the service were last accessed.

        Possible values include:
        • "SERVICE_LEVEL"
        • "ACTION_LEVEL"
      • JobCreationDate — (Date)

        The date and time, in ISO 8601 date-time format, when the report job was created.

      • ServicesLastAccessed — (Array<map>)

        ServiceLastAccessed object that contains details about the most recent attempt to access the service.

        • ServiceNamerequired — (String)

          The name of the service in which access was attempted.

        • LastAuthenticated — (Date)

          The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the service. Amazon Web Services does not report unauthenticated requests.

          This field is null if no IAM entities attempted to access the service within the tracking period.

        • ServiceNamespacerequired — (String)

          The namespace of the service in which access was attempted.

          To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

        • LastAuthenticatedEntity — (String)

          The ARN of the authenticated entity (user or role) that last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

          This field is null if no IAM entities attempted to access the service within the tracking period.

        • LastAuthenticatedRegion — (String)

          The Region from which the authenticated entity (user or role) last attempted to access the service. Amazon Web Services does not report unauthenticated requests.

          This field is null if no IAM entities attempted to access the service within the tracking period.

        • TotalAuthenticatedEntities — (Integer)

          The total number of authenticated principals (root user, IAM users, or IAM roles) that have attempted to access the service.

          This field is null if no principals attempted to access the service within the tracking period.

        • TrackedActionsLastAccessed — (Array<map>)

          An object that contains details about the most recent attempt to access a tracked action within the service.

          This field is null if there no tracked actions or if the principal did not use the tracked actions within the tracking period. This field is also null if the report was generated at the service level and not the action level. For more information, see the Granularity field in GenerateServiceLastAccessedDetails.

          • ActionName — (String)

            The name of the tracked action to which access was attempted. Tracked actions are actions that report activity to IAM.

          • LastAccessedEntity — (String)

            The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

            For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

          • LastAccessedTime — (Date)

            The date and time, in ISO 8601 date-time format, when an authenticated entity most recently attempted to access the tracked service. Amazon Web Services does not report unauthenticated requests.

            This field is null if no IAM entities attempted to access the service within the tracking period.

          • LastAccessedRegion — (String)

            The Region from which the authenticated entity (user or role) last attempted to access the tracked action. Amazon Web Services does not report unauthenticated requests.

            This field is null if no IAM entities attempted to access the service within the tracking period.

      • JobCompletionDate — (Date)

        The date and time, in ISO 8601 date-time format, when the generated report job was completed or failed.

        This field is null if the job is still in progress, as indicated by a job status value of IN_PROGRESS.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

      • Error — (map)

        An object that contains details about the reason the operation failed.

        • Messagerequired — (String)

          Detailed information about the reason that the operation failed.

        • Coderequired — (String)

          The error code associated with the operation failure.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getServiceLastAccessedDetailsWithEntities(params = {}, callback) ⇒ AWS.Request

After you generate a group or policy report using the GenerateServiceLastAccessedDetails operation, you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. This operation retrieves the status of your report job and a list of entities that could have used group or policy permissions to access the specified service.

  • Group – For a group report, this operation returns a list of users in the group that could have used the group’s policies in an attempt to access the service.

  • Policy – For a policy report, this operation returns a list of entities (users or roles) that could have used the policy in an attempt to access the service.

You can also use this operation for user or role reports to retrieve details about those entities.

If the operation fails, the GetServiceLastAccessedDetailsWithEntities operation returns the reason that it failed.

By default, the list of associated entities is sorted by date, with the most recent access listed first.

Examples:

To get sntity details from a previously-generated report


/* The following operation returns details about the entities that attempted to access the IAM service. */

 var params = {
  JobId: "examplef-1305-c245-eba4-71fe298bcda7", 
  ServiceNamespace: "iam"
 };
 iam.getServiceLastAccessedDetailsWithEntities(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    EntityDetailsList: [
       {
      EntityInfo: {
       Arn: "arn:aws:iam::123456789012:user/AWSExampleUser01", 
       Id: "AIDAEX2EXAMPLEB6IGCDC", 
       Name: "AWSExampleUser01", 
       Path: "/", 
       Type: "USER"
      }, 
      LastAuthenticated: <Date Representation>
     }, 
       {
      EntityInfo: {
       Arn: "arn:aws:iam::123456789012:role/AWSExampleRole01", 
       Id: "AROAEAEXAMPLEIANXSIU4", 
       Name: "AWSExampleRole01", 
       Path: "/", 
       Type: "ROLE"
      }
     }
    ], 
    IsTruncated: false, 
    JobCompletionDate: <Date Representation>, 
    JobCreationDate: <Date Representation>, 
    JobStatus: "COMPLETED"
   }
   */
 });

Calling the getServiceLastAccessedDetailsWithEntities operation

var params = {
  JobId: 'STRING_VALUE', /* required */
  ServiceNamespace: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.getServiceLastAccessedDetailsWithEntities(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • JobId — (String)

      The ID of the request generated by the GenerateServiceLastAccessedDetails operation.

    • ServiceNamespace — (String)

      The service namespace for an Amazon Web Services service. Provide the service namespace to learn when the IAM entity last attempted to access the specified service.

      To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the IAM User Guide. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • JobStatus — (String)

        The status of the job.

        Possible values include:
        • "IN_PROGRESS"
        • "COMPLETED"
        • "FAILED"
      • JobCreationDate — (Date)

        The date and time, in ISO 8601 date-time format, when the report job was created.

      • JobCompletionDate — (Date)

        The date and time, in ISO 8601 date-time format, when the generated report job was completed or failed.

        This field is null if the job is still in progress, as indicated by a job status value of IN_PROGRESS.

      • EntityDetailsList — (Array<map>)

        An EntityDetailsList object that contains details about when an IAM entity (user or role) used group or policy permissions in an attempt to access the specified Amazon Web Services service.

        • EntityInforequired — (map)

          The EntityInfo object that contains details about the entity (user or role).

          • Arnrequired — (String)

            The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

            For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

          • Namerequired — (String)

            The name of the entity (user or role).

          • Typerequired — (String)

            The type of entity (user or role).

            Possible values include:
            • "USER"
            • "ROLE"
            • "GROUP"
          • Idrequired — (String)

            The identifier of the entity (user or role).

          • Path — (String)

            The path to the entity (user or role). For more information about paths, see IAM identifiers in the IAM User Guide.

        • LastAuthenticated — (Date)

          The date and time, in ISO 8601 date-time format, when the authenticated entity last attempted to access Amazon Web Services. Amazon Web Services does not report unauthenticated requests.

          This field is null if no IAM entities attempted to access the service within the tracking period.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

      • Error — (map)

        An object that contains details about the reason the operation failed.

        • Messagerequired — (String)

          Detailed information about the reason that the operation failed.

        • Coderequired — (String)

          The error code associated with the operation failure.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getServiceLinkedRoleDeletionStatus(params = {}, callback) ⇒ AWS.Request

Retrieves the status of your service-linked role deletion. After you use DeleteServiceLinkedRole to submit a service-linked role for deletion, you can use the DeletionTaskId parameter in GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this operation returns the reason that it failed, if that information is returned by the service.

Examples:

Calling the getServiceLinkedRoleDeletionStatus operation

var params = {
  DeletionTaskId: 'STRING_VALUE' /* required */
};
iam.getServiceLinkedRoleDeletionStatus(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • DeletionTaskId — (String)

      The deletion task identifier. This identifier is returned by the DeleteServiceLinkedRole operation in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid>.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Status — (String)

        The status of the deletion.

        Possible values include:
        • "SUCCEEDED"
        • "IN_PROGRESS"
        • "FAILED"
        • "NOT_STARTED"
      • Reason — (map)

        An object that contains details about the reason the deletion failed.

        • Reason — (String)

          A short description of the reason that the service-linked role deletion failed.

        • RoleUsageList — (Array<map>)

          A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the Region in which the resources are being used.

          • Region — (String)

            The name of the Region where the service-linked role is being used.

          • Resources — (Array<String>)

            The name of the resource that is using the service-linked role.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getSSHPublicKey(params = {}, callback) ⇒ AWS.Request

Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Service Reference:

Examples:

Calling the getSSHPublicKey operation

var params = {
  Encoding: SSH | PEM, /* required */
  SSHPublicKeyId: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.getSSHPublicKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user associated with the SSH public key.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • SSHPublicKeyId — (String)

      The unique identifier for the SSH public key.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

    • Encoding — (String)

      Specifies the public key encoding format to use in the response. To retrieve the public key in ssh-rsa format, use SSH. To retrieve the public key in PEM format, use PEM.

      Possible values include:
      • "SSH"
      • "PEM"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SSHPublicKey — (map)

        A structure containing details about the SSH public key.

        • UserNamerequired — (String)

          The name of the IAM user associated with the SSH public key.

        • SSHPublicKeyIdrequired — (String)

          The unique identifier for the SSH public key.

        • Fingerprintrequired — (String)

          The MD5 message digest of the SSH public key.

        • SSHPublicKeyBodyrequired — (String)

          The SSH public key.

        • Statusrequired — (String)

          The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

          Possible values include:
          • "Active"
          • "Inactive"
        • UploadDate — (Date)

          The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getUser(params = {}, callback) ⇒ AWS.Request

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID used to sign the request to this operation.

Service Reference:

Examples:

To get information about an IAM user


/* The following command gets information about the IAM user named Bob. */

 var params = {
  UserName: "Bob"
 };
 iam.getUser(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    User: {
     Arn: "arn:aws:iam::123456789012:user/Bob", 
     CreateDate: <Date Representation>, 
     Path: "/", 
     UserId: "AKIAIOSFODNN7EXAMPLE", 
     UserName: "Bob"
    }
   }
   */
 });

Calling the getUser operation

var params = {
  UserName: 'STRING_VALUE'
};
iam.getUser(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user to get information about.

      This parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • User — (map)

        A structure containing details about the IAM user.

        Due to a service issue, password last used data does not include password use from May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects last sign-in dates shown in the IAM console and password last used dates in the IAM credential report, and returned by this operation. If users signed in during the affected time, the password last used date that is returned is the date the user last signed in before May 3, 2018. For users that signed in after May 23, 2018 14:08 PDT, the returned password last used date is accurate.

        You can use password last used information to identify unused credentials for deletion. For example, you might delete users who did not sign in to Amazon Web Services in the last 90 days. In cases like this, we recommend that you adjust your evaluation window to include dates after May 23, 2018. Alternatively, if your users use access keys to access Amazon Web Services programmatically you can refer to access key last used information because it is accurate for all dates.

        • Pathrequired — (String)

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

          The ARN of the policy used to set the permissions boundary for the user.

        • UserNamerequired — (String)

          The friendly name identifying the user.

        • UserIdrequired — (String)

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the user was created.

        • PasswordLastUsed — (Date)

          The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.

          • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

          A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary — (map)

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

getUserPolicy(params = {}, callback) ⇒ AWS.Request

Retrieves the specified inline policy document that is embedded in the specified IAM user.

Note: Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version. Then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the getUserPolicy operation

var params = {
  PolicyName: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.getUserPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user who the policy is associated with.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name of the policy document to get.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • UserName — (String)

        The user the policy is associated with.

      • PolicyName — (String)

        The name of the policy.

      • PolicyDocument — (String)

        The policy document.

        IAM stores policies in JSON format. However, resources that were created using CloudFormation templates can be formatted in YAML. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccessKeys(params = {}, callback) ⇒ AWS.Request

Returns information about the access key IDs associated with the specified IAM user. If there is none, the operation returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is used, then UserName is required. If a long-term key is assigned to the user, then UserName is not required.

This operation works for access keys under the Amazon Web Services account. If the Amazon Web Services account has no associated users, the root user returns it's own access key IDs by running this command.

Note: To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key and user creation.

Service Reference:

Examples:

To list the access key IDs for an IAM user


/* The following command lists the access keys IDs for the IAM user named Alice. */

 var params = {
  UserName: "Alice"
 };
 iam.listAccessKeys(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    AccessKeyMetadata: [
       {
      AccessKeyId: "AKIA111111111EXAMPLE", 
      CreateDate: <Date Representation>, 
      Status: "Active", 
      UserName: "Alice"
     }, 
       {
      AccessKeyId: "AKIA222222222EXAMPLE", 
      CreateDate: <Date Representation>, 
      Status: "Active", 
      UserName: "Alice"
     }
    ]
   }
   */
 });

Calling the listAccessKeys operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  UserName: 'STRING_VALUE'
};
iam.listAccessKeys(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccessKeyMetadata — (Array<map>)

        A list of objects containing metadata about the access keys.

        • UserName — (String)

          The name of the IAM user that the key is associated with.

        • AccessKeyId — (String)

          The ID for this access key.

        • Status — (String)

          The status of the access key. Active means that the key is valid for API calls; Inactive means it is not.

          Possible values include:
          • "Active"
          • "Inactive"
        • CreateDate — (Date)

          The date when the access key was created.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAccountAliases(params = {}, callback) ⇒ AWS.Request

Lists the account alias associated with the Amazon Web Services account (Note: you can have only one). For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

Service Reference:

Examples:

To list account aliases


/* The following command lists the aliases for the current account. */

 var params = {
 };
 iam.listAccountAliases(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    AccountAliases: [
       "exmaple-corporation"
    ]
   }
   */
 });

Calling the listAccountAliases operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listAccountAliases(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AccountAliases — (Array<String>)

        A list of aliases associated with the account. Amazon Web Services supports only one alias per account.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAttachedGroupPolicies(params = {}, callback) ⇒ AWS.Request

Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use ListGroupPolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Service Reference:

Examples:

Calling the listAttachedGroupPolicies operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listAttachedGroupPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name (friendly name, not ARN) of the group to list attached policies for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PathPrefix — (String)

      The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AttachedPolicies — (Array<map>)

        A list of the attached policies.

        • PolicyName — (String)

          The friendly name of the attached policy.

        • PolicyArn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAttachedRolePolicies(params = {}, callback) ⇒ AWS.Request

Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use ListRolePolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the operation returns an empty list.

Service Reference:

Examples:

Calling the listAttachedRolePolicies operation

var params = {
  RoleName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listAttachedRolePolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name (friendly name, not ARN) of the role to list attached policies for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PathPrefix — (String)

      The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AttachedPolicies — (Array<map>)

        A list of the attached policies.

        • PolicyName — (String)

          The friendly name of the attached policy.

        • PolicyArn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listAttachedUserPolicies(params = {}, callback) ⇒ AWS.Request

Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use ListUserPolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Service Reference:

Examples:

Calling the listAttachedUserPolicies operation

var params = {
  UserName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listAttachedUserPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name (friendly name, not ARN) of the user to list attached policies for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PathPrefix — (String)

      The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AttachedPolicies — (Array<map>)

        A list of the attached policies.

        • PolicyName — (String)

          The friendly name of the attached policy.

        • PolicyArn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listEntitiesForPolicy(params = {}, callback) ⇒ AWS.Request

Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the listEntitiesForPolicy operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  EntityFilter: User | Role | Group | LocalManagedPolicy | AWSManagedPolicy,
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE',
  PolicyUsageFilter: PermissionsPolicy | PermissionsBoundary
};
iam.listEntitiesForPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • EntityFilter — (String)

      The entity type to use for filtering the results.

      For example, when EntityFilter is Role, only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. The argument for this parameter must be one of the valid values listed below.

      Possible values include:
      • "User"
      • "Role"
      • "Group"
      • "LocalManagedPolicy"
      • "AWSManagedPolicy"
    • PathPrefix — (String)

      The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • PolicyUsageFilter — (String)

      The policy usage method to use for filtering the results.

      To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy. To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary.

      This parameter is optional. If it is not included, all policies are returned.

      Possible values include:
      • "PermissionsPolicy"
      • "PermissionsBoundary"
    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PolicyGroups — (Array<map>)

        A list of IAM groups that the policy is attached to.

        • GroupName — (String)

          The name (friendly name, not ARN) identifying the group.

        • GroupId — (String)

          The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

      • PolicyUsers — (Array<map>)

        A list of IAM users that the policy is attached to.

        • UserName — (String)

          The name (friendly name, not ARN) identifying the user.

        • UserId — (String)

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

      • PolicyRoles — (Array<map>)

        A list of IAM roles that the policy is attached to.

        • RoleName — (String)

          The name (friendly name, not ARN) identifying the role.

        • RoleId — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listGroupPolicies(params = {}, callback) ⇒ AWS.Request

Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the operation returns an empty list.

Service Reference:

Examples:

To list the in-line policies for an IAM group


/* The following command lists the names of in-line policies that are embedded in the IAM group named Admins. */

 var params = {
  GroupName: "Admins"
 };
 iam.listGroupPolicies(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    PolicyNames: [
       "AdminRoot", 
       "KeyPolicy"
    ]
   }
   */
 });

Calling the listGroupPolicies operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listGroupPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name of the group to list policies for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PolicyNames — (Array<String>)

        A list of policy names.

        This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listGroups(params = {}, callback) ⇒ AWS.Request

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

To list the IAM groups for the current account


/* The following command lists the IAM groups in the current account: */

 var params = {
 };
 iam.listGroups(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Groups: [
       {
      Arn: "arn:aws:iam::123456789012:group/Admins", 
      CreateDate: <Date Representation>, 
      GroupId: "AGPA1111111111EXAMPLE", 
      GroupName: "Admins", 
      Path: "/division_abc/subdivision_xyz/"
     }, 
       {
      Arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/engineering/Test", 
      CreateDate: <Date Representation>, 
      GroupId: "AGP22222222222EXAMPLE", 
      GroupName: "Test", 
      Path: "/division_abc/subdivision_xyz/product_1234/engineering/"
     }, 
       {
      Arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/Managers", 
      CreateDate: <Date Representation>, 
      GroupId: "AGPI3333333333EXAMPLE", 
      GroupName: "Managers", 
      Path: "/division_abc/subdivision_xyz/product_1234/"
     }
    ]
   }
   */
 });

Calling the listGroups operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listGroups(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PathPrefix — (String)

      The path prefix for filtering the results. For example, the prefix /division_abc/subdivision_xyz/ gets all groups whose path starts with /division_abc/subdivision_xyz/.

      This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Groups — (Array<map>)

        A list of groups.

        • Pathrequired — (String)

          The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

        • GroupNamerequired — (String)

          The friendly name that identifies the group.

        • GroupIdrequired — (String)

          The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the group was created.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listGroupsForUser(params = {}, callback) ⇒ AWS.Request

Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

To list the groups that an IAM user belongs to


/* The following command displays the groups that the IAM user named Bob belongs to. */

 var params = {
  UserName: "Bob"
 };
 iam.listGroupsForUser(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Groups: [
       {
      Arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/engineering/Test", 
      CreateDate: <Date Representation>, 
      GroupId: "AGP2111111111EXAMPLE", 
      GroupName: "Test", 
      Path: "/division_abc/subdivision_xyz/product_1234/engineering/"
     }, 
       {
      Arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/Managers", 
      CreateDate: <Date Representation>, 
      GroupId: "AGPI222222222SEXAMPLE", 
      GroupName: "Managers", 
      Path: "/division_abc/subdivision_xyz/product_1234/"
     }
    ]
   }
   */
 });

Calling the listGroupsForUser operation

var params = {
  UserName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listGroupsForUser(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user to list groups for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Groups — (Array<map>)

        A list of groups.

        • Pathrequired — (String)

          The path to the group. For more information about paths, see IAM identifiers in the IAM User Guide.

        • GroupNamerequired — (String)

          The friendly name that identifies the group.

        • GroupIdrequired — (String)

          The stable and unique string identifying the group. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the group was created.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listInstanceProfiles(params = {}, callback) ⇒ AWS.Request

Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Note: IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see GetInstanceProfile.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the listInstanceProfiles operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listInstanceProfiles(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PathPrefix — (String)

      The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all instance profiles whose path starts with /application_abc/component_xyz/.

      This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • InstanceProfiles — (Array<map>)

        A list of instance profiles.

        • Pathrequired — (String)

          The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

        • InstanceProfileNamerequired — (String)

          The name identifying the instance profile.

        • InstanceProfileIdrequired — (String)

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date when the instance profile was created.

        • Rolesrequired — (Array<map>)

          The role associated with the instance profile.

          • Pathrequired — (String)

            The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

          • RoleNamerequired — (String)

            The friendly name that identifies the role.

          • RoleIdrequired — (String)

            The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

          • CreateDaterequired — (Date)

            The date and time, in ISO 8601 date-time format, when the role was created.

          • AssumeRolePolicyDocument — (String)

            The policy that grants an entity permission to assume the role.

          • Description — (String)

            A description of the role that you provide.

          • MaxSessionDuration — (Integer)

            The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

          • PermissionsBoundary — (map)

            The ARN of the policy used to set the permissions boundary for the role.

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType — (String)

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              Possible values include:
              • "PermissionsBoundaryPolicy"
            • PermissionsBoundaryArn — (String)

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags — (Array<map>)

            A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
          • RoleLastUsed — (map)

            Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

            • LastUsedDate — (Date)

              The date and time, in ISO 8601 date-time format that the role was last used.

              This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

            • Region — (String)

              The name of the Amazon Web Services Region in which the role was last used.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listInstanceProfilesForRole(params = {}, callback) ⇒ AWS.Request

Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns an empty list. For more information about instance profiles, go to Using instance profiles in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the listInstanceProfilesForRole operation

var params = {
  RoleName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listInstanceProfilesForRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role to list instance profiles for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • InstanceProfiles — (Array<map>)

        A list of instance profiles.

        • Pathrequired — (String)

          The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

        • InstanceProfileNamerequired — (String)

          The name identifying the instance profile.

        • InstanceProfileIdrequired — (String)

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date when the instance profile was created.

        • Rolesrequired — (Array<map>)

          The role associated with the instance profile.

          • Pathrequired — (String)

            The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

          • RoleNamerequired — (String)

            The friendly name that identifies the role.

          • RoleIdrequired — (String)

            The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

          • CreateDaterequired — (Date)

            The date and time, in ISO 8601 date-time format, when the role was created.

          • AssumeRolePolicyDocument — (String)

            The policy that grants an entity permission to assume the role.

          • Description — (String)

            A description of the role that you provide.

          • MaxSessionDuration — (Integer)

            The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

          • PermissionsBoundary — (map)

            The ARN of the policy used to set the permissions boundary for the role.

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType — (String)

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              Possible values include:
              • "PermissionsBoundaryPolicy"
            • PermissionsBoundaryArn — (String)

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags — (Array<map>)

            A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
          • RoleLastUsed — (map)

            Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

            • LastUsedDate — (Date)

              The date and time, in ISO 8601 date-time format that the role was last used.

              This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

            • Region — (String)

              The name of the Amazon Web Services Region in which the role was last used.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listInstanceProfileTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified IAM instance profile. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the listInstanceProfileTags operation

var params = {
  InstanceProfileName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listInstanceProfileTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the IAM instance profile whose tags you want to see.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the IAM instance profile. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listMFADevices(params = {}, callback) ⇒ AWS.Request

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request for this operation.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the listMFADevices operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  UserName: 'STRING_VALUE'
};
iam.listMFADevices(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose MFA devices you want to list.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • MFADevices — (Array<map>)

        A list of MFA devices.

        • UserNamerequired — (String)

          The user with whom the MFA device is associated.

        • SerialNumberrequired — (String)

          The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

        • EnableDaterequired — (Date)

          The date when the MFA device was enabled for the user.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listMFADeviceTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified IAM virtual multi-factor authentication (MFA) device. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the listMFADeviceTags operation

var params = {
  SerialNumber: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listMFADeviceTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SerialNumber — (String)

      The unique identifier for the IAM virtual MFA device whose tags you want to see. For virtual MFA devices, the serial number is the same as the ARN.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the virtual MFA device. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listOpenIDConnectProviders(params = {}, callback) ⇒ AWS.Request

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the Amazon Web Services account.

Note: IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an OIDC provider, see GetOpenIDConnectProvider.

Service Reference:

Examples:

Calling the listOpenIDConnectProviders operation

var params = {
};
iam.listOpenIDConnectProviders(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • OpenIDConnectProviderList — (Array<map>)

        The list of IAM OIDC provider resource objects defined in the Amazon Web Services account.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listOpenIDConnectProviderTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible identity provider. The returned list of tags is sorted by tag key. For more information, see About web identity federation.

For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the listOpenIDConnectProviderTags operation

var params = {
  OpenIDConnectProviderArn: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listOpenIDConnectProviderTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The ARN of the OpenID Connect (OIDC) identity provider whose tags you want to see.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the OpenID Connect (OIDC) identity provider. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPolicies(params = {}, callback) ⇒ AWS.Request

Lists all the managed policies that are available in your Amazon Web Services account, including your own customer-defined managed policies and all Amazon Web Services managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your Amazon Web Services account, set Scope to Local. To list only Amazon Web Services managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Note: IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a customer manged policy, see GetPolicy.

Service Reference:

Examples:

Calling the listPolicies operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  OnlyAttached: true || false,
  PathPrefix: 'STRING_VALUE',
  PolicyUsageFilter: PermissionsPolicy | PermissionsBoundary,
  Scope: All | AWS | Local
};
iam.listPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Scope — (String)

      The scope to use for filtering the results.

      To list only Amazon Web Services managed policies, set Scope to AWS. To list only the customer managed policies in your Amazon Web Services account, set Scope to Local.

      This parameter is optional. If it is not included, or if it is set to All, all policies are returned.

      Possible values include:
      • "All"
      • "AWS"
      • "Local"
    • OnlyAttached — (Boolean)

      A flag to filter the results to only the attached policies.

      When OnlyAttached is true, the returned list contains only the policies that are attached to an IAM user, group, or role. When OnlyAttached is false, or when the parameter is not included, all policies are returned.

    • PathPrefix — (String)

      The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • PolicyUsageFilter — (String)

      The policy usage method to use for filtering the results.

      To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy. To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary.

      This parameter is optional. If it is not included, all policies are returned.

      Possible values include:
      • "PermissionsPolicy"
      • "PermissionsBoundary"
    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Policies — (Array<map>)

        A list of policies.

        • PolicyName — (String)

          The friendly name (not ARN) identifying the policy.

        • PolicyId — (String)

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • Path — (String)

          The path to the policy.

          For more information about paths, see IAM identifiers in the IAM User Guide.

        • DefaultVersionId — (String)

          The identifier for the version of the policy that is set as the default version.

        • AttachmentCount — (Integer)

          The number of entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount — (Integer)

          The number of entities (users and roles) for which the policy is used to set the permissions boundary.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

        • IsAttachable — (Boolean)

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description — (String)

          A friendly description of the policy.

          This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was created.

        • UpdateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPoliciesGrantingServiceAccess(params = {}, callback) ⇒ AWS.Request

Retrieves a list of policies that the IAM identity (user, group, or role) can use to access each specified service.

Note: This operation does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

The list of policies returned by the operation depends on the ARN of the identity that you provide.

  • User – The list of policies includes the managed and inline policies that are attached to the user directly. The list also includes any additional managed and inline policies that are attached to the group to which the user belongs.

  • Group – The list of policies includes only the managed and inline policies that are attached to the group directly. Policies that are attached to the group’s user are not included.

  • Role – The list of policies includes only the managed and inline policies that are attached to the role.

For each managed policy, this operation returns the ARN and policy name. For each inline policy, it returns the policy name and the entity to which it is attached. Inline policies do not have an ARN. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

Policies that are attached to users and roles as permissions boundaries are not returned. To view which managed policy is currently used to set the permissions boundary for a user or role, use the GetUser or GetRole operations.

Examples:

To list policies that allow access to a service


/* The following operation lists policies that allow ExampleUser01 to access IAM or EC2. */

 var params = {
  Arn: "arn:aws:iam::123456789012:user/ExampleUser01", 
  ServiceNamespaces: [
     "iam", 
     "ec2"
  ]
 };
 iam.listPoliciesGrantingServiceAccess(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    IsTruncated: false, 
    PoliciesGrantingServiceAccess: [
       {
      Policies: [
         {
        PolicyArn: "arn:aws:iam::123456789012:policy/ExampleIamPolicy", 
        PolicyName: "ExampleIamPolicy", 
        PolicyType: "MANAGED"
       }, 
         {
        EntityName: "AWSExampleGroup1", 
        EntityType: "GROUP", 
        PolicyName: "ExampleGroup1Policy", 
        PolicyType: "INLINE"
       }
      ], 
      ServiceNamespace: "iam"
     }, 
       {
      Policies: [
         {
        PolicyArn: "arn:aws:iam::123456789012:policy/ExampleEc2Policy", 
        PolicyName: "ExampleEc2Policy", 
        PolicyType: "MANAGED"
       }
      ], 
      ServiceNamespace: "ec2"
     }
    ]
   }
   */
 });

Calling the listPoliciesGrantingServiceAccess operation

var params = {
  Arn: 'STRING_VALUE', /* required */
  ServiceNamespaces: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  Marker: 'STRING_VALUE'
};
iam.listPoliciesGrantingServiceAccess(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • Arn — (String)

      The ARN of the IAM identity (user, group, or role) whose policies you want to list.

    • ServiceNamespaces — (Array<String>)

      The service namespace for the Amazon Web Services services whose policies you want to list.

      To learn the service namespace for a service, see Actions, resources, and condition keys for Amazon Web Services services in the IAM User Guide. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PoliciesGrantingServiceAccess — (Array<map>)

        ListPoliciesGrantingServiceAccess object that contains details about the permissions policies attached to the specified identity (user, group, or role).

        • ServiceNamespace — (String)

          The namespace of the service that was accessed.

          To learn the service namespace of a service, see Actions, resources, and condition keys for Amazon Web Services services in the Service Authorization Reference. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see Amazon Web Services service namespaces in the Amazon Web Services General Reference.

        • Policies — (Array<map>)

          The PoliciesGrantingServiceAccess object that contains details about the policy.

          • PolicyNamerequired — (String)

            The policy name.

          • PolicyTyperequired — (String)

            The policy type. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

            Possible values include:
            • "INLINE"
            • "MANAGED"
          • PolicyArn — (String)

            The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

            For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

          • EntityType — (String)

            The type of entity (user or role) that used the policy to access the service to which the inline policy is attached.

            This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

            Possible values include:
            • "USER"
            • "ROLE"
            • "GROUP"
          • EntityName — (String)

            The name of the entity (user or role) to which the inline policy is attached.

            This field is null for managed policies. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPolicyTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified IAM customer managed policy. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the listPolicyTags operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listPolicyTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The ARN of the IAM customer managed policy whose tags you want to see.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the IAM customer managed policy. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPolicyVersions(params = {}, callback) ⇒ AWS.Request

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the listPolicyVersions operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listPolicyVersions(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Versions — (Array<map>)

        A list of policy versions.

        For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

        • Document — (String)

          The policy document.

          The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

          The policy document returned in this structure is URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

        • VersionId — (String)

          The identifier for the policy version.

          Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1.

        • IsDefaultVersion — (Boolean)

          Specifies whether the policy version is set as the policy's default version.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy version was created.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listRolePolicies(params = {}, callback) ⇒ AWS.Request

Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the operation returns an empty list.

Service Reference:

Examples:

Calling the listRolePolicies operation

var params = {
  RoleName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listRolePolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role to list policies for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PolicyNames — (Array<String>)

        A list of policy names.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listRoles(params = {}, callback) ⇒ AWS.Request

Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about roles, see IAM roles in the IAM User Guide.

Note: IAM resource-listing operations return a subset of the available attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:
  • PermissionsBoundary
  • RoleLastUsed
  • Tags
To view all of the information for a role, see GetRole.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the listRoles operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listRoles(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PathPrefix — (String)

      The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all roles whose path starts with /application_abc/component_xyz/.

      This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Roles — (Array<map>)

        A list of roles.

        • Pathrequired — (String)

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleNamerequired — (String)

          The friendly name that identifies the role.

        • RoleIdrequired — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument — (String)

          The policy that grants an entity permission to assume the role.

        • Description — (String)

          A description of the role that you provide.

        • MaxSessionDuration — (Integer)

          The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RoleLastUsed — (map)

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

          • LastUsedDate — (Date)

            The date and time, in ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region — (String)

            The name of the Amazon Web Services Region in which the role was last used.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listRoleTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified role. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

To list the tags attached to an IAM role


/* The following example shows how to list the tags attached to a role. */

 var params = {
  RoleName: "taggedrole1"
 };
 iam.listRoleTags(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    IsTruncated: false, 
    Tags: [
       {
      Key: "Dept", 
      Value: "12345"
     }, 
       {
      Key: "Team", 
      Value: "Accounting"
     }
    ]
   }
   */
 });

Calling the listRoleTags operation

var params = {
  RoleName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listRoleTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the IAM role for which you want to see the list of tags.

      This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the role. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listSAMLProviders(params = {}, callback) ⇒ AWS.Request

Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a SAML provider, see GetSAMLProvider.

This operation requires Signature Version 4.

Service Reference:

Examples:

Calling the listSAMLProviders operation

var params = {
};
iam.listSAMLProviders(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SAMLProviderList — (Array<map>)

        The list of SAML provider resource objects defined in IAM for this Amazon Web Services account.

        • Arn — (String)

          The Amazon Resource Name (ARN) of the SAML provider.

        • ValidUntil — (Date)

          The expiration date and time for the SAML provider.

        • CreateDate — (Date)

          The date and time when the SAML provider was created.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listSAMLProviderTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified Security Assertion Markup Language (SAML) identity provider. The returned list of tags is sorted by tag key. For more information, see About SAML 2.0-based federation.

For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the listSAMLProviderTags operation

var params = {
  SAMLProviderArn: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listSAMLProviderTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SAMLProviderArn — (String)

      The ARN of the Security Assertion Markup Language (SAML) identity provider whose tags you want to see.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the Security Assertion Markup Language (SAML) identity provider. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listServerCertificates(params = {}, callback) ⇒ AWS.Request

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

Note: IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a servercertificate, see GetServerCertificate.

Service Reference:

Examples:

Calling the listServerCertificates operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listServerCertificates(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PathPrefix — (String)

      The path prefix for filtering the results. For example: /company/servercerts would get all server certificates for which the path starts with /company/servercerts.

      This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ServerCertificateMetadataList — (Array<map>)

        A list of server certificates.

        • Pathrequired — (String)

          The path to the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

        • ServerCertificateNamerequired — (String)

          The name that identifies the server certificate.

        • ServerCertificateIdrequired — (String)

          The stable and unique string identifying the server certificate. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • UploadDate — (Date)

          The date when the server certificate was uploaded.

        • Expiration — (Date)

          The date on which the certificate is set to expire.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listServerCertificateTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified IAM server certificate. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Note: For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

Service Reference:

Examples:

Calling the listServerCertificateTags operation

var params = {
  ServerCertificateName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listServerCertificateTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ServerCertificateName — (String)

      The name of the IAM server certificate whose tags you want to see.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the IAM server certificate. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listServiceSpecificCredentials(params = {}, callback) ⇒ AWS.Request

Returns information about the service-specific credentials associated with the specified IAM user. If none exists, the operation returns an empty list. The service-specific credentials returned by this operation are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an Amazon Web Services service, see Set up service-specific credentials in the CodeCommit User Guide.

Service Reference:

Examples:

Calling the listServiceSpecificCredentials operation

var params = {
  ServiceName: 'STRING_VALUE',
  UserName: 'STRING_VALUE'
};
iam.listServiceSpecificCredentials(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose service-specific credentials you want information about. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • ServiceName — (String)

      Filters the returned results to only those for the specified Amazon Web Services service. If not specified, then Amazon Web Services returns service-specific credentials for all services.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ServiceSpecificCredentials — (Array<map>)

        A list of structures that each contain details about a service-specific credential.

        • UserNamerequired — (String)

          The name of the IAM user associated with the service-specific credential.

        • Statusrequired — (String)

          The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

          Possible values include:
          • "Active"
          • "Inactive"
        • ServiceUserNamerequired — (String)

          The generated user name for the service-specific credential.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

        • ServiceSpecificCredentialIdrequired — (String)

          The unique identifier for the service-specific credential.

        • ServiceNamerequired — (String)

          The name of the service associated with the service-specific credential.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listSigningCertificates(params = {}, callback) ⇒ AWS.Request

Returns information about the signing certificates associated with the specified IAM user. If none exists, the operation returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request for this operation. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Service Reference:

Examples:

To list the signing certificates for an IAM user


/* The following command lists the signing certificates for the IAM user named Bob. */

 var params = {
  UserName: "Bob"
 };
 iam.listSigningCertificates(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Certificates: [
       {
      CertificateBody: "-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----", 
      CertificateId: "TA7SMP42TDN5Z26OBPJE7EXAMPLE", 
      Status: "Active", 
      UploadDate: <Date Representation>, 
      UserName: "Bob"
     }
    ]
   }
   */
 });

Calling the listSigningCertificates operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  UserName: 'STRING_VALUE'
};
iam.listSigningCertificates(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user whose signing certificates you want to examine.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Certificates — (Array<map>)

        A list of the user's signing certificate information.

        • UserNamerequired — (String)

          The name of the user the signing certificate is associated with.

        • CertificateIdrequired — (String)

          The ID for the signing certificate.

        • CertificateBodyrequired — (String)

          The contents of the signing certificate.

        • Statusrequired — (String)

          The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

          Possible values include:
          • "Active"
          • "Inactive"
        • UploadDate — (Date)

          The date when the signing certificate was uploaded.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listSSHPublicKeys(params = {}, callback) ⇒ AWS.Request

Returns information about the SSH public keys associated with the specified IAM user. If none exists, the operation returns an empty list.

The SSH public keys returned by this operation are used only for authenticating the IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

Calling the listSSHPublicKeys operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  UserName: 'STRING_VALUE'
};
iam.listSSHPublicKeys(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user to list SSH public keys for. If none is specified, the UserName field is determined implicitly based on the Amazon Web Services access key used to sign the request.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SSHPublicKeys — (Array<map>)

        A list of the SSH public keys assigned to IAM user.

        • UserNamerequired — (String)

          The name of the IAM user associated with the SSH public key.

        • SSHPublicKeyIdrequired — (String)

          The unique identifier for the SSH public key.

        • Statusrequired — (String)

          The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

          Possible values include:
          • "Active"
          • "Inactive"
        • UploadDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listUserPolicies(params = {}, callback) ⇒ AWS.Request

Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the operation returns an empty list.

Service Reference:

Examples:

Calling the listUserPolicies operation

var params = {
  UserName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listUserPolicies(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user to list policies for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • PolicyNames — (Array<String>)

        A list of policy names.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listUsers(params = {}, callback) ⇒ AWS.Request

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns all users in the Amazon Web Services account. If there are none, the operation returns an empty list.

Note: IAM resource-listing operations return a subset of the available attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:
  • PermissionsBoundary
  • Tags
To view all of the information for a user, see GetUser.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

To list IAM users


/* The following command lists the IAM users in the current account. */

 var params = {
 };
 iam.listUsers(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Users: [
       {
      Arn: "arn:aws:iam::123456789012:user/division_abc/subdivision_xyz/engineering/Juan", 
      CreateDate: <Date Representation>, 
      PasswordLastUsed: <Date Representation>, 
      Path: "/division_abc/subdivision_xyz/engineering/", 
      UserId: "AID2MAB8DPLSRHEXAMPLE", 
      UserName: "Juan"
     }, 
       {
      Arn: "arn:aws:iam::123456789012:user/division_abc/subdivision_xyz/engineering/Anika", 
      CreateDate: <Date Representation>, 
      PasswordLastUsed: <Date Representation>, 
      Path: "/division_abc/subdivision_xyz/engineering/", 
      UserId: "AIDIODR4TAW7CSEXAMPLE", 
      UserName: "Anika"
     }
    ]
   }
   */
 });

Calling the listUsers operation

var params = {
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PathPrefix: 'STRING_VALUE'
};
iam.listUsers(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PathPrefix — (String)

      The path prefix for filtering the results. For example: /division_abc/subdivision_xyz/, which would get all user names whose path starts with /division_abc/subdivision_xyz/.

      This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Users — (Array<map>)

        A list of users.

        • Pathrequired — (String)

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

          The ARN of the policy used to set the permissions boundary for the user.

        • UserNamerequired — (String)

          The friendly name identifying the user.

        • UserIdrequired — (String)

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the user was created.

        • PasswordLastUsed — (Date)

          The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.

          • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

          A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary — (map)

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listUserTags(params = {}, callback) ⇒ AWS.Request

Lists the tags that are attached to the specified IAM user. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

To list the tags attached to an IAM user


/* The following example shows how to list the tags attached to a user. */

 var params = {
  UserName: "anika"
 };
 iam.listUserTags(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    IsTruncated: false, 
    Tags: [
       {
      Key: "Dept", 
      Value: "12345"
     }, 
       {
      Key: "Team", 
      Value: "Accounting"
     }
    ]
   }
   */
 });

Calling the listUserTags operation

var params = {
  UserName: 'STRING_VALUE', /* required */
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listUserTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user whose tags you want to see.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The list of tags that are currently attached to the user. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listVirtualMFADevices(params = {}, callback) ⇒ AWS.Request

Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If you do not specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

Note: IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view tag information for a virtual MFA device, see ListMFADeviceTags.

You can paginate the results using the MaxItems and Marker parameters.

Service Reference:

Examples:

To list virtual MFA devices


/* The following command lists the virtual MFA devices that have been configured for the current account. */

 var params = {
 };
 iam.listVirtualMFADevices(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    VirtualMFADevices: [
       {
      SerialNumber: "arn:aws:iam::123456789012:mfa/ExampleMFADevice"
     }, 
       {
      SerialNumber: "arn:aws:iam::123456789012:mfa/Juan"
     }
    ]
   }
   */
 });

Calling the listVirtualMFADevices operation

var params = {
  AssignmentStatus: Assigned | Unassigned | Any,
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE'
};
iam.listVirtualMFADevices(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • AssignmentStatus — (String)

      The status (Unassigned or Assigned) of the devices to list. If you do not specify an AssignmentStatus, the operation defaults to Any, which lists both assigned and unassigned virtual MFA devices.,

      Possible values include:
      • "Assigned"
      • "Unassigned"
      • "Any"
    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • VirtualMFADevices — (Array<map>)

        The list of virtual MFA devices in the current account that match the AssignmentStatus value that was passed in the request.

        • SerialNumberrequired — (String)

          The serial number associated with VirtualMFADevice.

        • Base32StringSeed — (Buffer, Typed Array, Blob, String)

          The base32 seed defined as specified in RFC3548. The Base32StringSeed is base32-encoded.

        • QRCodePNG — (Buffer, Typed Array, Blob, String)

          A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments. AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in base32 format. The Base32String value is base64-encoded.

        • User — (map)

          The IAM user associated with this virtual MFA device.

          • Pathrequired — (String)

            The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

            The ARN of the policy used to set the permissions boundary for the user.

          • UserNamerequired — (String)

            The friendly name identifying the user.

          • UserIdrequired — (String)

            The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

          • CreateDaterequired — (Date)

            The date and time, in ISO 8601 date-time format, when the user was created.

          • PasswordLastUsed — (Date)

            The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

            • The user never had a password.

            • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

            A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

            This value is returned only in the GetUser and ListUsers operations.

          • PermissionsBoundary — (map)

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType — (String)

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              Possible values include:
              • "PermissionsBoundaryPolicy"
            • PermissionsBoundaryArn — (String)

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags — (Array<map>)

            A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • EnableDate — (Date)

          The date and time on which the virtual MFA device was enabled.

        • Tags — (Array<map>)

          A list of tags that are attached to the virtual MFA device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putGroupPolicy(params = {}, callback) ⇒ AWS.Request

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed in a group, see IAM and STS quotas in the IAM User Guide.

Note: Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Service Reference:

Examples:

To add a policy to a group


/* The following command adds a policy named AllPerms to the IAM group named Admins. */

 var params = {
  GroupName: "Admins", 
  PolicyDocument: "{\"Version\":\"2012-10-17\",\"Statement\":{\"Effect\":\"Allow\",\"Action\":\"*\",\"Resource\":\"*\"}}", 
  PolicyName: "AllPerms"
 };
 iam.putGroupPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the putGroupPolicy operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  PolicyDocument: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE' /* required */
};
iam.putGroupPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name of the group to associate the policy with.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-.

    • PolicyName — (String)

      The name of the policy document.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyDocument — (String)

      The policy document.

      You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putRolePermissionsBoundary(params = {}, callback) ⇒ AWS.Request

Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the role.

You cannot set the boundary for a service-linked role.

Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide.

Service Reference:

Examples:

Calling the putRolePermissionsBoundary operation

var params = {
  PermissionsBoundary: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.putRolePermissionsBoundary(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name (friendly name, not ARN) of the IAM role for which you want to set the permissions boundary.

    • PermissionsBoundary — (String)

      The ARN of the managed policy that is used to set the permissions boundary for the role.

      A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.

      For more information about policy types, see Policy types in the IAM User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putRolePolicy(params = {}, callback) ⇒ AWS.Request

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumeRolePolicy . For more information about roles, see IAM roles in the IAM User Guide.

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed with a role, see IAM and STS quotas in the IAM User Guide.

Note: Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Service Reference:

Examples:

To attach a permissions policy to an IAM role


/* The following command adds a permissions policy to the role named Test-Role. */

 var params = {
  PolicyDocument: "{\"Version\":\"2012-10-17\",\"Statement\":{\"Effect\":\"Allow\",\"Action\":\"s3:*\",\"Resource\":\"*\"}}", 
  PolicyName: "S3AccessPolicy", 
  RoleName: "S3Access"
 };
 iam.putRolePolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the putRolePolicy operation

var params = {
  PolicyDocument: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.putRolePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role to associate the policy with.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name of the policy document.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyDocument — (String)

      The policy document.

      You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putUserPermissionsBoundary(params = {}, callback) ⇒ AWS.Request

Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the user.

Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide.

Service Reference:

Examples:

Calling the putUserPermissionsBoundary operation

var params = {
  PermissionsBoundary: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.putUserPermissionsBoundary(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name (friendly name, not ARN) of the IAM user for which you want to set the permissions boundary.

    • PermissionsBoundary — (String)

      The ARN of the managed policy that is used to set the permissions boundary for the user.

      A permissions boundary policy defines the maximum permissions that identity-based policies can grant to an entity, but does not grant permissions. Permissions boundaries do not define the maximum permissions that a resource-based policy can grant to an entity. To learn more, see Permissions boundaries for IAM entities in the IAM User Guide.

      For more information about policy types, see Policy types in the IAM User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putUserPolicy(params = {}, callback) ⇒ AWS.Request

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed in a user, see IAM and STS quotas in the IAM User Guide.

Note: Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Service Reference:

Examples:

To attach a policy to an IAM user


/* The following command attaches a policy to the IAM user named Bob. */

 var params = {
  PolicyDocument: "{\"Version\":\"2012-10-17\",\"Statement\":{\"Effect\":\"Allow\",\"Action\":\"*\",\"Resource\":\"*\"}}", 
  PolicyName: "AllAccessPolicy", 
  UserName: "Bob"
 };
 iam.putUserPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the putUserPolicy operation

var params = {
  PolicyDocument: 'STRING_VALUE', /* required */
  PolicyName: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.putUserPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user to associate the policy with.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyName — (String)

      The name of the policy document.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyDocument — (String)

      The policy document.

      You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

removeClientIDFromOpenIDConnectProvider(params = {}, callback) ⇒ AWS.Request

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

Examples:

Calling the removeClientIDFromOpenIDConnectProvider operation

var params = {
  ClientID: 'STRING_VALUE', /* required */
  OpenIDConnectProviderArn: 'STRING_VALUE' /* required */
};
iam.removeClientIDFromOpenIDConnectProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the client ID from. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • ClientID — (String)

      The client ID (also known as audience) to remove from the IAM OIDC provider resource. For more information about client IDs, see CreateOpenIDConnectProvider.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

removeRoleFromInstanceProfile(params = {}, callback) ⇒ AWS.Request

Removes the specified IAM role from the specified EC2 instance profile.

Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.

For more information about roles, see IAM roles in the IAM User Guide. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

Service Reference:

Examples:

To remove a role from an instance profile


/* The following command removes the role named Test-Role from the instance profile named ExampleInstanceProfile. */

 var params = {
  InstanceProfileName: "ExampleInstanceProfile", 
  RoleName: "Test-Role"
 };
 iam.removeRoleFromInstanceProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the removeRoleFromInstanceProfile operation

var params = {
  InstanceProfileName: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.removeRoleFromInstanceProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the instance profile to update.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • RoleName — (String)

      The name of the role to remove.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

removeUserFromGroup(params = {}, callback) ⇒ AWS.Request

Removes the specified user from the specified group.

Service Reference:

Examples:

To remove a user from an IAM group


/* The following command removes the user named Bob from the IAM group named Admins. */

 var params = {
  GroupName: "Admins", 
  UserName: "Bob"
 };
 iam.removeUserFromGroup(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the removeUserFromGroup operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.removeUserFromGroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      The name of the group to update.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • UserName — (String)

      The name of the user to remove.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

resetServiceSpecificCredential(params = {}, callback) ⇒ AWS.Request

Resets the password for a service-specific credential. The new password is Amazon Web Services generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

Service Reference:

Examples:

Calling the resetServiceSpecificCredential operation

var params = {
  ServiceSpecificCredentialId: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE'
};
iam.resetServiceSpecificCredential(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • ServiceSpecificCredentialId — (String)

      The unique identifier of the service-specific credential.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ServiceSpecificCredential — (map)

        A structure with details about the updated service-specific credential, including the new password.

        This is the only time that you can access the password. You cannot recover the password later, but you can reset it again.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the service-specific credential were created.

        • ServiceNamerequired — (String)

          The name of the service associated with the service-specific credential.

        • ServiceUserNamerequired — (String)

          The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the Amazon Web Services account, as in jane-at-123456789012, for example. This value cannot be configured by the user.

        • ServicePasswordrequired — (String)

          The generated password for the service-specific credential.

        • ServiceSpecificCredentialIdrequired — (String)

          The unique identifier for the service-specific credential.

        • UserNamerequired — (String)

          The name of the IAM user associated with the service-specific credential.

        • Statusrequired — (String)

          The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

          Possible values include:
          • "Active"
          • "Inactive"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

resyncMFADevice(params = {}, callback) ⇒ AWS.Request

Synchronizes the specified MFA device with its IAM resource object on the Amazon Web Services servers.

For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in the IAM User Guide.

Service Reference:

Examples:

Calling the resyncMFADevice operation

var params = {
  AuthenticationCode1: 'STRING_VALUE', /* required */
  AuthenticationCode2: 'STRING_VALUE', /* required */
  SerialNumber: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.resyncMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose MFA device you want to resynchronize.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • SerialNumber — (String)

      Serial number that uniquely identifies the MFA device.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • AuthenticationCode1 — (String)

      An authentication code emitted by the device.

      The format for this parameter is a sequence of six digits.

    • AuthenticationCode2 — (String)

      A subsequent authentication code emitted by the device.

      The format for this parameter is a sequence of six digits.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

setDefaultPolicyVersion(params = {}, callback) ⇒ AWS.Request

Sets the specified version of the specified policy as the policy's default (operative) version.

This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy.

For information about managed policies, see Managed policies and inline policies in the IAM User Guide.

Service Reference:

Examples:

Calling the setDefaultPolicyVersion operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  VersionId: 'STRING_VALUE' /* required */
};
iam.setDefaultPolicyVersion(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the IAM policy whose default version you want to set.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • VersionId — (String)

      The version of the policy to set as the default (operative) version.

      For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

setSecurityTokenServicePreferences(params = {}, callback) ⇒ AWS.Request

Sets the specified version of the global endpoint token as the token version used for the Amazon Web Services account.

By default, Security Token Service (STS) is available as a global service, and all STS requests go to a single endpoint at https://sts.amazonaws.com. Amazon Web Services recommends using Regional STS endpoints to reduce latency, build in redundancy, and increase session token availability. For information about Regional endpoints for STS, see Security Token Service endpoints and quotas in the Amazon Web Services General Reference.

If you make an STS call to the global endpoint, the resulting session tokens might be valid in some Regions but not others. It depends on the version that is set in this operation. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens. For information, see Activating and deactivating STS in an Amazon Web Services Region in the IAM User Guide.

To view the current session token version, see the GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation.

Examples:

To delete an access key for an IAM user


/* The following command sets the STS global endpoint token to version 2. Version 2 tokens are valid in all Regions. */

 var params = {
  GlobalEndpointTokenVersion: "v2Token"
 };
 iam.setSecurityTokenServicePreferences(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the setSecurityTokenServicePreferences operation

var params = {
  GlobalEndpointTokenVersion: v1Token | v2Token /* required */
};
iam.setSecurityTokenServicePreferences(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GlobalEndpointTokenVersion — (String)

      The version of the global endpoint token. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens.

      For information, see Activating and deactivating STS in an Amazon Web Services Region in the IAM User Guide.

      Possible values include:
      • "v1Token"
      • "v2Token"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

simulateCustomPolicy(params = {}, callback) ⇒ AWS.Request

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and Amazon Web Services resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations. You can simulate resources that don't exist in your account.

If you want to simulate existing policies that are attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables that are maintained by Amazon Web Services and its services and which provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

Note: The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend that you check your policies against your live Amazon Web Services environment after testing using the policy simulator to confirm that you have the desired results. For more information about using the policy simulator, see Testing IAM policies with the IAM policy simulator in the IAM User Guide.

Service Reference:

Examples:

Calling the simulateCustomPolicy operation

var params = {
  ActionNames: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  PolicyInputList: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  CallerArn: 'STRING_VALUE',
  ContextEntries: [
    {
      ContextKeyName: 'STRING_VALUE',
      ContextKeyType: string | stringList | numeric | numericList | boolean | booleanList | ip | ipList | binary | binaryList | date | dateList,
      ContextKeyValues: [
        'STRING_VALUE',
        /* more items */
      ]
    },
    /* more items */
  ],
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PermissionsBoundaryPolicyInputList: [
    'STRING_VALUE',
    /* more items */
  ],
  ResourceArns: [
    'STRING_VALUE',
    /* more items */
  ],
  ResourceHandlingOption: 'STRING_VALUE',
  ResourceOwner: 'STRING_VALUE',
  ResourcePolicy: 'STRING_VALUE'
};
iam.simulateCustomPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyInputList — (Array<String>)

      A list of policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. Do not include any resource-based policies in this parameter. Any resource-based policy must be submitted with the ResourcePolicy parameter. The policies cannot be "scope-down" policies, such as you could include in a call to GetFederationToken or one of the AssumeRole API operations. In other words, do not use policies designed to restrict what a user can do while using the temporary credentials.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • PermissionsBoundaryPolicyInputList — (Array<String>)

      The IAM permissions boundary policy to simulate. The permissions boundary sets the maximum permissions that an IAM entity can have. You can input only one permissions boundary when you pass a policy to this operation. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. The policy input is specified as a string that contains the complete, valid JSON text of a permissions boundary policy.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • ActionNames — (Array<String>)

      A list of names of API operations to evaluate in the simulation. Each operation is evaluated against each resource. Each operation must include the service identifier, such as iam:CreateUser. This operation does not support using wildcards (*) in an action name.

    • ResourceArns — (Array<String>)

      A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is not provided, then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response. You can simulate resources that don't exist in your account.

      The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

      If you include a ResourcePolicy, then it must be applicable to all of the resources included in the simulation or you receive an invalid input error.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      Note: Simulation of resource-based policies isn't supported for IAM roles.
    • ResourcePolicy — (String)

      A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

      Note: Simulation of resource-based policies isn't supported for IAM roles.
    • ResourceOwner — (String)

      An ARN representing the Amazon Web Services account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn.

      The ARN for an account uses the following syntax: arn:aws:iam::AWS-account-ID:root. For example, to represent the account with the 112233445566 ID, use the following ARN: arn:aws:iam::112233445566-ID:root.

    • CallerArn — (String)

      The ARN of the IAM user that you want to use as the simulated caller of the API operations. CallerArn is required if you include a ResourcePolicy so that the policy's Principal element has a value to use in evaluating the policy.

      You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

    • ContextEntries — (Array<map>)

      A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permissions policies, the corresponding value is supplied.

      • ContextKeyName — (String)

        The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

      • ContextKeyValues — (Array<String>)

        The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

      • ContextKeyType — (String)

        The data type of the value (or values) specified in the ContextKeyValues parameter.

        Possible values include:
        • "string"
        • "stringList"
        • "numeric"
        • "numericList"
        • "boolean"
        • "booleanList"
        • "ip"
        • "ipList"
        • "binary"
        • "binaryList"
        • "date"
        • "dateList"
    • ResourceHandlingOption — (String)

      Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

      Each of the EC2 scenarios requires that you specify instance, image, and security group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported platforms in the Amazon EC2 User Guide.

      • EC2-VPC-InstanceStore

        instance, image, security group, network interface

      • EC2-VPC-InstanceStore-Subnet

        instance, image, security group, network interface, subnet

      • EC2-VPC-EBS

        instance, image, security group, network interface, volume

      • EC2-VPC-EBS-Subnet

        instance, image, security group, network interface, subnet, volume

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • EvaluationResults — (Array<map>)

        The results of the simulation.

        • EvalActionNamerequired — (String)

          The name of the API operation tested on the indicated resource.

        • EvalResourceName — (String)

          The ARN of the resource that the indicated API operation was tested on.

        • EvalDecisionrequired — (String)

          The result of the simulation.

          Possible values include:
          • "allowed"
          • "explicitDeny"
          • "implicitDeny"
        • MatchedStatements — (Array<map>)

          A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

          • SourcePolicyId — (String)

            The identifier of the policy that was provided as an input.

          • SourcePolicyType — (String)

            The type of the policy.

            Possible values include:
            • "user"
            • "group"
            • "role"
            • "aws-managed"
            • "user-managed"
            • "resource"
            • "none"
          • StartPosition — (map)

            The row and column of the beginning of the Statement in an IAM policy.

            • Line — (Integer)

              The line containing the specified position in the document.

            • Column — (Integer)

              The column in the line containing the specified position in the document.

          • EndPosition — (map)

            The row and column of the end of a Statement in an IAM policy.

            • Line — (Integer)

              The line containing the specified position in the document.

            • Column — (Integer)

              The column in the line containing the specified position in the document.

        • MissingContextValues — (Array<String>)

          A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

        • OrganizationsDecisionDetail — (map)

          A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

          • AllowedByOrganizations — (Boolean)

            Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

        • PermissionsBoundaryDecisionDetail — (map)

          Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

          • AllowedByPermissionsBoundary — (Boolean)

            Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

        • EvalDecisionDetails — (map<String>)

          Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

          If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

          When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

          If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

        • ResourceSpecificResults — (Array<map>)

          The individual results of the simulation of the API operation specified in EvalActionName on each resource.

          • EvalResourceNamerequired — (String)

            The name of the simulated resource, in Amazon Resource Name (ARN) format.

          • EvalResourceDecisionrequired — (String)

            The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

            Possible values include:
            • "allowed"
            • "explicitDeny"
            • "implicitDeny"
          • MatchedStatements — (Array<map>)

            A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

            • SourcePolicyId — (String)

              The identifier of the policy that was provided as an input.

            • SourcePolicyType — (String)

              The type of the policy.

              Possible values include:
              • "user"
              • "group"
              • "role"
              • "aws-managed"
              • "user-managed"
              • "resource"
              • "none"
            • StartPosition — (map)

              The row and column of the beginning of the Statement in an IAM policy.

              • Line — (Integer)

                The line containing the specified position in the document.

              • Column — (Integer)

                The column in the line containing the specified position in the document.

            • EndPosition — (map)

              The row and column of the end of a Statement in an IAM policy.

              • Line — (Integer)

                The line containing the specified position in the document.

              • Column — (Integer)

                The column in the line containing the specified position in the document.

          • MissingContextValues — (Array<String>)

            A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "". If you do not specify individual resources, by setting ResourceArns to "" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

          • EvalDecisionDetails — (map<String>)

            Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

          • PermissionsBoundaryDecisionDetail — (map)

            Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

            • AllowedByPermissionsBoundary — (Boolean)

              Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

simulatePrincipalPolicy(params = {}, callback) ⇒ AWS.Request

Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and Amazon Web Services resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to. You can simulate resources that don't exist in your account.

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation for IAM users only.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations.

Note: This operation discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

Note: The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend that you check your policies against your live Amazon Web Services environment after testing using the policy simulator to confirm that you have the desired results. For more information about using the policy simulator, see Testing IAM policies with the IAM policy simulator in the IAM User Guide.

Service Reference:

Examples:

Calling the simulatePrincipalPolicy operation

var params = {
  ActionNames: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  PolicySourceArn: 'STRING_VALUE', /* required */
  CallerArn: 'STRING_VALUE',
  ContextEntries: [
    {
      ContextKeyName: 'STRING_VALUE',
      ContextKeyType: string | stringList | numeric | numericList | boolean | booleanList | ip | ipList | binary | binaryList | date | dateList,
      ContextKeyValues: [
        'STRING_VALUE',
        /* more items */
      ]
    },
    /* more items */
  ],
  Marker: 'STRING_VALUE',
  MaxItems: 'NUMBER_VALUE',
  PermissionsBoundaryPolicyInputList: [
    'STRING_VALUE',
    /* more items */
  ],
  PolicyInputList: [
    'STRING_VALUE',
    /* more items */
  ],
  ResourceArns: [
    'STRING_VALUE',
    /* more items */
  ],
  ResourceHandlingOption: 'STRING_VALUE',
  ResourceOwner: 'STRING_VALUE',
  ResourcePolicy: 'STRING_VALUE'
};
iam.simulatePrincipalPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicySourceArn — (String)

      The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to include in the simulation. If you specify a user, group, or role, the simulation includes all policies that are associated with that entity. If you specify a user, the simulation also includes all policies that are attached to any groups the user belongs to.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • PolicyInputList — (Array<String>)

      An optional list of additional policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • PermissionsBoundaryPolicyInputList — (Array<String>)

      The IAM permissions boundary policy to simulate. The permissions boundary sets the maximum permissions that the entity can have. You can input only one permissions boundary when you pass a policy to this operation. An IAM entity can only have one permissions boundary in effect at a time. For example, if a permissions boundary is attached to an entity and you pass in a different permissions boundary policy using this parameter, then the new permissions boundary policy is used for the simulation. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. The policy input is specified as a string containing the complete, valid JSON text of a permissions boundary policy.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • ActionNames — (Array<String>)

      A list of names of API operations to evaluate in the simulation. Each operation is evaluated for each resource. Each operation must include the service identifier, such as iam:CreateUser.

    • ResourceArns — (Array<String>)

      A list of ARNs of Amazon Web Services resources to include in the simulation. If this parameter is not provided, then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response. You can simulate resources that don't exist in your account.

      The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

      Note: Simulation of resource-based policies isn't supported for IAM roles.
    • ResourcePolicy — (String)

      A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

      The maximum length of the policy document that you can pass in this operation, including whitespace, is listed below. To view the maximum character counts of a managed policy with no whitespaces, see IAM and STS character quotas.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

      Note: Simulation of resource-based policies isn't supported for IAM roles.
    • ResourceOwner — (String)

      An Amazon Web Services account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn.

    • CallerArn — (String)

      The ARN of the IAM user that you want to specify as the simulated caller of the API operations. If you do not specify a CallerArn, it defaults to the ARN of the user that you specify in PolicySourceArn, if you specified a user. If you include both a PolicySourceArn (for example, arn:aws:iam::123456789012:user/David) and a CallerArn (for example, arn:aws:iam::123456789012:user/Bob), the result is that you simulate calling the API operations as Bob, as if Bob had David's policies.

      You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

      CallerArn is required if you include a ResourcePolicy and the PolicySourceArn is not the ARN for an IAM user. This is required so that the resource-based policy's Principal element has a value to use in evaluating the policy.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • ContextEntries — (Array<map>)

      A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permissions policies, the corresponding value is supplied.

      • ContextKeyName — (String)

        The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId.

      • ContextKeyValues — (Array<String>)

        The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

      • ContextKeyType — (String)

        The data type of the value (or values) specified in the ContextKeyValues parameter.

        Possible values include:
        • "string"
        • "stringList"
        • "numeric"
        • "numericList"
        • "boolean"
        • "booleanList"
        • "ip"
        • "ipList"
        • "binary"
        • "binaryList"
        • "date"
        • "dateList"
    • ResourceHandlingOption — (String)

      Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

      Each of the EC2 scenarios requires that you specify instance, image, and security group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported platforms in the Amazon EC2 User Guide.

      • EC2-VPC-InstanceStore

        instance, image, security group, network interface

      • EC2-VPC-InstanceStore-Subnet

        instance, image, security group, network interface, subnet

      • EC2-VPC-EBS

        instance, image, security group, network interface, volume

      • EC2-VPC-EBS-Subnet

        instance, image, security group, network interface, subnet, volume

    • MaxItems — (Integer)

      Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

      If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

    • Marker — (String)

      Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • EvaluationResults — (Array<map>)

        The results of the simulation.

        • EvalActionNamerequired — (String)

          The name of the API operation tested on the indicated resource.

        • EvalResourceName — (String)

          The ARN of the resource that the indicated API operation was tested on.

        • EvalDecisionrequired — (String)

          The result of the simulation.

          Possible values include:
          • "allowed"
          • "explicitDeny"
          • "implicitDeny"
        • MatchedStatements — (Array<map>)

          A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

          • SourcePolicyId — (String)

            The identifier of the policy that was provided as an input.

          • SourcePolicyType — (String)

            The type of the policy.

            Possible values include:
            • "user"
            • "group"
            • "role"
            • "aws-managed"
            • "user-managed"
            • "resource"
            • "none"
          • StartPosition — (map)

            The row and column of the beginning of the Statement in an IAM policy.

            • Line — (Integer)

              The line containing the specified position in the document.

            • Column — (Integer)

              The column in the line containing the specified position in the document.

          • EndPosition — (map)

            The row and column of the end of a Statement in an IAM policy.

            • Line — (Integer)

              The line containing the specified position in the document.

            • Column — (Integer)

              The column in the line containing the specified position in the document.

        • MissingContextValues — (Array<String>)

          A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

        • OrganizationsDecisionDetail — (map)

          A structure that details how Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

          • AllowedByOrganizations — (Boolean)

            Specifies whether the simulated operation is allowed by the Organizations service control policies that impact the simulated user's account.

        • PermissionsBoundaryDecisionDetail — (map)

          Contains information about the effect that a permissions boundary has on a policy simulation when the boundary is applied to an IAM entity.

          • AllowedByPermissionsBoundary — (Boolean)

            Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

        • EvalDecisionDetails — (map<String>)

          Additional details about the results of the cross-account evaluation decision. This parameter is populated for only cross-account simulations. It contains a brief summary of how each policy type contributes to the final evaluation decision.

          If the simulation evaluates policies within the same account and includes a resource ARN, then the parameter is present but the response is empty. If the simulation evaluates policies within the same account and specifies all resources (*), then the parameter is not returned.

          When you make a cross-account request, Amazon Web Services evaluates the request in the trusting account and the trusted account. The request is allowed only if both evaluations return true. For more information about how policies are evaluated, see Evaluating policies within a single account.

          If an Organizations SCP included in the evaluation denies access, the simulation ends. In this case, policy evaluation does not proceed any further and this parameter is not returned.

        • ResourceSpecificResults — (Array<map>)

          The individual results of the simulation of the API operation specified in EvalActionName on each resource.

          • EvalResourceNamerequired — (String)

            The name of the simulated resource, in Amazon Resource Name (ARN) format.

          • EvalResourceDecisionrequired — (String)

            The result of the simulation of the simulated API operation on the resource specified in EvalResourceName.

            Possible values include:
            • "allowed"
            • "explicitDeny"
            • "implicitDeny"
          • MatchedStatements — (Array<map>)

            A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow. In addition, the deny statement is the only entry included in the result.

            • SourcePolicyId — (String)

              The identifier of the policy that was provided as an input.

            • SourcePolicyType — (String)

              The type of the policy.

              Possible values include:
              • "user"
              • "group"
              • "role"
              • "aws-managed"
              • "user-managed"
              • "resource"
              • "none"
            • StartPosition — (map)

              The row and column of the beginning of the Statement in an IAM policy.

              • Line — (Integer)

                The line containing the specified position in the document.

              • Column — (Integer)

                The column in the line containing the specified position in the document.

            • EndPosition — (map)

              The row and column of the end of a Statement in an IAM policy.

              • Line — (Integer)

                The line containing the specified position in the document.

              • Column — (Integer)

                The column in the line containing the specified position in the document.

          • MissingContextValues — (Array<String>)

            A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "". If you do not specify individual resources, by setting ResourceArns to "" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.

          • EvalDecisionDetails — (map<String>)

            Additional details about the results of the evaluation decision on a single resource. This parameter is returned only for cross-account simulations. This parameter explains how each policy type contributes to the resource-specific evaluation decision.

          • PermissionsBoundaryDecisionDetail — (map)

            Contains information about the effect that a permissions boundary has on a policy simulation when that boundary is applied to an IAM entity.

            • AllowedByPermissionsBoundary — (Boolean)

              Specifies whether an action is allowed by a permissions boundary that is applied to an IAM entity (user or role). A value of true means that the permissions boundary does not deny the action. This means that the policy includes an Allow statement that matches the request. In this case, if an identity-based policy also allows the action, the request is allowed. A value of false means that either the requested action is not allowed (implicitly denied) or that the action is explicitly denied by the permissions boundary. In both of these cases, the action is not allowed, regardless of the identity-based policy.

      • IsTruncated — (Boolean)

        A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all your results.

      • Marker — (String)

        When IsTruncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagInstanceProfile(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to an IAM instance profile. If a tag with the same key name already exists, then that tag is overwritten with the new value.

Each tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM instance profile that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Service Reference:

Examples:

Calling the tagInstanceProfile operation

var params = {
  InstanceProfileName: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.tagInstanceProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the IAM instance profile to which you want to add tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the IAM instance profile. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagMFADevice(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM virtual MFA device that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Service Reference:

Examples:

Calling the tagMFADevice operation

var params = {
  SerialNumber: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.tagMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SerialNumber — (String)

      The unique identifier for the IAM virtual MFA device to which you want to add tags. For virtual MFA devices, the serial number is the same as the ARN.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the IAM virtual MFA device. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagOpenIDConnectProvider(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For more information about these providers, see About web identity federation. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to restrict access to only an OIDC provider that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Service Reference:

Examples:

Calling the tagOpenIDConnectProvider operation

var params = {
  OpenIDConnectProviderArn: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.tagOpenIDConnectProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The ARN of the OIDC identity provider in IAM to which you want to add tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the OIDC identity provider in IAM. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagPolicy(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to an IAM customer managed policy. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM customer managed policy that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Service Reference:

Examples:

Calling the tagPolicy operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.tagPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The ARN of the IAM customer managed policy to which you want to add tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the IAM customer managed policy. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagRole(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to an IAM role. The role can be a regular role or a service-linked role. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM role that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM identities in the IAM User Guide.

Service Reference:

Examples:

To add a tag key and value to an IAM role


/* The following example shows how to add tags to an existing role. */

 var params = {
  RoleName: "taggedrole", 
  Tags: [
     {
    Key: "Dept", 
    Value: "Accounting"
   }, 
     {
    Key: "CostCenter", 
    Value: "12345"
   }
  ]
 };
 iam.tagRole(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the tagRole operation

var params = {
  RoleName: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.tagRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the IAM role to which you want to add tags.

      This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the IAM role. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagSAMLProvider(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider. For more information about these providers, see About SAML 2.0-based federation . If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only a SAML identity provider that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Service Reference:

Examples:

Calling the tagSAMLProvider operation

var params = {
  SAMLProviderArn: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.tagSAMLProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SAMLProviderArn — (String)

      The ARN of the SAML identity provider in IAM to which you want to add tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the SAML identity provider in IAM. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagServerCertificate(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to an IAM server certificate. If a tag with the same key name already exists, then that tag is overwritten with the new value.

Note: For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only a server certificate that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Service Reference:

Examples:

Calling the tagServerCertificate operation

var params = {
  ServerCertificateName: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.tagServerCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ServerCertificateName — (String)

      The name of the IAM server certificate to which you want to add tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the IAM server certificate. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagUser(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to an IAM user. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to restrict access to only an IAM requesting user that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

Note:
  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.
  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM identities in the IAM User Guide.

Service Reference:

Examples:

To add a tag key and value to an IAM user


/* The following example shows how to add tags to an existing user. */

 var params = {
  Tags: [
     {
    Key: "Dept", 
    Value: "Accounting"
   }, 
     {
    Key: "CostCenter", 
    Value: "12345"
   }
  ], 
  UserName: "anika"
 };
 iam.tagUser(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the tagUser operation

var params = {
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ],
  UserName: 'STRING_VALUE' /* required */
};
iam.tagUser(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user to which you want to add tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Tags — (Array<map>)

      The list of tags that you want to attach to the IAM user. Each tag consists of a key name and an associated value.

      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagInstanceProfile(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the IAM instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the untagInstanceProfile operation

var params = {
  InstanceProfileName: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.untagInstanceProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • InstanceProfileName — (String)

      The name of the IAM instance profile from which you want to remove tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified instance profile.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagMFADevice(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the IAM virtual multi-factor authentication (MFA) device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the untagMFADevice operation

var params = {
  SerialNumber: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.untagMFADevice(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SerialNumber — (String)

      The unique identifier for the IAM virtual MFA device from which you want to remove tags. For virtual MFA devices, the serial number is the same as the ARN.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified instance profile.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagOpenIDConnectProvider(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity provider in IAM. For more information about OIDC providers, see About web identity federation. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the untagOpenIDConnectProvider operation

var params = {
  OpenIDConnectProviderArn: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.untagOpenIDConnectProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The ARN of the OIDC provider in IAM from which you want to remove tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified OIDC provider.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagPolicy(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the customer managed policy. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the untagPolicy operation

var params = {
  PolicyArn: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.untagPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • PolicyArn — (String)

      The ARN of the IAM customer managed policy from which you want to remove tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified policy.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagRole(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

To remove a tag from an IAM role


/* The following example shows how to remove a tag with the key 'Dept' from a role named 'taggedrole'. */

 var params = {
  RoleName: "taggedrole", 
  TagKeys: [
     "Dept"
  ]
 };
 iam.untagRole(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the untagRole operation

var params = {
  RoleName: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.untagRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the IAM role from which you want to remove tags.

      This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified role.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagSAMLProvider(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the specified Security Assertion Markup Language (SAML) identity provider in IAM. For more information about these providers, see About web identity federation. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

Calling the untagSAMLProvider operation

var params = {
  SAMLProviderArn: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.untagSAMLProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SAMLProviderArn — (String)

      The ARN of the SAML identity provider in IAM from which you want to remove tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified SAML identity provider.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagServerCertificate(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the IAM server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Note: For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

Service Reference:

Examples:

Calling the untagServerCertificate operation

var params = {
  ServerCertificateName: 'STRING_VALUE', /* required */
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.untagServerCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ServerCertificateName — (String)

      The name of the IAM server certificate from which you want to remove tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified IAM server certificate.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagUser(params = {}, callback) ⇒ AWS.Request

Removes the specified tags from the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

Service Reference:

Examples:

To remove a tag from an IAM user


/* The following example shows how to remove tags that are attached to a user named 'anika'. */

 var params = {
  TagKeys: [
     "Dept"
  ], 
  UserName: "anika"
 };
 iam.untagUser(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the untagUser operation

var params = {
  TagKeys: [ /* required */
    'STRING_VALUE',
    /* more items */
  ],
  UserName: 'STRING_VALUE' /* required */
};
iam.untagUser(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user from which you want to remove tags.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • TagKeys — (Array<String>)

      A list of key names as a simple array of strings. The tags with matching keys are removed from the specified user.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateAccessKey(params = {}, callback) ⇒ AWS.Request

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is used, then UserName is required. If a long-term key is assigned to the user, then UserName is not required. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

For information about rotating keys, see Managing keys and certificates in the IAM User Guide.

Service Reference:

Examples:

To activate or deactivate an access key for an IAM user


/* The following command deactivates the specified access key (access key ID and secret access key) for the IAM user named Bob. */

 var params = {
  AccessKeyId: "AKIAIOSFODNN7EXAMPLE", 
  Status: "Inactive", 
  UserName: "Bob"
 };
 iam.updateAccessKey(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateAccessKey operation

var params = {
  AccessKeyId: 'STRING_VALUE', /* required */
  Status: Active | Inactive, /* required */
  UserName: 'STRING_VALUE'
};
iam.updateAccessKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose key you want to update.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • AccessKeyId — (String)

      The access key ID of the secret access key you want to update.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

    • Status — (String)

      The status you want to assign to the secret access key. Active means that the key can be used for programmatic calls to Amazon Web Services, while Inactive means that the key cannot be used.

      Possible values include:
      • "Active"
      • "Inactive"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateAccountPasswordPolicy(params = {}, callback) ⇒ AWS.Request

Updates the password policy settings for the Amazon Web Services account.

Note: This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.

For more information about using a password policy, see Managing an IAM password policy in the IAM User Guide.

Service Reference:

Examples:

To set or change the current account password policy


/* The following command sets the password policy to require a minimum length of eight characters and to require one or more numbers in the password: */

 var params = {
  MinimumPasswordLength: 8, 
  RequireNumbers: true
 };
 iam.updateAccountPasswordPolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateAccountPasswordPolicy operation

var params = {
  AllowUsersToChangePassword: true || false,
  HardExpiry: true || false,
  MaxPasswordAge: 'NUMBER_VALUE',
  MinimumPasswordLength: 'NUMBER_VALUE',
  PasswordReusePrevention: 'NUMBER_VALUE',
  RequireLowercaseCharacters: true || false,
  RequireNumbers: true || false,
  RequireSymbols: true || false,
  RequireUppercaseCharacters: true || false
};
iam.updateAccountPasswordPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • MinimumPasswordLength — (Integer)

      The minimum number of characters allowed in an IAM user password.

      If you do not specify a value for this parameter, then the operation uses the default value of 6.

    • RequireSymbols — (Boolean)

      Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:

      ! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

      If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one symbol character.

    • RequireNumbers — (Boolean)

      Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

      If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one numeric character.

    • RequireUppercaseCharacters — (Boolean)

      Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).

      If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one uppercase character.

    • RequireLowercaseCharacters — (Boolean)

      Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).

      If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one lowercase character.

    • AllowUsersToChangePassword — (Boolean)

      Allows all IAM users in your account to use the Amazon Web Services Management Console to change their own passwords. For more information, see Permitting IAM users to change their own passwords in the IAM User Guide.

      If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that IAM users in the account do not automatically have permissions to change their own password.

    • MaxPasswordAge — (Integer)

      The number of days that an IAM user password is valid.

      If you do not specify a value for this parameter, then the operation uses the default value of 0. The result is that IAM user passwords never expire.

    • PasswordReusePrevention — (Integer)

      Specifies the number of previous passwords that IAM users are prevented from reusing.

      If you do not specify a value for this parameter, then the operation uses the default value of 0. The result is that IAM users are not prevented from reusing previous passwords.

    • HardExpiry — (Boolean)

      Prevents IAM users who are accessing the account via the Amazon Web Services Management Console from setting a new console password after their password has expired. The IAM user cannot access the console until an administrator resets the password.

      If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that IAM users can change their passwords after they expire and continue to sign in as the user.

      Note: In the Amazon Web Services Management Console, the custom password policy option Allow users to change their own password gives IAM users permissions to iam:ChangePassword for only their user and to the iam:GetAccountPasswordPolicy action. This option does not attach a permissions policy to each user, rather the permissions are applied at the account-level for all users by IAM. IAM users with iam:ChangePassword permission and active access keys can reset their own expired console password using the CLI or API.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateAssumeRolePolicy(params = {}, callback) ⇒ AWS.Request

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, see Using roles to delegate permissions and federate identities.

Service Reference:

Examples:

To update the trust policy for an IAM role


/* The following command updates the role trust policy for the role named Test-Role: */

 var params = {
  PolicyDocument: "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Effect\":\"Allow\",\"Principal\":{\"Service\":[\"ec2.amazonaws.com\"]},\"Action\":[\"sts:AssumeRole\"]}]}", 
  RoleName: "S3AccessForEC2Instances"
 };
 iam.updateAssumeRolePolicy(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateAssumeRolePolicy operation

var params = {
  PolicyDocument: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.updateAssumeRolePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role to update with the new policy.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • PolicyDocument — (String)

      The policy that grants an entity permission to assume the role.

      You must provide policies in JSON format in IAM. However, for CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateGroup(params = {}, callback) ⇒ AWS.Request

Updates the name and/or the path of the specified IAM group.

You should understand the implications of changing a group's path or name. For more information, see Renaming users and groups in the IAM User Guide.

Note: The person making the request (the principal), must have permission to change the role group with the old name and the new name. For example, to change the group named Managers to MGRs, the principal must have a policy that allows them to update both groups. If the principal has permission to update the Managers group, but not the MGRs group, then the update fails. For more information about permissions, see Access management.

Service Reference:

Examples:

To rename an IAM group


/* The following command changes the name of the IAM group Test to Test-1. */

 var params = {
  GroupName: "Test", 
  NewGroupName: "Test-1"
 };
 iam.updateGroup(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateGroup operation

var params = {
  GroupName: 'STRING_VALUE', /* required */
  NewGroupName: 'STRING_VALUE',
  NewPath: 'STRING_VALUE'
};
iam.updateGroup(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • GroupName — (String)

      Name of the IAM group to update. If you're changing the name of the group, this is the original name.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • NewPath — (String)

      New path for the IAM group. Only include this if changing the group's path.

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • NewGroupName — (String)

      New name for the IAM group. Only include this if changing the group's name.

      IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both "MyResource" and "myresource".

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateLoginProfile(params = {}, callback) ⇒ AWS.Request

Changes the password for the specified IAM user. You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. Use ChangePassword to change your own password in the My Security Credentials page in the Amazon Web Services Management Console.

For more information about modifying passwords, see Managing passwords in the IAM User Guide.

Service Reference:

Examples:

To change the password for an IAM user


/* The following command creates or changes the password for the IAM user named Bob. */

 var params = {
  Password: "SomeKindOfPassword123!@#", 
  UserName: "Bob"
 };
 iam.updateLoginProfile(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateLoginProfile operation

var params = {
  UserName: 'STRING_VALUE', /* required */
  Password: 'STRING_VALUE',
  PasswordResetRequired: true || false
};
iam.updateLoginProfile(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user whose password you want to update.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • Password — (String)

      The new password for the specified IAM user.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

      However, the format can be further restricted by the account administrator by setting a password policy on the Amazon Web Services account. For more information, see UpdateAccountPasswordPolicy.

    • PasswordResetRequired — (Boolean)

      Allows this new password to be used only once by requiring the specified IAM user to set a new password on next sign-in.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateOpenIDConnectProviderThumbprint(params = {}, callback) ⇒ AWS.Request

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Note: Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub, GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.
Note: Trust for the OIDC provider is derived from the provider certificate and is validated by the thumbprint. Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to highly privileged users.

Examples:

Calling the updateOpenIDConnectProviderThumbprint operation

var params = {
  OpenIDConnectProviderArn: 'STRING_VALUE', /* required */
  ThumbprintList: [ /* required */
    'STRING_VALUE',
    /* more items */
  ]
};
iam.updateOpenIDConnectProviderThumbprint(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • OpenIDConnectProviderArn — (String)

      The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

    • ThumbprintList — (Array<String>)

      A list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see CreateOpenIDConnectProvider.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateRole(params = {}, callback) ⇒ AWS.Request

Updates the description or maximum session duration setting of a role.

Service Reference:

Examples:

Calling the updateRole operation

var params = {
  RoleName: 'STRING_VALUE', /* required */
  Description: 'STRING_VALUE',
  MaxSessionDuration: 'NUMBER_VALUE'
};
iam.updateRole(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role that you want to modify.

    • Description — (String)

      The new description that you want to apply to the specified role.

    • MaxSessionDuration — (Integer)

      The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default value of one hour is applied. This setting can have a value from 1 hour to 12 hours.

      Anyone who assumes the role from the CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don't specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM roles in the IAM User Guide.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateRoleDescription(params = {}, callback) ⇒ AWS.Request

Use UpdateRole instead.

Modifies only the description of a role. This operation performs the same function as the Description parameter in the UpdateRole operation.

Service Reference:

Examples:

Calling the updateRoleDescription operation

var params = {
  Description: 'STRING_VALUE', /* required */
  RoleName: 'STRING_VALUE' /* required */
};
iam.updateRoleDescription(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • RoleName — (String)

      The name of the role that you want to modify.

    • Description — (String)

      The new description that you want to apply to the specified role.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Role — (map)

        A structure that contains details about the modified role.

        • Pathrequired — (String)

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleNamerequired — (String)

          The friendly name that identifies the role.

        • RoleIdrequired — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument — (String)

          The policy that grants an entity permission to assume the role.

        • Description — (String)

          A description of the role that you provide.

        • MaxSessionDuration — (Integer)

          The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RoleLastUsed — (map)

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

          • LastUsedDate — (Date)

            The date and time, in ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region — (String)

            The name of the Amazon Web Services Region in which the role was last used.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateSAMLProvider(params = {}, callback) ⇒ AWS.Request

Updates the metadata document for an existing SAML provider resource object.

Note: This operation requires Signature Version 4.

Service Reference:

Examples:

Calling the updateSAMLProvider operation

var params = {
  SAMLMetadataDocument: 'STRING_VALUE', /* required */
  SAMLProviderArn: 'STRING_VALUE' /* required */
};
iam.updateSAMLProvider(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • SAMLMetadataDocument — (String)

      An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP.

    • SAMLProviderArn — (String)

      The Amazon Resource Name (ARN) of the SAML provider to update.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SAMLProviderArn — (String)

        The Amazon Resource Name (ARN) of the SAML provider that was updated.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateServerCertificate(params = {}, callback) ⇒ AWS.Request

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a server certificate in the IAM User Guide.

Note: The person making the request (the principal), must have permission to change the server certificate with the old name and the new name. For example, to change the certificate named ProductionCert to ProdCert, the principal must have a policy that allows them to update both certificates. If the principal has permission to update the ProductionCert group, but not the ProdCert certificate, then the update fails. For more information about permissions, see Access management in the IAM User Guide.

Service Reference:

Examples:

Calling the updateServerCertificate operation

var params = {
  ServerCertificateName: 'STRING_VALUE', /* required */
  NewPath: 'STRING_VALUE',
  NewServerCertificateName: 'STRING_VALUE'
};
iam.updateServerCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ServerCertificateName — (String)

      The name of the server certificate that you want to update.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • NewPath — (String)

      The new path for the server certificate. Include this only if you are updating the server certificate's path.

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • NewServerCertificateName — (String)

      The new name for the server certificate. Include this only if you are updating the server certificate's name. The name of the certificate cannot contain any spaces.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateServiceSpecificCredential(params = {}, callback) ⇒ AWS.Request

Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This operation can be used to disable a user's service-specific credential as part of a credential rotation work flow.

Service Reference:

Examples:

Calling the updateServiceSpecificCredential operation

var params = {
  ServiceSpecificCredentialId: 'STRING_VALUE', /* required */
  Status: Active | Inactive, /* required */
  UserName: 'STRING_VALUE'
};
iam.updateServiceSpecificCredential(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user associated with the service-specific credential. If you do not specify this value, then the operation assumes the user whose credentials are used to call the operation.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • ServiceSpecificCredentialId — (String)

      The unique identifier of the service-specific credential.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

    • Status — (String)

      The status to be assigned to the service-specific credential.

      Possible values include:
      • "Active"
      • "Inactive"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateSigningCertificate(params = {}, callback) ⇒ AWS.Request

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Service Reference:

Examples:

To change the active status of a signing certificate for an IAM user


/* The following command changes the status of a signing certificate for a user named Bob to Inactive. */

 var params = {
  CertificateId: "TA7SMP42TDN5Z26OBPJE7EXAMPLE", 
  Status: "Inactive", 
  UserName: "Bob"
 };
 iam.updateSigningCertificate(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateSigningCertificate operation

var params = {
  CertificateId: 'STRING_VALUE', /* required */
  Status: Active | Inactive, /* required */
  UserName: 'STRING_VALUE'
};
iam.updateSigningCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user the signing certificate belongs to.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • CertificateId — (String)

      The ID of the signing certificate you want to update.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

    • Status — (String)

      The status you want to assign to the certificate. Active means that the certificate can be used for programmatic calls to Amazon Web Services Inactive means that the certificate cannot be used.

      Possible values include:
      • "Active"
      • "Inactive"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateSSHPublicKey(params = {}, callback) ⇒ AWS.Request

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This operation can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Service Reference:

Examples:

Calling the updateSSHPublicKey operation

var params = {
  SSHPublicKeyId: 'STRING_VALUE', /* required */
  Status: Active | Inactive, /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.updateSSHPublicKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user associated with the SSH public key.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • SSHPublicKeyId — (String)

      The unique identifier for the SSH public key.

      This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

    • Status — (String)

      The status to assign to the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

      Possible values include:
      • "Active"
      • "Inactive"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateUser(params = {}, callback) ⇒ AWS.Request

Updates the name and/or the path of the specified IAM user.

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM user and Renaming an IAM group in the IAM User Guide.

Note: To change a user name, the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and policies.

Service Reference:

Examples:

To change an IAM user's name


/* The following command changes the name of the IAM user Bob to Robert. It does not change the user's path. */

 var params = {
  NewUserName: "Robert", 
  UserName: "Bob"
 };
 iam.updateUser(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
 });

Calling the updateUser operation

var params = {
  UserName: 'STRING_VALUE', /* required */
  NewPath: 'STRING_VALUE',
  NewUserName: 'STRING_VALUE'
};
iam.updateUser(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      Name of the user to update. If you're changing the name of the user, this is the original user name.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • NewPath — (String)

      New path for the IAM user. Include this parameter only if you're changing the user's path.

      This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    • NewUserName — (String)

      New name for the user. Include this parameter only if you're changing the user's name.

      IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both "MyResource" and "myresource".

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

uploadServerCertificate(params = {}, callback) ⇒ AWS.Request

Uploads a server certificate entity for the Amazon Web Services account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

We recommend that you use Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the Certificate Manager User Guide.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

For information about the number of server certificates you can upload, see IAM and STS quotas in the IAM User Guide.

Note: Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, see Signing Amazon Web Services API requests in the Amazon Web Services General Reference. For general information about using the Query API with IAM, see Calling the API by making HTTP query requests in the IAM User Guide.

Service Reference:

Examples:

To upload a server certificate to your AWS account


/* The following upload-server-certificate command uploads a server certificate to your AWS account: */

 var params = {
  CertificateBody: "-----BEGIN CERTIFICATE-----<a very long certificate text string>-----END CERTIFICATE-----", 
  Path: "/company/servercerts/", 
  PrivateKey: "-----BEGIN DSA PRIVATE KEY-----<a very long private key string>-----END DSA PRIVATE KEY-----", 
  ServerCertificateName: "ProdServerCert"
 };
 iam.uploadServerCertificate(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    ServerCertificateMetadata: {
     Arn: "arn:aws:iam::123456789012:server-certificate/company/servercerts/ProdServerCert", 
     Expiration: <Date Representation>, 
     Path: "/company/servercerts/", 
     ServerCertificateId: "ASCA1111111111EXAMPLE", 
     ServerCertificateName: "ProdServerCert", 
     UploadDate: <Date Representation>
    }
   }
   */
 });

Calling the uploadServerCertificate operation

var params = {
  CertificateBody: 'STRING_VALUE', /* required */
  PrivateKey: 'STRING_VALUE', /* required */
  ServerCertificateName: 'STRING_VALUE', /* required */
  CertificateChain: 'STRING_VALUE',
  Path: 'STRING_VALUE',
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE' /* required */
    },
    /* more items */
  ]
};
iam.uploadServerCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • Path — (String)

      The path for the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

      This parameter is optional. If it is not included, it defaults to a slash (/). This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

      Note: If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the path parameter. The path must begin with /cloudfront and must include a trailing slash (for example, /cloudfront/test/).
    • ServerCertificateName — (String)

      The name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • CertificateBody — (String)

      The contents of the public key certificate in PEM-encoded format.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • PrivateKey — (String)

      The contents of the private key in PEM-encoded format.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • CertificateChain — (String)

      The contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    • Tags — (Array<map>)

      A list of tags that you want to attach to the new IAM server certificate resource. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

      Note: If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created.
      • Keyrequired — (String)

        The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

      • Valuerequired — (String)

        The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

        Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • ServerCertificateMetadata — (map)

        The meta information of the uploaded server certificate without its certificate body, certificate chain, and private key.

        • Pathrequired — (String)

          The path to the server certificate. For more information about paths, see IAM identifiers in the IAM User Guide.

        • ServerCertificateNamerequired — (String)

          The name that identifies the server certificate.

        • ServerCertificateIdrequired — (String)

          The stable and unique string identifying the server certificate. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • UploadDate — (Date)

          The date when the server certificate was uploaded.

        • Expiration — (Date)

          The date on which the certificate is set to expire.

      • Tags — (Array<map>)

        A list of tags that are attached to the new IAM server certificate. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

        • Keyrequired — (String)

          The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

        • Valuerequired — (String)

          The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

          Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

uploadSigningCertificate(params = {}, callback) ⇒ AWS.Request

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some Amazon Web Services services require you to use certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active.

For information about when you would use an X.509 signing certificate, see Managing server certificates in IAM in the IAM User Guide.

If the UserName is not specified, the IAM user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Note: Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, see Signing Amazon Web Services API requests in the Amazon Web Services General Reference. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

Service Reference:

Examples:

To upload a signing certificate for an IAM user


/* The following command uploads a signing certificate for the IAM user named Bob. */

 var params = {
  CertificateBody: "-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----", 
  UserName: "Bob"
 };
 iam.uploadSigningCertificate(params, function(err, data) {
   if (err) console.log(err, err.stack); // an error occurred
   else     console.log(data);           // successful response
   /*
   data = {
    Certificate: {
     CertificateBody: "-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----", 
     CertificateId: "ID123456789012345EXAMPLE", 
     Status: "Active", 
     UploadDate: <Date Representation>, 
     UserName: "Bob"
    }
   }
   */
 });

Calling the uploadSigningCertificate operation

var params = {
  CertificateBody: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE'
};
iam.uploadSigningCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the user the signing certificate is for.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • CertificateBody — (String)

      The contents of the signing certificate.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Certificate — (map)

        Information about the certificate.

        • UserNamerequired — (String)

          The name of the user the signing certificate is associated with.

        • CertificateIdrequired — (String)

          The ID for the signing certificate.

        • CertificateBodyrequired — (String)

          The contents of the signing certificate.

        • Statusrequired — (String)

          The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

          Possible values include:
          • "Active"
          • "Inactive"
        • UploadDate — (Date)

          The date when the signing certificate was uploaded.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

uploadSSHPublicKey(params = {}, callback) ⇒ AWS.Request

Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Service Reference:

Examples:

Calling the uploadSSHPublicKey operation

var params = {
  SSHPublicKeyBody: 'STRING_VALUE', /* required */
  UserName: 'STRING_VALUE' /* required */
};
iam.uploadSSHPublicKey(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • UserName — (String)

      The name of the IAM user to associate the SSH public key with.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    • SSHPublicKeyBody — (String)

      The SSH public key. The public key must be encoded in ssh-rsa format or PEM format. The minimum bit-length of the public key is 2048 bits. For example, you can generate a 2048-bit key, and the resulting PEM file is 1679 bytes long.

      The regex pattern used to validate this parameter is a string of characters consisting of the following:

      • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

      • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

      • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • SSHPublicKey — (map)

        Contains information about the SSH public key.

        • UserNamerequired — (String)

          The name of the IAM user associated with the SSH public key.

        • SSHPublicKeyIdrequired — (String)

          The unique identifier for the SSH public key.

        • Fingerprintrequired — (String)

          The MD5 message digest of the SSH public key.

        • SSHPublicKeyBodyrequired — (String)

          The SSH public key.

        • Statusrequired — (String)

          The status of the SSH public key. Active means that the key can be used for authentication with an CodeCommit repository. Inactive means that the key cannot be used.

          Possible values include:
          • "Active"
          • "Inactive"
        • UploadDate — (Date)

          The date and time, in ISO 8601 date-time format, when the SSH public key was uploaded.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

waitFor(state, params = {}, callback) ⇒ AWS.Request

Waits for a given IAM resource. The final callback or 'complete' event will be fired only when the resource is either in its final state or the waiter has timed out and stopped polling for the final state.

Examples:

Waiting for the instanceProfileExists state

var params = {
  InstanceProfileName: 'STRING_VALUE' /* required */
};
iam.waitFor('instanceProfileExists', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • state (String)

    the resource state to wait for. Available states for this service are listed in "Waiter Resource States" below.

  • params (map) (defaults to: {})

    a list of parameters for the given state. See each waiter resource state for required parameters.

Callback (callback):

  • function(err, data) { ... }

    Callback containing error and data information. See the respective resource state for the expected error or data information.

    If the waiter times out its requests, it will return a ResourceNotReady error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

Waiter Resource Details

iam.waitFor('instanceProfileExists', params = {}, [callback]) ⇒ AWS.Request

Waits for the instanceProfileExists state by periodically calling the underlying IAM.getInstanceProfile() operation every 1 seconds (at most 40 times).

Examples:

Waiting for the instanceProfileExists state

var params = {
  InstanceProfileName: 'STRING_VALUE' /* required */
};
iam.waitFor('instanceProfileExists', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • InstanceProfileName — (String)

      The name of the instance profile to get information about.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • InstanceProfile — (map)

        A structure containing details about the instance profile.

        • Pathrequired — (String)

          The path to the instance profile. For more information about paths, see IAM identifiers in the IAM User Guide.

        • InstanceProfileNamerequired — (String)

          The name identifying the instance profile.

        • InstanceProfileIdrequired — (String)

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date when the instance profile was created.

        • Rolesrequired — (Array<map>)

          The role associated with the instance profile.

          • Pathrequired — (String)

            The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

          • RoleNamerequired — (String)

            The friendly name that identifies the role.

          • RoleIdrequired — (String)

            The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

          • Arnrequired — (String)

            The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

          • CreateDaterequired — (Date)

            The date and time, in ISO 8601 date-time format, when the role was created.

          • AssumeRolePolicyDocument — (String)

            The policy that grants an entity permission to assume the role.

          • Description — (String)

            A description of the role that you provide.

          • MaxSessionDuration — (Integer)

            The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

          • PermissionsBoundary — (map)

            The ARN of the policy used to set the permissions boundary for the role.

            For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

            • PermissionsBoundaryType — (String)

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

              Possible values include:
              • "PermissionsBoundaryPolicy"
            • PermissionsBoundaryArn — (String)

              The ARN of the policy used to set the permissions boundary for the user or role.

          • Tags — (Array<map>)

            A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

            • Keyrequired — (String)

              The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

            • Valuerequired — (String)

              The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

              Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
          • RoleLastUsed — (map)

            Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

            • LastUsedDate — (Date)

              The date and time, in ISO 8601 date-time format that the role was last used.

              This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

            • Region — (String)

              The name of the Amazon Web Services Region in which the role was last used.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

iam.waitFor('userExists', params = {}, [callback]) ⇒ AWS.Request

Waits for the userExists state by periodically calling the underlying IAM.getUser() operation every 1 seconds (at most 20 times).

Examples:

Waiting for the userExists state

var params = {
  // ... input parameters ...
};
iam.waitFor('userExists', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • UserName — (String)

      The name of the user to get information about.

      This parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • User — (map)

        A structure containing details about the IAM user.

        Due to a service issue, password last used data does not include password use from May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects last sign-in dates shown in the IAM console and password last used dates in the IAM credential report, and returned by this operation. If users signed in during the affected time, the password last used date that is returned is the date the user last signed in before May 3, 2018. For users that signed in after May 23, 2018 14:08 PDT, the returned password last used date is accurate.

        You can use password last used information to identify unused credentials for deletion. For example, you might delete users who did not sign in to Amazon Web Services in the last 90 days. In cases like this, we recommend that you adjust your evaluation window to include dates after May 23, 2018. Alternatively, if your users use access keys to access Amazon Web Services programmatically you can refer to access key last used information because it is accurate for all dates.

        • Pathrequired — (String)

          The path to the user. For more information about paths, see IAM identifiers in the IAM User Guide.

          The ARN of the policy used to set the permissions boundary for the user.

        • UserNamerequired — (String)

          The friendly name identifying the user.

        • UserIdrequired — (String)

          The stable and unique string identifying the user. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the IAM User Guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the user was created.

        • PasswordLastUsed — (Date)

          The date and time, in ISO 8601 date-time format, when the user's password was last used to sign in to an Amazon Web Services website. For a list of Amazon Web Services websites that capture a user's last sign-in time, see the Credential reports topic in the IAM User Guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value), then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.

          • A password exists but has not been used since IAM started tracking this information on October 20, 2014.

          A null value does not mean that the user never had a password. Also, if the user does not currently have a password but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary — (map)

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are associated with the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

iam.waitFor('roleExists', params = {}, [callback]) ⇒ AWS.Request

Waits for the roleExists state by periodically calling the underlying IAM.getRole() operation every 1 seconds (at most 20 times).

Examples:

Waiting for the roleExists state

var params = {
  RoleName: 'STRING_VALUE' /* required */
};
iam.waitFor('roleExists', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • RoleName — (String)

      The name of the IAM role to get information about.

      This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Role — (map)

        A structure containing details about the IAM role.

        • Pathrequired — (String)

          The path to the role. For more information about paths, see IAM identifiers in the IAM User Guide.

        • RoleNamerequired — (String)

          The friendly name that identifies the role.

        • RoleIdrequired — (String)

          The stable and unique string identifying the role. For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arnrequired — (String)

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM identifiers in the IAM User Guide guide.

        • CreateDaterequired — (Date)

          The date and time, in ISO 8601 date-time format, when the role was created.

        • AssumeRolePolicyDocument — (String)

          The policy that grants an entity permission to assume the role.

        • Description — (String)

          A description of the role that you provide.

        • MaxSessionDuration — (Integer)

          The maximum session duration (in seconds) for the specified role. Anyone who uses the CLI, or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary — (map)

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

          • PermissionsBoundaryType — (String)

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy.

            Possible values include:
            • "PermissionsBoundaryPolicy"
          • PermissionsBoundaryArn — (String)

            The ARN of the policy used to set the permissions boundary for the user or role.

        • Tags — (Array<map>)

          A list of tags that are attached to the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.
        • RoleLastUsed — (map)

          Contains information about the last time that an IAM role was used. This includes the date and time and the Region in which the role was last used. Activity is only reported for the trailing 400 days. This period can be shorter if your Region began supporting these features within the last year. The role might have been used more than 400 days ago. For more information, see Regions where data is tracked in the IAM user Guide.

          • LastUsedDate — (Date)

            The date and time, in ISO 8601 date-time format that the role was last used.

            This field is null if the role has not been used within the IAM tracking period. For more information about the tracking period, see Regions where data is tracked in the IAM User Guide.

          • Region — (String)

            The name of the Amazon Web Services Region in which the role was last used.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

iam.waitFor('policyExists', params = {}, [callback]) ⇒ AWS.Request

Waits for the policyExists state by periodically calling the underlying IAM.getPolicy() operation every 1 seconds (at most 20 times).

Examples:

Waiting for the policyExists state

var params = {
  PolicyArn: 'STRING_VALUE' /* required */
};
iam.waitFor('policyExists', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • PolicyArn — (String)

      The Amazon Resource Name (ARN) of the managed policy that you want information about.

      For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Policy — (map)

        A structure containing details about the policy.

        • PolicyName — (String)

          The friendly name (not ARN) identifying the policy.

        • PolicyId — (String)

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM identifiers in the IAM User Guide.

        • Arn — (String)

          The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web Services resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) in the Amazon Web Services General Reference.

        • Path — (String)

          The path to the policy.

          For more information about paths, see IAM identifiers in the IAM User Guide.

        • DefaultVersionId — (String)

          The identifier for the version of the policy that is set as the default version.

        • AttachmentCount — (Integer)

          The number of entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount — (Integer)

          The number of entities (users and roles) for which the policy is used to set the permissions boundary.

          For more information about permissions boundaries, see Permissions boundaries for IAM identities in the IAM User Guide.

        • IsAttachable — (Boolean)

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description — (String)

          A friendly description of the policy.

          This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

        • CreateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was created.

        • UpdateDate — (Date)

          The date and time, in ISO 8601 date-time format, when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • Tags — (Array<map>)

          A list of tags that are attached to the instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

          • Keyrequired — (String)

            The key name that can be used to look up or retrieve the associated value. For example, Department or Cost Center are common choices.

          • Valuerequired — (String)

            The value associated with this tag. For example, tags with a key name of Department could have values such as Human Resources, Accounting, and Support. Tags with a key name of Cost Center might have values that consist of the number associated with the different cost centers in your company. Typically, many resources have tags with the same key name but with different values.

            Note: Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also: