You are viewing documentation for version 2 of the AWS SDK for Ruby. Version 3 documentation can be found here.

Class: Aws::IAM::Client

Inherits:
Seahorse::Client::Base show all
Defined in:
(unknown)

Overview

An API client for AWS Identity and Access Management. To construct a client, you need to configure a :region and :credentials.

iam = Aws::IAM::Client.new(
  region: region_name,
  credentials: credentials,
  # ...
)

See #initialize for a full list of supported configuration options.

Region

You can configure a default region in the following locations:

  • ENV['AWS_REGION']
  • Aws.config[:region]

Go here for a list of supported regions.

Credentials

Default credentials are loaded automatically from the following locations:

  • ENV['AWS_ACCESS_KEY_ID'] and ENV['AWS_SECRET_ACCESS_KEY']
  • Aws.config[:credentials]
  • The shared credentials ini file at ~/.aws/credentials (more information)
  • From an instance profile when running on EC2

You can also construct a credentials object from one of the following classes:

Alternatively, you configure credentials with :access_key_id and :secret_access_key:

# load credentials from disk
creds = YAML.load(File.read('/path/to/secrets'))

Aws::IAM::Client.new(
  access_key_id: creds['access_key_id'],
  secret_access_key: creds['secret_access_key']
)

Always load your credentials from outside your application. Avoid configuring credentials statically and never commit them to source control.

Instance Attribute Summary

Attributes inherited from Seahorse::Client::Base

#config, #handlers

Constructor collapse

API Operations collapse

Instance Method Summary collapse

Methods inherited from Seahorse::Client::Base

add_plugin, api, #build_request, clear_plugins, define, new, #operation, #operation_names, plugins, remove_plugin, set_api, set_plugins

Methods included from Seahorse::Client::HandlerBuilder

#handle, #handle_request, #handle_response

Constructor Details

#initialize(options = {}) ⇒ Aws::IAM::Client

Constructs an API client.

Options Hash (options):

  • :access_key_id (String)

    Used to set credentials statically. See Plugins::RequestSigner for more details.

  • :active_endpoint_cache (Boolean)

    When set to true, a thread polling for endpoints will be running in the background every 60 secs (default). Defaults to false. See Plugins::EndpointDiscovery for more details.

  • :convert_params (Boolean) — default: true

    When true, an attempt is made to coerce request parameters into the required types. See Plugins::ParamConverter for more details.

  • :credentials (required, Credentials)

    Your AWS credentials. The following locations will be searched in order for credentials:

    • :access_key_id, :secret_access_key, and :session_token options
    • ENV['AWS_ACCESS_KEY_ID'], ENV['AWS_SECRET_ACCESS_KEY']
    • HOME/.aws/credentials shared credentials file
    • EC2 instance profile credentials See Plugins::RequestSigner for more details.
  • :disable_host_prefix_injection (Boolean)

    Set to true to disable SDK automatically adding host prefix to default service endpoint when available. See Plugins::EndpointPattern for more details.

  • :endpoint (String)

    A default endpoint is constructed from the :region. See Plugins::RegionalEndpoint for more details.

  • :endpoint_cache_max_entries (Integer)

    Used for the maximum size limit of the LRU cache storing endpoints data for endpoint discovery enabled operations. Defaults to 1000. See Plugins::EndpointDiscovery for more details.

  • :endpoint_cache_max_threads (Integer)

    Used for the maximum threads in use for polling endpoints to be cached, defaults to 10. See Plugins::EndpointDiscovery for more details.

  • :endpoint_cache_poll_interval (Integer)

    When :endpoint_discovery and :active_endpoint_cache is enabled, Use this option to config the time interval in seconds for making requests fetching endpoints information. Defaults to 60 sec. See Plugins::EndpointDiscovery for more details.

  • :endpoint_discovery (Boolean)

    When set to true, endpoint discovery will be enabled for operations when available. Defaults to false. See Plugins::EndpointDiscovery for more details.

  • :http_continue_timeout (Float) — default: 1

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_idle_timeout (Integer) — default: 5

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_open_timeout (Integer) — default: 15

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_proxy (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_read_timeout (Integer) — default: 60

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_wire_trace (Boolean) — default: false

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :log_level (Symbol) — default: :info

    The log level to send messages to the logger at. See Plugins::Logging for more details.

  • :log_formatter (Logging::LogFormatter)

    The log formatter. Defaults to Seahorse::Client::Logging::Formatter.default. See Plugins::Logging for more details.

  • :logger (Logger) — default: nil

    The Logger instance to send log messages to. If this option is not set, logging will be disabled. See Plugins::Logging for more details.

  • :profile (String)

    Used when loading credentials from the shared credentials file at HOME/.aws/credentials. When not specified, 'default' is used. See Plugins::RequestSigner for more details.

  • :raise_response_errors (Boolean) — default: true

    When true, response errors are raised. See Seahorse::Client::Plugins::RaiseResponseErrors for more details.

  • :region (required, String)

    The AWS region to connect to. The region is used to construct the client endpoint. Defaults to ENV['AWS_REGION']. Also checks AMAZON_REGION and AWS_DEFAULT_REGION. See Plugins::RegionalEndpoint for more details.

  • :retry_limit (Integer) — default: 3

    The maximum number of times to retry failed requests. Only ~ 500 level server errors and certain ~ 400 level client errors are retried. Generally, these are throttling errors, data checksum errors, networking errors, timeout errors and auth errors from expired credentials. See Plugins::RetryErrors for more details.

  • :secret_access_key (String)

    Used to set credentials statically. See Plugins::RequestSigner for more details.

  • :session_token (String)

    Used to set credentials statically. See Plugins::RequestSigner for more details.

  • :ssl_ca_bundle (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :ssl_ca_directory (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :ssl_ca_store (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :ssl_verify_peer (Boolean) — default: true

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :stub_responses (Boolean) — default: false

    Causes the client to return stubbed responses. By default fake responses are generated and returned. You can specify the response data to return or errors to raise by calling ClientStubs#stub_responses. See ClientStubs for more information.

    Please note When response stubbing is enabled, no HTTP requests are made, and retries are disabled. See Plugins::StubResponses for more details.

  • :validate_params (Boolean) — default: true

    When true, request parameters are validated before sending the request. See Plugins::ParamValidator for more details.

Instance Method Details

#add_client_id_to_open_id_connect_provider(options = {}) ⇒ Struct

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This operation is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

Examples:

Example: To add a client ID (audience) to an Open-ID Connect (OIDC) provider


# The following add-client-id-to-open-id-connect-provider command adds the client ID my-application-ID to the OIDC provider named server.example.com:

resp = client.add_client_id_to_open_id_connect_provider({
  client_id: "my-application-ID", 
  open_id_connect_provider_arn: "arn:aws:iam::123456789012:oidc-provider/server.example.com", 
})

Request syntax with placeholder values


resp = client.add_client_id_to_open_id_connect_provider({
  open_id_connect_provider_arn: "arnType", # required
  client_id: "clientIDType", # required
})

Options Hash (options):

  • :open_id_connect_provider_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource to add the client ID to. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

  • :client_id (required, String)

    The client ID (also known as audience) to add to the IAM OpenID Connect provider resource.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#add_role_to_instance_profile(options = {}) ⇒ Struct

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role. (The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.) You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of AWS because of eventual consistency. To force the change, you must disassociate the instance profile and then associate the instance profile, or you can stop your instance and then restart it.

The caller of this API must be granted the PassRole permission on the IAM role by a permissions policy.

For more information about roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

Examples:

Example: To add a role to an instance profile


# The following command adds the role named S3Access to the instance profile named Webserver:

resp = client.add_role_to_instance_profile({
  instance_profile_name: "Webserver", 
  role_name: "S3Access", 
})

Request syntax with placeholder values


resp = client.add_role_to_instance_profile({
  instance_profile_name: "instanceProfileNameType", # required
  role_name: "roleNameType", # required
})

Options Hash (options):

  • :instance_profile_name (required, String)

    The name of the instance profile to update.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :role_name (required, String)

    The name of the role to add.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#add_user_to_group(options = {}) ⇒ Struct

Adds the specified user to the specified group.

Examples:

Example: To add a user to an IAM group


# The following command adds an IAM user named Bob to the IAM group named Admins:

resp = client.add_user_to_group({
  group_name: "Admins", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.add_user_to_group({
  group_name: "groupNameType", # required
  user_name: "existingUserNameType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name of the group to update.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :user_name (required, String)

    The name of the user to add.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#attach_group_policy(options = {}) ⇒ Struct

Attaches the specified managed policy to the specified IAM group.

You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Example: To attach a managed policy to an IAM group


# The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM group named Finance.

resp = client.attach_group_policy({
  group_name: "Finance", 
  policy_arn: "arn:aws:iam::aws:policy/ReadOnlyAccess", 
})

Request syntax with placeholder values


resp = client.attach_group_policy({
  group_name: "groupNameType", # required
  policy_arn: "arnType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name (friendly name, not ARN) of the group to attach the policy to.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy you want to attach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#attach_role_policy(options = {}) ⇒ Struct

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy.

Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Example: To attach a managed policy to an IAM role


# The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM role named ReadOnlyRole.

resp = client.attach_role_policy({
  policy_arn: "arn:aws:iam::aws:policy/ReadOnlyAccess", 
  role_name: "ReadOnlyRole", 
})

Request syntax with placeholder values


resp = client.attach_role_policy({
  role_name: "roleNameType", # required
  policy_arn: "arnType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name (friendly name, not ARN) of the role to attach the policy to.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy you want to attach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#attach_user_policy(options = {}) ⇒ Struct

Attaches the specified managed policy to the specified user.

You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Example: To attach a managed policy to an IAM user


# The following command attaches the AWS managed policy named AdministratorAccess to the IAM user named Alice.

resp = client.attach_user_policy({
  policy_arn: "arn:aws:iam::aws:policy/AdministratorAccess", 
  user_name: "Alice", 
})

Request syntax with placeholder values


resp = client.attach_user_policy({
  user_name: "userNameType", # required
  policy_arn: "arnType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name (friendly name, not ARN) of the IAM user to attach the policy to.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy you want to attach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#change_password(options = {}) ⇒ Struct

Changes the password of the IAM user who is calling this operation. The AWS account root user password is not affected by this operation.

To change the password for a different user, see UpdateLoginProfile. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

Examples:

Example: To change the password for your IAM user


# The following command changes the password for the current IAM user.

resp = client.change_password({
  new_password: "]35d/{pB9Fo9wJ", 
  old_password: "3s0K_;xh4~8XXI", 
})

Request syntax with placeholder values


resp = client.change_password({
  old_password: "passwordType", # required
  new_password: "passwordType", # required
})

Options Hash (options):

  • :old_password (required, String)

    The IAM user\'s current password.

  • :new_password (required, String)

    The new password. The new password must conform to the AWS account\'s password policy, if one exists.

    The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (\u0020) through the end of the ASCII character range (\u00FF). You can also include the tab (\u0009), line feed (\u000A), and carriage return (\u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#create_access_key(options = {}) ⇒ Types::CreateAccessKeyResponse

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials. This is true even if the AWS account has no associated users.

The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

Examples:

Example: To create an access key for an IAM user


# The following command creates an access key (access key ID and secret access key) for the IAM user named Bob.

resp = client.create_access_key({
  user_name: "Bob", 
})

# resp.to_h outputs the following:
{
  access_key: {
    access_key_id: "AKIAIOSFODNN7EXAMPLE", 
    create_date: Time.parse("2015-03-09T18:39:23.411Z"), 
    secret_access_key: "wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY", 
    status: "Active", 
    user_name: "Bob", 
  }, 
}

Request syntax with placeholder values


resp = client.create_access_key({
  user_name: "existingUserNameType",
})

Response structure


resp.access_key.user_name #=> String
resp.access_key.access_key_id #=> String
resp.access_key.status #=> String, one of "Active", "Inactive"
resp.access_key.secret_access_key #=> String
resp.access_key.create_date #=> Time

Options Hash (options):

  • :user_name (String)

    The name of the IAM user that the new key will belong to.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#create_account_alias(options = {}) ⇒ Struct

Creates an alias for your AWS account. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Examples:

Example: To create an account alias


# The following command associates the alias examplecorp to your AWS account.

resp = client.({
  account_alias: "examplecorp", 
})

Request syntax with placeholder values


resp = client.({
  account_alias: "accountAliasType", # required
})

Options Hash (options):

  • :account_alias (required, String)

    The account alias to create.

    This parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#create_group(options = {}) ⇒ Types::CreateGroupResponse

Creates a new group.

The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.

Examples:

Example: To create an IAM group


# The following command creates an IAM group named Admins.

resp = client.create_group({
  group_name: "Admins", 
})

# resp.to_h outputs the following:
{
  group: {
    arn: "arn:aws:iam::123456789012:group/Admins", 
    create_date: Time.parse("2015-03-09T20:30:24.940Z"), 
    group_id: "AIDGPMS9RO4H3FEXAMPLE", 
    group_name: "Admins", 
    path: "/", 
  }, 
}

Request syntax with placeholder values


resp = client.create_group({
  path: "pathType",
  group_name: "groupNameType", # required
})

Response structure


resp.group.path #=> String
resp.group.group_name #=> String
resp.group.group_id #=> String
resp.group.arn #=> String
resp.group.create_date #=> Time

Options Hash (options):

  • :path (String)

    The path to the group. For more information about paths, see IAM Identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :group_name (required, String)

    The name of the group to create. Do not include the path in this value.

    IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".

Returns:

See Also:

#create_instance_profile(options = {}) ⇒ Types::CreateInstanceProfileResponse

Creates a new instance profile. For information about instance profiles, go to About Instance Profiles.

The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.

Examples:

Example: To create an instance profile


# The following command creates an instance profile named Webserver that is ready to have a role attached and then be associated with an EC2 instance.

resp = client.create_instance_profile({
  instance_profile_name: "Webserver", 
})

# resp.to_h outputs the following:
{
  instance_profile: {
    arn: "arn:aws:iam::123456789012:instance-profile/Webserver", 
    create_date: Time.parse("2015-03-09T20:33:19.626Z"), 
    instance_profile_id: "AIPAJMBYC7DLSPEXAMPLE", 
    instance_profile_name: "Webserver", 
    path: "/", 
    roles: [
    ], 
  }, 
}

Request syntax with placeholder values


resp = client.create_instance_profile({
  instance_profile_name: "instanceProfileNameType", # required
  path: "pathType",
})

Response structure


resp.instance_profile.path #=> String
resp.instance_profile.instance_profile_name #=> String
resp.instance_profile.instance_profile_id #=> String
resp.instance_profile.arn #=> String
resp.instance_profile.create_date #=> Time
resp.instance_profile.roles #=> Array
resp.instance_profile.roles[0].path #=> String
resp.instance_profile.roles[0].role_name #=> String
resp.instance_profile.roles[0].role_id #=> String
resp.instance_profile.roles[0].arn #=> String
resp.instance_profile.roles[0].create_date #=> Time
resp.instance_profile.roles[0].assume_role_policy_document #=> String
resp.instance_profile.roles[0].description #=> String
resp.instance_profile.roles[0].max_session_duration #=> Integer
resp.instance_profile.roles[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.instance_profile.roles[0].permissions_boundary.permissions_boundary_arn #=> String
resp.instance_profile.roles[0].tags #=> Array
resp.instance_profile.roles[0].tags[0].key #=> String
resp.instance_profile.roles[0].tags[0].value #=> String
resp.instance_profile.roles[0].role_last_used.last_used_date #=> Time
resp.instance_profile.roles[0].role_last_used.region #=> String

Options Hash (options):

  • :instance_profile_name (required, String)

    The name of the instance profile to create.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :path (String)

    The path to the instance profile. For more information about paths, see IAM Identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

Returns:

See Also:

#create_login_profile(options = {}) ⇒ Types::CreateLoginProfileResponse

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide.

Examples:

Example: To create an instance profile


# The following command changes IAM user Bob's password and sets the flag that required Bob to change the password the next time he signs in.

resp = client.({
  password: "h]6EszR}vJ*m", 
  password_reset_required: true, 
  user_name: "Bob", 
})

# resp.to_h outputs the following:
{
  login_profile: {
    create_date: Time.parse("2015-03-10T20:55:40.274Z"), 
    password_reset_required: true, 
    user_name: "Bob", 
  }, 
}

Request syntax with placeholder values


resp = client.({
  user_name: "userNameType", # required
  password: "passwordType", # required
  password_reset_required: false,
})

Response structure


resp..user_name #=> String
resp..create_date #=> Time
resp..password_reset_required #=> true/false

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user to create a password for. The user must already exist.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :password (required, String)

    The new password for the user.

    The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (\u0020) through the end of the ASCII character range (\u00FF). You can also include the tab (\u0009), line feed (\u000A), and carriage return (\u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

  • :password_reset_required (Boolean)

    Specifies whether the user is required to set a new password on next sign-in.

Returns:

See Also:

#create_open_id_connect_provider(options = {}) ⇒ Types::CreateOpenIDConnectProviderResponse

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between AWS and the OIDC provider.

When you create the IAM OIDC provider, you specify the following:

  • The URL of the OIDC identity provider (IdP) to trust

  • A list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider

  • A list of thumbprints of one or more server certificates that the IdP uses

You get all of this information from the OIDC IdP that you want to use to access AWS.

The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users.

Examples:

Example: To create an instance profile


# The following example defines a new OIDC provider in IAM with a client ID of my-application-id and pointing at the server with a URL of https://server.example.com.

resp = client.create_open_id_connect_provider({
  client_id_list: [
    "my-application-id", 
  ], 
  thumbprint_list: [
    "3768084dfb3d2b68b7897bf5f565da8efEXAMPLE", 
  ], 
  url: "https://server.example.com", 
})

# resp.to_h outputs the following:
{
  open_id_connect_provider_arn: "arn:aws:iam::123456789012:oidc-provider/server.example.com", 
}

Request syntax with placeholder values


resp = client.create_open_id_connect_provider({
  url: "OpenIDConnectProviderUrlType", # required
  client_id_list: ["clientIDType"],
  thumbprint_list: ["thumbprintType"], # required
})

Response structure


resp.open_id_connect_provider_arn #=> String

Options Hash (options):

  • :url (required, String)

    The URL of the identity provider. The URL must begin with https:// and should correspond to the iss claim in the provider\'s OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com.

    You cannot register the same provider multiple times in a single AWS account. If you try to submit a URL that has already been used for an OpenID Connect provider in the AWS account, you will get an error.

  • :client_id_list (Array<String>)

    A list of client IDs (also known as audiences). When a mobile or web app registers with an OpenID Connect provider, they establish a value that identifies the application. (This is the value that\'s sent as the client_id parameter on OAuth requests.)

    You can register multiple client IDs with the same provider. For example, you might have multiple applications that use the same OIDC provider. You cannot register more than 100 client IDs with a single IAM OIDC provider.

    There is no defined format for a client ID. The CreateOpenIDConnectProviderRequest operation accepts client IDs up to 255 characters long.

  • :thumbprint_list (required, Array<String>)

    A list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider\'s server certificates. Typically this list includes only one entry. However, IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain multiple thumbprints if the identity provider is rotating certificates.

    The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string.

    You must provide at least one thumbprint when creating an IAM OIDC provider. For example, assume that the OIDC provider is server.example.com and the provider stores its keys at https://keys.server.example.com/openid-connect. In that case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used by https://keys.server.example.com.

    For more information about obtaining the OIDC provider\'s thumbprint, see Obtaining the Thumbprint for an OpenID Connect Provider in the IAM User Guide.

Returns:

See Also:

#create_policy(options = {}) ⇒ Types::CreatePolicyResponse

Creates a new managed policy for your AWS account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for Managed Policies in the IAM User Guide.

For more information about managed policies in general, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.create_policy({
  policy_name: "policyNameType", # required
  path: "policyPathType",
  policy_document: "policyDocumentType", # required
  description: "policyDescriptionType",
})

Response structure


resp.policy.policy_name #=> String
resp.policy.policy_id #=> String
resp.policy.arn #=> String
resp.policy.path #=> String
resp.policy.default_version_id #=> String
resp.policy.attachment_count #=> Integer
resp.policy.permissions_boundary_usage_count #=> Integer
resp.policy.is_attachable #=> true/false
resp.policy.description #=> String
resp.policy.create_date #=> Time
resp.policy.update_date #=> Time

Options Hash (options):

  • :policy_name (required, String)

    The friendly name of the policy.

    IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".

  • :path (String)

    The path for the policy.

    For more information about paths, see IAM Identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :policy_document (required, String)

    The JSON policy document that you want to use as the content for the new policy.

    You must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :description (String)

    A friendly description of the policy.

    Typically used to store information about the permissions defined in the policy. For example, \"Grants access to production DynamoDB tables.\"

    The policy description is immutable. After a value is assigned, it cannot be changed.

Returns:

See Also:

#create_policy_version(options = {}) ⇒ Types::CreatePolicyVersionResponse

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.create_policy_version({
  policy_arn: "arnType", # required
  policy_document: "policyDocumentType", # required
  set_as_default: false,
})

Response structure


resp.policy_version.document #=> String
resp.policy_version.version_id #=> String
resp.policy_version.is_default_version #=> true/false
resp.policy_version.create_date #=> Time

Options Hash (options):

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new version.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :policy_document (required, String)

    The JSON policy document that you want to use as the content for this new version of the policy.

    You must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :set_as_default (Boolean)

    Specifies whether to set this version as the policy\'s default version.

    When this parameter is true, the new policy version becomes the operative version. That is, it becomes the version that is in effect for the IAM users, groups, and roles that the policy is attached to.

    For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Returns:

See Also:

#create_role(options = {}) ⇒ Types::CreateRoleResponse

Creates a new role for your AWS account. For more information about roles, go to IAM Roles. The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.

Examples:

Example: To create an IAM role


# The following command creates a role named Test-Role and attaches a trust policy that you must convert from JSON to a string. Upon success, the response includes the same policy as a URL-encoded JSON string.

resp = client.create_role({
  assume_role_policy_document: "<Stringified-JSON>", 
  path: "/", 
  role_name: "Test-Role", 
})

# resp.to_h outputs the following:
{
  role: {
    arn: "arn:aws:iam::123456789012:role/Test-Role", 
    assume_role_policy_document: "<URL-encoded-JSON>", 
    create_date: Time.parse("2013-06-07T20:43:32.821Z"), 
    path: "/", 
    role_id: "AKIAIOSFODNN7EXAMPLE", 
    role_name: "Test-Role", 
  }, 
}

Request syntax with placeholder values


resp = client.create_role({
  path: "pathType",
  role_name: "roleNameType", # required
  assume_role_policy_document: "policyDocumentType", # required
  description: "roleDescriptionType",
  max_session_duration: 1,
  permissions_boundary: "arnType",
  tags: [
    {
      key: "tagKeyType", # required
      value: "tagValueType", # required
    },
  ],
})

Response structure


resp.role.path #=> String
resp.role.role_name #=> String
resp.role.role_id #=> String
resp.role.arn #=> String
resp.role.create_date #=> Time
resp.role.assume_role_policy_document #=> String
resp.role.description #=> String
resp.role.max_session_duration #=> Integer
resp.role.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.role.permissions_boundary.permissions_boundary_arn #=> String
resp.role.tags #=> Array
resp.role.tags[0].key #=> String
resp.role.tags[0].value #=> String
resp.role.role_last_used.last_used_date #=> Time
resp.role.role_last_used.region #=> String

Options Hash (options):

  • :path (String)

    The path to the role. For more information about paths, see IAM Identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :role_name (required, String)

    The name of the role to create.

    IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".

  • :assume_role_policy_document (required, String)

    The trust relationship policy document that grants an entity permission to assume the role.

    In IAM, you must provide a JSON policy that has been converted to a string. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    Upon success, the response includes the same trust policy in JSON format.

  • :description (String)

    A description of the role.

  • :max_session_duration (Integer)

    The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default maximum of one hour is applied. This setting can have a value from 1 hour to 12 hours.

    Anyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don\'t specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

  • :permissions_boundary (String)

    The ARN of the policy that is used to set the permissions boundary for the role.

  • :tags (Array<Types::Tag>)

    A list of tags that you want to attach to the newly created role. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

    If any one of the tags is invalid or if you exceed the allowed number of tags per role, then the entire request fails and the role is not created.

Returns:

See Also:

#create_saml_provider(options = {}) ⇒ Types::CreateSAMLProviderResponse

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.

When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

This operation requires Signature Version 4.

For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console and About SAML 2.0-based Federation in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.create_saml_provider({
  saml_metadata_document: "SAMLMetadataDocumentType", # required
  name: "SAMLProviderNameType", # required
})

Response structure


resp.saml_provider_arn #=> String

Options Hash (options):

  • :saml_metadata_document (required, String)

    An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer\'s name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization\'s IdP.

    For more information, see About SAML 2.0-based Federation in the IAM User Guide

  • :name (required, String)

    The name of the provider to create.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#create_service_linked_role(options = {}) ⇒ Types::CreateServiceLinkedRoleResponse

Creates an IAM role that is linked to a specific AWS service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your AWS resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed. For more information, see Using Service-Linked Roles in the IAM User Guide.

To attach a policy to this service-linked role, you must make the request using the AWS service that depends on this role.

Examples:

Request syntax with placeholder values


resp = client.create_service_linked_role({
  aws_service_name: "groupNameType", # required
  description: "roleDescriptionType",
  custom_suffix: "customSuffixType",
})

Response structure


resp.role.path #=> String
resp.role.role_name #=> String
resp.role.role_id #=> String
resp.role.arn #=> String
resp.role.create_date #=> Time
resp.role.assume_role_policy_document #=> String
resp.role.description #=> String
resp.role.max_session_duration #=> Integer
resp.role.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.role.permissions_boundary.permissions_boundary_arn #=> String
resp.role.tags #=> Array
resp.role.tags[0].key #=> String
resp.role.tags[0].value #=> String
resp.role.role_last_used.last_used_date #=> Time
resp.role.role_last_used.region #=> String

Options Hash (options):

  • :aws_service_name (required, String)

    The service principal for the AWS service to which this role is attached. You use a string similar to a URL but without the http:// in front. For example: elasticbeanstalk.amazonaws.com.

    Service principals are unique and case-sensitive. To find the exact service principal for your service-linked role, see AWS Services That Work with IAM in the IAM User Guide. Look for the services that have Yes in the Service-Linked Role column. Choose the Yes link to view the service-linked role documentation for that service.

  • :description (String)

    The description of the role.

  • :custom_suffix (String)

    A string that you provide, which is combined with the service-provided prefix to form the complete role name. If you make multiple requests for the same service, then you must supply a different CustomSuffix for each request. Otherwise the request fails with a duplicate role name error. For example, you could add -1 or -debug to the suffix.

    Some services do not support the CustomSuffix parameter. If you provide an optional suffix and the operation fails, try the operation again without the suffix.

Returns:

See Also:

#create_service_specific_credential(options = {}) ⇒ Types::CreateServiceSpecificCredentialResponse

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

The only supported service at this time is AWS CodeCommit.

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with AWS CodeCommit: Git Credentials, SSH Keys, and AWS Access Keys in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.create_service_specific_credential({
  user_name: "userNameType", # required
  service_name: "serviceName", # required
})

Response structure


resp.service_specific_credential.create_date #=> Time
resp.service_specific_credential.service_name #=> String
resp.service_specific_credential.service_user_name #=> String
resp.service_specific_credential.service_password #=> String
resp.service_specific_credential.service_specific_credential_id #=> String
resp.service_specific_credential.user_name #=> String
resp.service_specific_credential.status #=> String, one of "Active", "Inactive"

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user that is to be associated with the credentials. The new service-specific credentials have the same permissions as the associated user except that they can be used only to access the specified service.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :service_name (required, String)

    The name of the AWS service that is to be associated with the credentials. The service you specify here is the only service that can be accessed using these credentials.

Returns:

See Also:

#create_user(options = {}) ⇒ Types::CreateUserResponse

Creates a new IAM user for your AWS account.

The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.

Examples:

Example: To create an IAM user


# The following create-user command creates an IAM user named Bob in the current account.

resp = client.create_user({
  user_name: "Bob", 
})

# resp.to_h outputs the following:
{
  user: {
    arn: "arn:aws:iam::123456789012:user/Bob", 
    create_date: Time.parse("2013-06-08T03:20:41.270Z"), 
    path: "/", 
    user_id: "AKIAIOSFODNN7EXAMPLE", 
    user_name: "Bob", 
  }, 
}

Request syntax with placeholder values


resp = client.create_user({
  path: "pathType",
  user_name: "userNameType", # required
  permissions_boundary: "arnType",
  tags: [
    {
      key: "tagKeyType", # required
      value: "tagValueType", # required
    },
  ],
})

Response structure


resp.user.path #=> String
resp.user.user_name #=> String
resp.user.user_id #=> String
resp.user.arn #=> String
resp.user.create_date #=> Time
resp.user.password_last_used #=> Time
resp.user.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.user.permissions_boundary.permissions_boundary_arn #=> String
resp.user.tags #=> Array
resp.user.tags[0].key #=> String
resp.user.tags[0].value #=> String

Options Hash (options):

  • :path (String)

    The path for the user name. For more information about paths, see IAM Identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :user_name (required, String)

    The name of the user to create.

    IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".

  • :permissions_boundary (String)

    The ARN of the policy that is used to set the permissions boundary for the user.

  • :tags (Array<Types::Tag>)

    A list of tags that you want to attach to the newly created user. Each tag consists of a key name and an associated value. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

    If any one of the tags is invalid or if you exceed the allowed number of tags per user, then the entire request fails and the user is not created.

Returns:

See Also:

#create_virtual_mfa_device(options = {}) ⇒ Types::CreateVirtualMFADeviceResponse

Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information. In other words, protect the seed information as you would your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

Examples:

Request syntax with placeholder values


resp = client.create_virtual_mfa_device({
  path: "pathType",
  virtual_mfa_device_name: "virtualMFADeviceName", # required
})

Response structure


resp.virtual_mfa_device.serial_number #=> String
resp.virtual_mfa_device.base_32_string_seed #=> IO
resp.virtual_mfa_device.qr_code_png #=> IO
resp.virtual_mfa_device.user.path #=> String
resp.virtual_mfa_device.user.user_name #=> String
resp.virtual_mfa_device.user.user_id #=> String
resp.virtual_mfa_device.user.arn #=> String
resp.virtual_mfa_device.user.create_date #=> Time
resp.virtual_mfa_device.user.password_last_used #=> Time
resp.virtual_mfa_device.user.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.virtual_mfa_device.user.permissions_boundary.permissions_boundary_arn #=> String
resp.virtual_mfa_device.user.tags #=> Array
resp.virtual_mfa_device.user.tags[0].key #=> String
resp.virtual_mfa_device.user.tags[0].value #=> String
resp.virtual_mfa_device.enable_date #=> Time

Options Hash (options):

  • :path (String)

    The path for the virtual MFA device. For more information about paths, see IAM Identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :virtual_mfa_device_name (required, String)

    The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA device.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#deactivate_mfa_device(options = {}) ⇒ Struct

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, go to Enabling a Virtual Multi-factor Authentication (MFA) Device in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.deactivate_mfa_device({
  user_name: "existingUserNameType", # required
  serial_number: "serialNumberType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the user whose MFA device you want to deactivate.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :serial_number (required, String)

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_access_key(options = {}) ⇒ Struct

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Examples:

Example: To delete an access key for an IAM user


# The following command deletes one access key (access key ID and secret access key) assigned to the IAM user named Bob.

resp = client.delete_access_key({
  access_key_id: "AKIDPMS9RO4H3FEXAMPLE", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.delete_access_key({
  user_name: "existingUserNameType",
  access_key_id: "accessKeyIdType", # required
})

Options Hash (options):

  • :user_name (String)

    The name of the user whose access key pair you want to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :access_key_id (required, String)

    The access key ID for the access key ID and secret access key you want to delete.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_account_alias(options = {}) ⇒ Struct

Deletes the specified AWS account alias. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Examples:

Example: To delete an account alias


# The following command removes the alias mycompany from the current AWS account:

resp = client.({
  account_alias: "mycompany", 
})

Request syntax with placeholder values


resp = client.({
  account_alias: "accountAliasType", # required
})

Options Hash (options):

  • :account_alias (required, String)

    The name of the account alias to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_account_password_policy(options = {}) ⇒ Struct

Deletes the password policy for the AWS account. There are no parameters.

Examples:

Example: To delete the current account password policy


# The following command removes the password policy from the current AWS account:

resp = client.({
})

Request syntax with placeholder values


resp = client.()

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_group(options = {}) ⇒ Struct

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

Examples:

Request syntax with placeholder values


resp = client.delete_group({
  group_name: "groupNameType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name of the IAM group to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_group_policy(options = {}) ⇒ Struct

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Example: To delete a policy from an IAM group


# The following command deletes the policy named ExamplePolicy from the group named Admins:

resp = client.delete_group_policy({
  group_name: "Admins", 
  policy_name: "ExamplePolicy", 
})

Request syntax with placeholder values


resp = client.delete_group_policy({
  group_name: "groupNameType", # required
  policy_name: "policyNameType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name (friendly name, not ARN) identifying the group that the policy is embedded in.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name identifying the policy document to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_instance_profile(options = {}) ⇒ Struct

Deletes the specified instance profile. The instance profile must not have an associated role.

Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, go to About Instance Profiles.

Examples:

Example: To delete an instance profile


# The following command deletes the instance profile named ExampleInstanceProfile

resp = client.delete_instance_profile({
  instance_profile_name: "ExampleInstanceProfile", 
})

Request syntax with placeholder values


resp = client.delete_instance_profile({
  instance_profile_name: "instanceProfileNameType", # required
})

Options Hash (options):

  • :instance_profile_name (required, String)

    The name of the instance profile to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_login_profile(options = {}) ⇒ Struct

Deletes the password for the specified IAM user, which terminates the user's ability to access AWS services through the AWS Management Console.

Deleting a user's password does not prevent a user from accessing AWS through the command line interface or the API. To prevent all user access, you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

Examples:

Example: To delete a password for an IAM user


# The following command deletes the password for the IAM user named Bob.

resp = client.({
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.({
  user_name: "userNameType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the user whose password you want to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_open_id_connect_provider(options = {}) ⇒ Struct

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This operation is idempotent; it does not fail or return an error if you call the operation for a provider that does not exist.

Examples:

Request syntax with placeholder values


resp = client.delete_open_id_connect_provider({
  open_id_connect_provider_arn: "arnType", # required
})

Options Hash (options):

  • :open_id_connect_provider_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object to delete. You can get a list of OpenID Connect provider resource ARNs by using the ListOpenIDConnectProviders operation.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_policy(options = {}) ⇒ Struct

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to. In addition, you must delete all the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using the DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy API operations. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.

  • Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.

  • Delete the policy (this automatically deletes the policy's default version) using this API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.delete_policy({
  policy_arn: "arnType", # required
})

Options Hash (options):

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_policy_version(options = {}) ⇒ Struct

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this API. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.

For information about versions for managed policies, see Versioning for Managed Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.delete_policy_version({
  policy_arn: "arnType", # required
  version_id: "policyVersionIdType", # required
})

Options Hash (options):

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a version.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :version_id (required, String)

    The policy version to delete.

    This parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter \'v\' followed by one or two digits, and optionally followed by a period \'.\' and a string of letters and digits.

    For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_role(options = {}) ⇒ Struct

Deletes the specified role. The role must not have any policies attached. For more information about roles, go to Working with Roles.

Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

Examples:

Example: To delete an IAM role


# The following command removes the role named Test-Role.

resp = client.delete_role({
  role_name: "Test-Role", 
})

Request syntax with placeholder values


resp = client.delete_role({
  role_name: "roleNameType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name of the role to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_role_permissions_boundary(options = {}) ⇒ Struct

Deletes the permissions boundary for the specified IAM role.

Deleting the permissions boundary for a role might increase its permissions. For example, it might allow anyone who assumes the role to perform all the actions granted in its permissions policies.

Examples:

Request syntax with placeholder values


resp = client.delete_role_permissions_boundary({
  role_name: "roleNameType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name (friendly name, not ARN) of the IAM role from which you want to remove the permissions boundary.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_role_policy(options = {}) ⇒ Struct

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Example: To remove a policy from an IAM role


# The following command removes the policy named ExamplePolicy from the role named Test-Role.

resp = client.delete_role_policy({
  policy_name: "ExamplePolicy", 
  role_name: "Test-Role", 
})

Request syntax with placeholder values


resp = client.delete_role_policy({
  role_name: "roleNameType", # required
  policy_name: "policyNameType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name (friendly name, not ARN) identifying the role that the policy is embedded in.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name of the inline policy to delete from the specified IAM role.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_saml_provider(options = {}) ⇒ Struct

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

This operation requires Signature Version 4.

Examples:

Request syntax with placeholder values


resp = client.delete_saml_provider({
  saml_provider_arn: "arnType", # required
})

Options Hash (options):

  • :saml_provider_arn (required, String)

    The Amazon Resource Name (ARN) of the SAML provider to delete.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_server_certificate(options = {}) ⇒ Struct

Deletes the specified server certificate.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

Examples:

Request syntax with placeholder values


resp = client.delete_server_certificate({
  server_certificate_name: "serverCertificateNameType", # required
})

Options Hash (options):

  • :server_certificate_name (required, String)

    The name of the server certificate you want to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_service_linked_role(options = {}) ⇒ Types::DeleteServiceLinkedRoleResponse

Submits a service-linked role deletion request and returns a DeletionTaskId, which you can use to check the status of the deletion. Before you call this operation, confirm that the role has no active sessions and that any resources used by the role in the linked service are deleted. If you call this operation more than once for the same service-linked role and an earlier deletion task is not complete, then the DeletionTaskId of the earlier request is returned.

If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus API operation returns the reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, you must first remove those resources from the linked service and then submit the deletion request again. Resources are specific to the service that is linked to the role. For more information about removing resources from a service, see the AWS documentation for your service.

For more information about service-linked roles, see Roles Terms and Concepts: AWS Service-Linked Role in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.delete_service_linked_role({
  role_name: "roleNameType", # required
})

Response structure


resp.deletion_task_id #=> String

Options Hash (options):

  • :role_name (required, String)

    The name of the service-linked role to be deleted.

Returns:

See Also:

#delete_service_specific_credential(options = {}) ⇒ Struct

Deletes the specified service-specific credential.

Examples:

Request syntax with placeholder values


resp = client.delete_service_specific_credential({
  user_name: "userNameType",
  service_specific_credential_id: "serviceSpecificCredentialId", # required
})

Options Hash (options):

  • :user_name (String)

    The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :service_specific_credential_id (required, String)

    The unique identifier of the service-specific credential. You can get this value by calling ListServiceSpecificCredentials.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_signing_certificate(options = {}) ⇒ Struct

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated IAM users.

Examples:

Example: To delete a signing certificate for an IAM user


# The following command deletes the specified signing certificate for the IAM user named Anika.

resp = client.delete_signing_certificate({
  certificate_id: "TA7SMP42TDN5Z26OBPJE7EXAMPLE", 
  user_name: "Anika", 
})

Request syntax with placeholder values


resp = client.delete_signing_certificate({
  user_name: "existingUserNameType",
  certificate_id: "certificateIdType", # required
})

Options Hash (options):

  • :user_name (String)

    The name of the user the signing certificate belongs to.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :certificate_id (required, String)

    The ID of the signing certificate to delete.

    The format of this parameter, as described by its regex pattern, is a string of characters that can be upper- or lower-cased letters or digits.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_ssh_public_key(options = {}) ⇒ Struct

Deletes the specified SSH public key.

The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Examples:

Request syntax with placeholder values


resp = client.delete_ssh_public_key({
  user_name: "userNameType", # required
  ssh_public_key_id: "publicKeyIdType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user associated with the SSH public key.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :ssh_public_key_id (required, String)

    The unique identifier for the SSH public key.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user(options = {}) ⇒ Struct

Deletes the specified IAM user. Unlike the AWS Management Console, when you delete a user programmatically, you must delete the items attached to the user manually, or the deletion fails. For more information, see Deleting an IAM User. Before attempting to delete a user, remove the following items:

Examples:

Example: To delete an IAM user


# The following command removes the IAM user named Bob from the current account.

resp = client.delete_user({
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.delete_user({
  user_name: "existingUserNameType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the user to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user_permissions_boundary(options = {}) ⇒ Struct

Deletes the permissions boundary for the specified IAM user.

Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all the actions granted in its permissions policies.

Examples:

Request syntax with placeholder values


resp = client.delete_user_permissions_boundary({
  user_name: "userNameType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name (friendly name, not ARN) of the IAM user from which you want to remove the permissions boundary.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user_policy(options = {}) ⇒ Struct

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Example: To remove a policy from an IAM user


# The following delete-user-policy command removes the specified policy from the IAM user named Juan:

resp = client.delete_user_policy({
  policy_name: "ExamplePolicy", 
  user_name: "Juan", 
})

Request syntax with placeholder values


resp = client.delete_user_policy({
  user_name: "existingUserNameType", # required
  policy_name: "policyNameType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name (friendly name, not ARN) identifying the user that the policy is embedded in.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name identifying the policy document to delete.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_virtual_mfa_device(options = {}) ⇒ Struct

Deletes a virtual MFA device.

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

Examples:

Example: To remove a virtual MFA device


# The following delete-virtual-mfa-device command removes the specified MFA device from the current AWS account.

resp = client.delete_virtual_mfa_device({
  serial_number: "arn:aws:iam::123456789012:mfa/ExampleName", 
})

Request syntax with placeholder values


resp = client.delete_virtual_mfa_device({
  serial_number: "serialNumberType", # required
})

Options Hash (options):

  • :serial_number (required, String)

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the same as the ARN.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#detach_group_policy(options = {}) ⇒ Struct

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.detach_group_policy({
  group_name: "groupNameType", # required
  policy_arn: "arnType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name (friendly name, not ARN) of the IAM group to detach the policy from.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy you want to detach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#detach_role_policy(options = {}) ⇒ Struct

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.detach_role_policy({
  role_name: "roleNameType", # required
  policy_arn: "arnType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name (friendly name, not ARN) of the IAM role to detach the policy from.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy you want to detach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#detach_user_policy(options = {}) ⇒ Struct

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.detach_user_policy({
  user_name: "userNameType", # required
  policy_arn: "arnType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name (friendly name, not ARN) of the IAM user to detach the policy from.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy you want to detach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#enable_mfa_device(options = {}) ⇒ Struct

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

Examples:

Request syntax with placeholder values


resp = client.enable_mfa_device({
  user_name: "existingUserNameType", # required
  serial_number: "serialNumberType", # required
  authentication_code_1: "authenticationCodeType", # required
  authentication_code_2: "authenticationCodeType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user for whom you want to enable the MFA device.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :serial_number (required, String)

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

  • :authentication_code_1 (required, String)

    An authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device.

  • :authentication_code_2 (required, String)

    A subsequent authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#generate_credential_report(options = {}) ⇒ Types::GenerateCredentialReportResponse

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.generate_credential_report()

Response structure


resp.state #=> String, one of "STARTED", "INPROGRESS", "COMPLETE"
resp.description #=> String

Returns:

See Also:

#generate_organizations_access_report(options = {}) ⇒ Types::GenerateOrganizationsAccessReportResponse

Generates a report for service last accessed data for AWS Organizations. You can generate a report for any entities (organization root, organizational unit, or account) or policies in your organization.

To call this operation, you must be signed in using your AWS Organizations master account credentials. You can use your long-term IAM user or root user credentials, or temporary credentials from assuming an IAM role. SCPs must be enabled for your organization root. You must have the required IAM and AWS Organizations permissions. For more information, see Refining Permissions Using Service Last Accessed Data in the IAM User Guide.

You can generate a service last accessed data report for entities by specifying only the entity's path. This data includes a list of services that are allowed by any service control policies (SCPs) that apply to the entity.

You can generate a service last accessed data report for a policy by specifying an entity's path and an optional AWS Organizations policy ID. This data includes a list of services that are allowed by the specified SCP.

For each service in both report types, the data includes the most recent account activity that the policy allows to account principals in the entity or the entity's children. For important information about the data, reporting period, permissions required, troubleshooting, and supported Regions see Reducing Permissions Using Service Last Accessed Data in the IAM User Guide.

The data includes all attempts to access AWS, not just the successful ones. This includes all attempts that were made using the AWS Management Console, the AWS API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that an account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM Events with CloudTrail in the IAM User Guide.

This operation returns a JobId. Use this parameter in the GetOrganizationsAccessReport operation to check the status of the report generation. To check the status of this request, use the JobId parameter in the GetOrganizationsAccessReport operation and test the JobStatus response parameter. When the job is complete, you can retrieve the report.

To generate a service last accessed data report for entities, specify an entity path without specifying the optional AWS Organizations policy ID. The type of entity that you specify determines the data returned in the report.

  • Root – When you specify the organizations root as the entity, the resulting report lists all of the services allowed by SCPs that are attached to your root. For each service, the report includes data for all accounts in your organization except the master account, because the master account is not limited by SCPs.

  • OU – When you specify an organizational unit (OU) as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the OU and its parents. For each service, the report includes data for all accounts in the OU or its children. This data excludes the master account, because the master account is not limited by SCPs.

  • Master account – When you specify the master account, the resulting report lists all AWS services, because the master account is not limited by SCPs. For each service, the report includes data for only the master account.

  • Account – When you specify another account as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the account and its parents. For each service, the report includes data for only the specified account.

To generate a service last accessed data report for policies, specify an entity path and the optional AWS Organizations policy ID. The type of entity that you specify determines the data returned for each service.

  • Root – When you specify the root entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in your organization to which the SCP applies. This data excludes the master account, because the master account is not limited by SCPs. If the SCP is not attached to any entities in the organization, then the report will return a list of services with no data.

  • OU – When you specify an OU entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in the OU or its children to which the SCP applies. This means that other accounts outside the OU that are affected by the SCP might not be included in the data. This data excludes the master account, because the master account is not limited by SCPs. If the SCP is not attached to the OU or one of its children, the report will return a list of services with no data.

  • Master account – When you specify the master account, the resulting report lists all AWS services, because the master account is not limited by SCPs. If you specify a policy ID in the CLI or API, the policy is ignored. For each service, the report includes data for only the master account.

  • Account – When you specify another account entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for only the specified account. This means that other accounts in the organization that are affected by the SCP might not be included in the data. If the SCP is not attached to the account, the report will return a list of services with no data.

Service last accessed data does not use other policy types when determining whether a principal could access a service. These other policy types include identity-based policies, resource-based policies, access control lists, IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.

For more information about service last accessed data, see Reducing Policy Scope by Viewing User Activity in the IAM User Guide.

Examples:

Example: To generate a service last accessed data report for an organizational unit


# The following operation generates a report for the organizational unit ou-rge0-awexample

resp = client.generate_organizations_access_report({
  entity_path: "o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-1a2b3c-k9l8m7n6o5example", 
})

# resp.to_h outputs the following:
{
  job_id: "examplea-1234-b567-cde8-90fg123abcd4", 
}

Request syntax with placeholder values


resp = client.generate_organizations_access_report({
  entity_path: "organizationsEntityPathType", # required
  organizations_policy_id: "organizationsPolicyIdType",
})

Response structure


resp.job_id #=> String

Options Hash (options):

  • :entity_path (required, String)

    The path of the AWS Organizations entity (root, OU, or account). You can build an entity path using the known structure of your organization. For example, assume that your account ID is 123456789012 and its parent OU ID is ou-rge0-awsabcde. The organization root ID is r-f6g7h8i9j0example and your organization ID is o-a1b2c3d4e5. Your entity path is o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-rge0-awsabcde/123456789012.

  • :organizations_policy_id (String)

    The identifier of the AWS Organizations service control policy (SCP). This parameter is optional.

    This ID is used to generate information about when an account principal that is limited by the SCP attempted to access an AWS service.

Returns:

See Also:

#generate_service_last_accessed_details(options = {}) ⇒ Types::GenerateServiceLastAccessedDetailsResponse

Generates a report that includes details about when an IAM resource (user, group, role, or policy) was last used in an attempt to access AWS services. Recent activity usually appears within four hours. IAM reports activity for the last 365 days, or less if your Region began supporting this feature within the last year. For more information, see Regions Where Data Is Tracked.

The service last accessed data includes all attempts to access an AWS API, not just the successful ones. This includes all attempts that were made using the AWS Management Console, the AWS API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that your account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM Events with CloudTrail in the IAM User Guide.

The GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in the following operations to retrieve the following details from your report:

  • GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies to list every AWS service that the resource could access using permissions policies. For each service, the response includes information about the most recent access attempt.

    The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role within a session, or by the same user when used to call GetServiceLastAccessedDetail.

  • GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies to list information about the associated entities (users or roles) that attempted to access a specific AWS service.

To check the status of the GenerateServiceLastAccessedDetails request, use the JobId parameter in the same operations and test the JobStatus response parameter.

For additional information about the permissions policies that allow an identity (user, group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess operation.

Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, AWS Organizations policies, IAM permissions boundaries, and AWS STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.

For more information about service and action last accessed data, see Reducing Permissions Using Service Last Accessed Data in the IAM User Guide.

Examples:

Example: To generate a service last accessed data report for a policy


# The following operation generates a report for the policy: ExamplePolicy1

resp = client.generate_service_last_accessed_details({
  arn: "arn:aws:iam::123456789012:policy/ExamplePolicy1", 
})

# resp.to_h outputs the following:
{
  job_id: "examplef-1305-c245-eba4-71fe298bcda7", 
}

Request syntax with placeholder values


resp = client.generate_service_last_accessed_details({
  arn: "arnType", # required
  granularity: "SERVICE_LEVEL", # accepts SERVICE_LEVEL, ACTION_LEVEL
})

Response structure


resp.job_id #=> String

Options Hash (options):

  • :arn (required, String)

    The ARN of the IAM resource (user, group, role, or managed policy) used to generate information about when the resource was last used in an attempt to access an AWS service.

  • :granularity (String)

    The level of detail that you want to generate. You can specify whether you want to generate information about the last attempt to access services or actions. If you specify service-level granularity, this operation generates only service data. If you specify action-level granularity, it generates service and action data. If you don\'t include this optional parameter, the operation generates service data.

Returns:

See Also:

#get_access_key_last_used(options = {}) ⇒ Types::GetAccessKeyLastUsedResponse

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and Region that were specified in the last request made with that key.

Examples:

Request syntax with placeholder values


resp = client.get_access_key_last_used({
  access_key_id: "accessKeyIdType", # required
})

Response structure


resp.user_name #=> String
resp.access_key_last_used.last_used_date #=> Time
resp.access_key_last_used.service_name #=> String
resp.access_key_last_used.region #=> String

Options Hash (options):

  • :access_key_id (required, String)

    The identifier of an access key.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Returns:

See Also:

#get_account_authorization_details(options = {}) ⇒ Types::GetAccountAuthorizationDetailsResponse

Retrieves information about all IAM users, groups, roles, and policies in your AWS account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.({
  filter: ["User"], # accepts User, Role, Group, LocalManagedPolicy, AWSManagedPolicy
  max_items: 1,
  marker: "markerType",
})

Response structure


resp.user_detail_list #=> Array
resp.user_detail_list[0].path #=> String
resp.user_detail_list[0].user_name #=> String
resp.user_detail_list[0].user_id #=> String
resp.user_detail_list[0].arn #=> String
resp.user_detail_list[0].create_date #=> Time
resp.user_detail_list[0].user_policy_list #=> Array
resp.user_detail_list[0].user_policy_list[0].policy_name #=> String
resp.user_detail_list[0].user_policy_list[0].policy_document #=> String
resp.user_detail_list[0].group_list #=> Array
resp.user_detail_list[0].group_list[0] #=> String
resp.user_detail_list[0].attached_managed_policies #=> Array
resp.user_detail_list[0].attached_managed_policies[0].policy_name #=> String
resp.user_detail_list[0].attached_managed_policies[0].policy_arn #=> String
resp.user_detail_list[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.user_detail_list[0].permissions_boundary.permissions_boundary_arn #=> String
resp.user_detail_list[0].tags #=> Array
resp.user_detail_list[0].tags[0].key #=> String
resp.user_detail_list[0].tags[0].value #=> String
resp.group_detail_list #=> Array
resp.group_detail_list[0].path #=> String
resp.group_detail_list[0].group_name #=> String
resp.group_detail_list[0].group_id #=> String
resp.group_detail_list[0].arn #=> String
resp.group_detail_list[0].create_date #=> Time
resp.group_detail_list[0].group_policy_list #=> Array
resp.group_detail_list[0].group_policy_list[0].policy_name #=> String
resp.group_detail_list[0].group_policy_list[0].policy_document #=> String
resp.group_detail_list[0].attached_managed_policies #=> Array
resp.group_detail_list[0].attached_managed_policies[0].policy_name #=> String
resp.group_detail_list[0].attached_managed_policies[0].policy_arn #=> String
resp.role_detail_list #=> Array
resp.role_detail_list[0].path #=> String
resp.role_detail_list[0].role_name #=> String
resp.role_detail_list[0].role_id #=> String
resp.role_detail_list[0].arn #=> String
resp.role_detail_list[0].create_date #=> Time
resp.role_detail_list[0].assume_role_policy_document #=> String
resp.role_detail_list[0].instance_profile_list #=> Array
resp.role_detail_list[0].instance_profile_list[0].path #=> String
resp.role_detail_list[0].instance_profile_list[0].instance_profile_name #=> String
resp.role_detail_list[0].instance_profile_list[0].instance_profile_id #=> String
resp.role_detail_list[0].instance_profile_list[0].arn #=> String
resp.role_detail_list[0].instance_profile_list[0].create_date #=> Time
resp.role_detail_list[0].instance_profile_list[0].roles #=> Array
resp.role_detail_list[0].instance_profile_list[0].roles[0].path #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].role_name #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].role_id #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].arn #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].create_date #=> Time
resp.role_detail_list[0].instance_profile_list[0].roles[0].assume_role_policy_document #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].description #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].max_session_duration #=> Integer
resp.role_detail_list[0].instance_profile_list[0].roles[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.role_detail_list[0].instance_profile_list[0].roles[0].permissions_boundary.permissions_boundary_arn #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].tags #=> Array
resp.role_detail_list[0].instance_profile_list[0].roles[0].tags[0].key #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].tags[0].value #=> String
resp.role_detail_list[0].instance_profile_list[0].roles[0].role_last_used.last_used_date #=> Time
resp.role_detail_list[0].instance_profile_list[0].roles[0].role_last_used.region #=> String
resp.role_detail_list[0].role_policy_list #=> Array
resp.role_detail_list[0].role_policy_list[0].policy_name #=> String
resp.role_detail_list[0].role_policy_list[0].policy_document #=> String
resp.role_detail_list[0].attached_managed_policies #=> Array
resp.role_detail_list[0].attached_managed_policies[0].policy_name #=> String
resp.role_detail_list[0].attached_managed_policies[0].policy_arn #=> String
resp.role_detail_list[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.role_detail_list[0].permissions_boundary.permissions_boundary_arn #=> String
resp.role_detail_list[0].tags #=> Array
resp.role_detail_list[0].tags[0].key #=> String
resp.role_detail_list[0].tags[0].value #=> String
resp.role_detail_list[0].role_last_used.last_used_date #=> Time
resp.role_detail_list[0].role_last_used.region #=> String
resp.policies #=> Array
resp.policies[0].policy_name #=> String
resp.policies[0].policy_id #=> String
resp.policies[0].arn #=> String
resp.policies[0].path #=> String
resp.policies[0].default_version_id #=> String
resp.policies[0].attachment_count #=> Integer
resp.policies[0].permissions_boundary_usage_count #=> Integer
resp.policies[0].is_attachable #=> true/false
resp.policies[0].description #=> String
resp.policies[0].create_date #=> Time
resp.policies[0].update_date #=> Time
resp.policies[0].policy_version_list #=> Array
resp.policies[0].policy_version_list[0].document #=> String
resp.policies[0].policy_version_list[0].version_id #=> String
resp.policies[0].policy_version_list[0].is_default_version #=> true/false
resp.policies[0].policy_version_list[0].create_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :filter (Array<String>)

    A list of entity types used to filter the results. Only the entities that match the types you specify are included in the output. Use the value LocalManagedPolicy to include customer managed policies.

    The format for this parameter is a comma-separated (if more than one) list of strings. Each string value in the list must be one of the valid values listed below.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Returns:

See Also:

#get_account_password_policy(options = {}) ⇒ Types::GetAccountPasswordPolicyResponse

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.

Examples:

Example: To see the current account password policy


# The following command displays details about the password policy for the current AWS account.

resp = client.({
})

# resp.to_h outputs the following:
{
  password_policy: {
    allow_users_to_change_password: false, 
    expire_passwords: false, 
    hard_expiry: false, 
    max_password_age: 90, 
    minimum_password_length: 8, 
    password_reuse_prevention: 12, 
    require_lowercase_characters: false, 
    require_numbers: true, 
    require_symbols: true, 
    require_uppercase_characters: false, 
  }, 
}

Request syntax with placeholder values


resp = client.()

Response structure


resp.password_policy.minimum_password_length #=> Integer
resp.password_policy.require_symbols #=> true/false
resp.password_policy.require_numbers #=> true/false
resp.password_policy.require_uppercase_characters #=> true/false
resp.password_policy.require_lowercase_characters #=> true/false
resp.password_policy.allow_users_to_change_password #=> true/false
resp.password_policy.expire_passwords #=> true/false
resp.password_policy.max_password_age #=> Integer
resp.password_policy.password_reuse_prevention #=> Integer
resp.password_policy.hard_expiry #=> true/false

Returns:

See Also:

#get_account_summary(options = {}) ⇒ Types::GetAccountSummaryResponse

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

The number and size of IAM resources in an AWS account are limited. For more information, see IAM and STS Quotas in the IAM User Guide.

Examples:

Example: To get information about IAM entity quotas and usage in the current account


# The following command returns information about the IAM entity quotas and usage in the current AWS account.

resp = client.({
})

# resp.to_h outputs the following:
{
  summary_map: {
    "AccessKeysPerUserQuota" => 2, 
    "AccountAccessKeysPresent" => 1, 
    "AccountMFAEnabled" => 0, 
    "AccountSigningCertificatesPresent" => 0, 
    "AttachedPoliciesPerGroupQuota" => 10, 
    "AttachedPoliciesPerRoleQuota" => 10, 
    "AttachedPoliciesPerUserQuota" => 10, 
    "GlobalEndpointTokenVersion" => 2, 
    "GroupPolicySizeQuota" => 5120, 
    "Groups" => 15, 
    "GroupsPerUserQuota" => 10, 
    "GroupsQuota" => 100, 
    "MFADevices" => 6, 
    "MFADevicesInUse" => 3, 
    "Policies" => 8, 
    "PoliciesQuota" => 1000, 
    "PolicySizeQuota" => 5120, 
    "PolicyVersionsInUse" => 22, 
    "PolicyVersionsInUseQuota" => 10000, 
    "ServerCertificates" => 1, 
    "ServerCertificatesQuota" => 20, 
    "SigningCertificatesPerUserQuota" => 2, 
    "UserPolicySizeQuota" => 2048, 
    "Users" => 27, 
    "UsersQuota" => 5000, 
    "VersionsPerPolicyQuota" => 5, 
  }, 
}

Request syntax with placeholder values


resp = client.()

Response structure


resp.summary_map #=> Hash
resp.summary_map["summaryKeyType"] #=> Integer

Returns:

See Also:

#get_context_keys_for_custom_policy(options = {}) ⇒ Types::GetContextKeysForPolicyResponse

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity but must be URL encoded to be included as a part of a real HTML request.

Examples:

Request syntax with placeholder values


resp = client.get_context_keys_for_custom_policy({
  policy_input_list: ["policyDocumentType"], # required
})

Response structure


resp.context_key_names #=> Array
resp.context_key_names[0] #=> String

Options Hash (options):

  • :policy_input_list (required, Array<String>)

    A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

See Also:

#get_context_keys_for_principal_policy(options = {}) ⇒ Types::GetContextKeysForPolicyResponse

Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

Examples:

Request syntax with placeholder values


resp = client.get_context_keys_for_principal_policy({
  policy_source_arn: "arnType", # required
  policy_input_list: ["policyDocumentType"],
})

Response structure


resp.context_key_names #=> Array
resp.context_key_names[0] #=> String

Options Hash (options):

  • :policy_source_arn (required, String)

    The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies that are attached to the user. The list also includes all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :policy_input_list (Array<String>)

    An optional list of additional policies for which you want the list of context keys that are referenced.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

See Also:

#get_credential_report(options = {}) ⇒ Types::GetCredentialReportResponse

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.get_credential_report()

Response structure


resp.content #=> IO
resp.report_format #=> String, one of "text/csv"
resp.generated_time #=> Time

Returns:

See Also:

#get_group(options = {}) ⇒ Types::GetGroupResponse

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.get_group({
  group_name: "groupNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.group.path #=> String
resp.group.group_name #=> String
resp.group.group_id #=> String
resp.group.arn #=> String
resp.group.create_date #=> Time
resp.users #=> Array
resp.users[0].path #=> String
resp.users[0].user_name #=> String
resp.users[0].user_id #=> String
resp.users[0].arn #=> String
resp.users[0].create_date #=> Time
resp.users[0].password_last_used #=> Time
resp.users[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.users[0].permissions_boundary.permissions_boundary_arn #=> String
resp.users[0].tags #=> Array
resp.users[0].tags[0].key #=> String
resp.users[0].tags[0].value #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :group_name (required, String)

    The name of the group.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#get_group_policy(options = {}) ⇒ Types::GetGroupPolicyResponse

Retrieves the specified inline policy document that is embedded in the specified IAM group.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.get_group_policy({
  group_name: "groupNameType", # required
  policy_name: "policyNameType", # required
})

Response structure


resp.group_name #=> String
resp.policy_name #=> String
resp.policy_document #=> String

Options Hash (options):

  • :group_name (required, String)

    The name of the group the policy is associated with.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name of the policy document to get.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#get_instance_profile(options = {}) ⇒ Types::GetInstanceProfileResponse

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see About Instance Profiles in the IAM User Guide.

Examples:

Example: To get information about an instance profile


# The following command gets information about the instance profile named ExampleInstanceProfile.

resp = client.get_instance_profile({
  instance_profile_name: "ExampleInstanceProfile", 
})

# resp.to_h outputs the following:
{
  instance_profile: {
    arn: "arn:aws:iam::336924118301:instance-profile/ExampleInstanceProfile", 
    create_date: Time.parse("2013-06-12T23:52:02Z"), 
    instance_profile_id: "AID2MAB8DPLSRHEXAMPLE", 
    instance_profile_name: "ExampleInstanceProfile", 
    path: "/", 
    roles: [
      {
        arn: "arn:aws:iam::336924118301:role/Test-Role", 
        assume_role_policy_document: "<URL-encoded-JSON>", 
        create_date: Time.parse("2013-01-09T06:33:26Z"), 
        path: "/", 
        role_id: "AIDGPMS9RO4H3FEXAMPLE", 
        role_name: "Test-Role", 
      }, 
    ], 
  }, 
}

Request syntax with placeholder values


resp = client.get_instance_profile({
  instance_profile_name: "instanceProfileNameType", # required
})

Response structure


resp.instance_profile.path #=> String
resp.instance_profile.instance_profile_name #=> String
resp.instance_profile.instance_profile_id #=> String
resp.instance_profile.arn #=> String
resp.instance_profile.create_date #=> Time
resp.instance_profile.roles #=> Array
resp.instance_profile.roles[0].path #=> String
resp.instance_profile.roles[0].role_name #=> String
resp.instance_profile.roles[0].role_id #=> String
resp.instance_profile.roles[0].arn #=> String
resp.instance_profile.roles[0].create_date #=> Time
resp.instance_profile.roles[0].assume_role_policy_document #=> String
resp.instance_profile.roles[0].description #=> String
resp.instance_profile.roles[0].max_session_duration #=> Integer
resp.instance_profile.roles[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.instance_profile.roles[0].permissions_boundary.permissions_boundary_arn #=> String
resp.instance_profile.roles[0].tags #=> Array
resp.instance_profile.roles[0].tags[0].key #=> String
resp.instance_profile.roles[0].tags[0].value #=> String
resp.instance_profile.roles[0].role_last_used.last_used_date #=> Time
resp.instance_profile.roles[0].role_last_used.region #=> String

Options Hash (options):

  • :instance_profile_name (required, String)

    The name of the instance profile to get information about.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#get_login_profile(options = {}) ⇒ Types::GetLoginProfileResponse

Retrieves the user name and password-creation date for the specified IAM user. If the user has not been assigned a password, the operation returns a 404 (NoSuchEntity) error.

Examples:

Example: To get password information for an IAM user


# The following command gets information about the password for the IAM user named Anika.

resp = client.({
  user_name: "Anika", 
})

# resp.to_h outputs the following:
{
  login_profile: {
    create_date: Time.parse("2012-09-21T23:03:39Z"), 
    user_name: "Anika", 
  }, 
}

Request syntax with placeholder values


resp = client.({
  user_name: "userNameType", # required
})

Response structure


resp..user_name #=> String
resp..create_date #=> Time
resp..password_reset_required #=> true/false

Options Hash (options):

  • :user_name (required, String)

    The name of the user whose login profile you want to retrieve.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#get_open_id_connect_provider(options = {}) ⇒ Types::GetOpenIDConnectProviderResponse

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

Examples:

Request syntax with placeholder values


resp = client.get_open_id_connect_provider({
  open_id_connect_provider_arn: "arnType", # required
})

Response structure


resp.url #=> String
resp.client_id_list #=> Array
resp.client_id_list[0] #=> String
resp.thumbprint_list #=> Array
resp.thumbprint_list[0] #=> String
resp.create_date #=> Time

Options Hash (options):

Returns:

See Also:

#get_organizations_access_report(options = {}) ⇒ Types::GetOrganizationsAccessReportResponse

Retrieves the service last accessed data report for AWS Organizations that was previously generated using the GenerateOrganizationsAccessReport operation. This operation retrieves the status of your report job and the report contents.

Depending on the parameters that you passed when you generated the report, the data returned could include different information. For details, see GenerateOrganizationsAccessReport.

To call this operation, you must be signed in to the master account in your organization. SCPs must be enabled for your organization root. You must have permissions to perform this operation. For more information, see Refining Permissions Using Service Last Accessed Data in the IAM User Guide.

For each service that principals in an account (root users, IAM users, or IAM roles) could access using SCPs, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, it returns the reason that it failed.

By default, the list is sorted by service namespace.

Examples:

Example: To get details from a previously generated organizational unit report


# The following operation gets details about the report with the job ID: examplea-1234-b567-cde8-90fg123abcd4

resp = client.get_organizations_access_report({
  job_id: "examplea-1234-b567-cde8-90fg123abcd4", 
})

# resp.to_h outputs the following:
{
  access_details: [
    {
      entity_path: "o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-1a2b3c-k9l8m7n6o5example/111122223333", 
      last_authenticated_time: Time.parse("2019-05-25T16:29:52Z"), 
      region: "us-east-1", 
      service_name: "Amazon DynamoDB", 
      service_namespace: "dynamodb", 
      total_authenticated_entities: 2, 
    }, 
    {
      entity_path: "o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-1a2b3c-k9l8m7n6o5example/123456789012", 
      last_authenticated_time: Time.parse("2019-06-15T13:12:06Z"), 
      region: "us-east-1", 
      service_name: "AWS Identity and Access Management", 
      service_namespace: "iam", 
      total_authenticated_entities: 4, 
    }, 
    {
      service_name: "Amazon Simple Storage Service", 
      service_namespace: "s3", 
      total_authenticated_entities: 0, 
    }, 
  ], 
  is_truncated: false, 
  job_completion_date: Time.parse("2019-06-18T19:47:35.241Z"), 
  job_creation_date: Time.parse("2019-06-18T19:47:31.466Z"), 
  job_status: "COMPLETED", 
  number_of_services_accessible: 3, 
  number_of_services_not_accessed: 1, 
}

Request syntax with placeholder values


resp = client.get_organizations_access_report({
  job_id: "jobIDType", # required
  max_items: 1,
  marker: "markerType",
  sort_key: "SERVICE_NAMESPACE_ASCENDING", # accepts SERVICE_NAMESPACE_ASCENDING, SERVICE_NAMESPACE_DESCENDING, LAST_AUTHENTICATED_TIME_ASCENDING, LAST_AUTHENTICATED_TIME_DESCENDING
})

Response structure


resp.job_status #=> String, one of "IN_PROGRESS", "COMPLETED", "FAILED"
resp.job_creation_date #=> Time
resp.job_completion_date #=> Time
resp.number_of_services_accessible #=> Integer
resp.number_of_services_not_accessed #=> Integer
resp.access_details #=> Array
resp.access_details[0].service_name #=> String
resp.access_details[0].service_namespace #=> String
resp.access_details[0].region #=> String
resp.access_details[0].entity_path #=> String
resp.access_details[0].last_authenticated_time #=> Time
resp.access_details[0].total_authenticated_entities #=> Integer
resp.is_truncated #=> true/false
resp.marker #=> String
resp.error_details.message #=> String
resp.error_details.code #=> String

Options Hash (options):

  • :job_id (required, String)

    The identifier of the request generated by the GenerateOrganizationsAccessReport operation.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :sort_key (String)

    The key that is used to sort the results. If you choose the namespace key, the results are returned in alphabetical order. If you choose the time key, the results are sorted numerically by the date and time.

Returns:

See Also:

#get_policy(options = {}) ⇒ Types::GetPolicyResponse

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API. This API returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.get_policy({
  policy_arn: "arnType", # required
})

Response structure


resp.policy.policy_name #=> String
resp.policy.policy_id #=> String
resp.policy.arn #=> String
resp.policy.path #=> String
resp.policy.default_version_id #=> String
resp.policy.attachment_count #=> Integer
resp.policy.permissions_boundary_usage_count #=> Integer
resp.policy.is_attachable #=> true/false
resp.policy.description #=> String
resp.policy.create_date #=> Time
resp.policy.update_date #=> Time

Options Hash (options):

Returns:

See Also:

#get_policy_version(options = {}) ⇒ Types::GetPolicyVersionResponse

Retrieves information about the specified version of the specified managed policy, including the policy document.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about the types of policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.get_policy_version({
  policy_arn: "arnType", # required
  version_id: "policyVersionIdType", # required
})

Response structure


resp.policy_version.document #=> String
resp.policy_version.version_id #=> String
resp.policy_version.is_default_version #=> true/false
resp.policy_version.create_date #=> Time

Options Hash (options):

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the managed policy that you want information about.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :version_id (required, String)

    Identifies the policy version to retrieve.

    This parameter allows (through its regex pattern) a string of characters that consists of the lowercase letter \'v\' followed by one or two digits, and optionally followed by a period \'.\' and a string of letters and digits.

Returns:

See Also:

#get_role(options = {}) ⇒ Types::GetRoleResponse

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see Working with Roles.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

Examples:

Example: To get information about an IAM role


# The following command gets information about the role named Test-Role.

resp = client.get_role({
  role_name: "Test-Role", 
})

# resp.to_h outputs the following:
{
  role: {
    arn: "arn:aws:iam::123456789012:role/Test-Role", 
    assume_role_policy_document: "<URL-encoded-JSON>", 
    create_date: Time.parse("2013-04-18T05:01:58Z"), 
    max_session_duration: 3600, 
    path: "/", 
    role_id: "AROADBQP57FF2AEXAMPLE", 
    role_last_used: {
      last_used_date: Time.parse("2019-11-18T05:01:58Z"), 
      region: "us-east-1", 
    }, 
    role_name: "Test-Role", 
  }, 
}

Request syntax with placeholder values


resp = client.get_role({
  role_name: "roleNameType", # required
})

Response structure


resp.role.path #=> String
resp.role.role_name #=> String
resp.role.role_id #=> String
resp.role.arn #=> String
resp.role.create_date #=> Time
resp.role.assume_role_policy_document #=> String
resp.role.description #=> String
resp.role.max_session_duration #=> Integer
resp.role.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.role.permissions_boundary.permissions_boundary_arn #=> String
resp.role.tags #=> Array
resp.role.tags[0].key #=> String
resp.role.tags[0].value #=> String
resp.role.role_last_used.last_used_date #=> Time
resp.role.role_last_used.region #=> String

Options Hash (options):

  • :role_name (required, String)

    The name of the IAM role to get information about.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#get_role_policy(options = {}) ⇒ Types::GetRolePolicyResponse

Retrieves the specified inline policy document that is embedded with the specified IAM role.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about roles, see Using Roles to Delegate Permissions and Federate Identities.

Examples:

Request syntax with placeholder values


resp = client.get_role_policy({
  role_name: "roleNameType", # required
  policy_name: "policyNameType", # required
})

Response structure


resp.role_name #=> String
resp.policy_name #=> String
resp.policy_document #=> String

Options Hash (options):

  • :role_name (required, String)

    The name of the role associated with the policy.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name of the policy document to get.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#get_saml_provider(options = {}) ⇒ Types::GetSAMLProviderResponse

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

This operation requires Signature Version 4.

Examples:

Request syntax with placeholder values


resp = client.get_saml_provider({
  saml_provider_arn: "arnType", # required
})

Response structure


resp. #=> String
resp.create_date #=> Time
resp.valid_until #=> Time

Options Hash (options):

Returns:

See Also:

#get_server_certificate(options = {}) ⇒ Types::GetServerCertificateResponse

Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic includes a list of AWS services that can use the server certificates that you manage with IAM.

Examples:

Request syntax with placeholder values


resp = client.get_server_certificate({
  server_certificate_name: "serverCertificateNameType", # required
})

Response structure


resp.server_certificate..path #=> String
resp.server_certificate..server_certificate_name #=> String
resp.server_certificate..server_certificate_id #=> String
resp.server_certificate..arn #=> String
resp.server_certificate..upload_date #=> Time
resp.server_certificate..expiration #=> Time
resp.server_certificate.certificate_body #=> String
resp.server_certificate.certificate_chain #=> String

Options Hash (options):

  • :server_certificate_name (required, String)

    The name of the server certificate you want to retrieve information about.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#get_service_last_accessed_details(options = {}) ⇒ Types::GetServiceLastAccessedDetailsResponse

Retrieves a service last accessed report that was created using the GenerateServiceLastAccessedDetails operation. You can use the JobId parameter in GetServiceLastAccessedDetails to retrieve the status of your report job. When the report is complete, you can retrieve the generated report. The report includes a list of AWS services that the resource (user, group, role, or managed policy) can access.

Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, AWS Organizations policies, IAM permissions boundaries, and AWS STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.

For each service that the resource could access using permissions policies, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, the GetServiceLastAccessedDetails operation returns the reason that it failed.

The GetServiceLastAccessedDetails operation returns a list of services. This list includes the number of entities that have attempted to access the service and the date and time of the last attempt. It also returns the ARN of the following entity, depending on the resource ARN that you used to generate the report:

  • User – Returns the user ARN that you used to generate the report

  • Group – Returns the ARN of the group member (user) that last attempted to access the service

  • Role – Returns the role ARN that you used to generate the report

  • Policy – Returns the ARN of the user or role that last used the policy to attempt to access the service

By default, the list is sorted by service namespace.

If you specified ACTION_LEVEL granularity when you generated the report, this operation returns service and action last accessed data. This includes the most recent access attempt for each tracked action within a service. Otherwise, this operation returns only service data.

For more information about service and action last accessed data, see Reducing Permissions Using Service Last Accessed Data in the IAM User Guide.

Examples:

Example: To get details from a previously-generated report


# The following operation gets details about the report with the job ID: examplef-1305-c245-eba4-71fe298bcda7

resp = client.get_service_last_accessed_details({
  job_id: "examplef-1305-c245-eba4-71fe298bcda7", 
})

# resp.to_h outputs the following:
{
  is_truncated: false, 
  job_completion_date: Time.parse("2018-10-24T19:47:35.241Z"), 
  job_creation_date: Time.parse("2018-10-24T19:47:31.466Z"), 
  job_status: "COMPLETED", 
  services_last_accessed: [
    {
      last_authenticated: Time.parse("2018-10-24T19:11:00Z"), 
      last_authenticated_entity: "arn:aws:iam::123456789012:user/AWSExampleUser01", 
      service_name: "AWS Identity and Access Management", 
      service_namespace: "iam", 
      total_authenticated_entities: 2, 
    }, 
    {
      service_name: "Amazon Simple Storage Service", 
      service_namespace: "s3", 
      total_authenticated_entities: 0, 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.get_service_last_accessed_details({
  job_id: "jobIDType", # required
  max_items: 1,
  marker: "markerType",
})

Response structure


resp.job_status #=> String, one of "IN_PROGRESS", "COMPLETED", "FAILED"
resp.job_type #=> String, one of "SERVICE_LEVEL", "ACTION_LEVEL"
resp.job_creation_date #=> Time
resp.services_last_accessed #=> Array
resp.services_last_accessed[0].service_name #=> String
resp.services_last_accessed[0].last_authenticated #=> Time
resp.services_last_accessed[0].service_namespace #=> String
resp.services_last_accessed[0].last_authenticated_entity #=> String
resp.services_last_accessed[0].last_authenticated_region #=> String
resp.services_last_accessed[0].total_authenticated_entities #=> Integer
resp.services_last_accessed[0].tracked_actions_last_accessed #=> Array
resp.services_last_accessed[0].tracked_actions_last_accessed[0].action_name #=> String
resp.services_last_accessed[0].tracked_actions_last_accessed[0].last_accessed_entity #=> String
resp.services_last_accessed[0].tracked_actions_last_accessed[0].last_accessed_time #=> Time
resp.services_last_accessed[0].tracked_actions_last_accessed[0].last_accessed_region #=> String
resp.job_completion_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String
resp.error.message #=> String
resp.error.code #=> String

Options Hash (options):

  • :job_id (required, String)

    The ID of the request generated by the GenerateServiceLastAccessedDetails operation. The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role within a session, or by the same user when used to call GetServiceLastAccessedDetail.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Returns:

See Also:

#get_service_last_accessed_details_with_entities(options = {}) ⇒ Types::GetServiceLastAccessedDetailsWithEntitiesResponse

After you generate a group or policy report using the GenerateServiceLastAccessedDetails operation, you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. This operation retrieves the status of your report job and a list of entities that could have used group or policy permissions to access the specified service.

  • Group – For a group report, this operation returns a list of users in the group that could have used the group’s policies in an attempt to access the service.

  • Policy – For a policy report, this operation returns a list of entities (users or roles) that could have used the policy in an attempt to access the service.

You can also use this operation for user or role reports to retrieve details about those entities.

If the operation fails, the GetServiceLastAccessedDetailsWithEntities operation returns the reason that it failed.

By default, the list of associated entities is sorted by date, with the most recent access listed first.

Examples:

Example: To get sntity details from a previously-generated report


# The following operation returns details about the entities that attempted to access the IAM service.

resp = client.get_service_last_accessed_details_with_entities({
  job_id: "examplef-1305-c245-eba4-71fe298bcda7", 
  service_namespace: "iam", 
})

# resp.to_h outputs the following:
{
  entity_details_list: [
    {
      entity_info: {
        arn: "arn:aws:iam::123456789012:user/AWSExampleUser01", 
        id: "AIDAEX2EXAMPLEB6IGCDC", 
        name: "AWSExampleUser01", 
        path: "/", 
        type: "USER", 
      }, 
      last_authenticated: Time.parse("2018-10-24T19:10:00Z"), 
    }, 
    {
      entity_info: {
        arn: "arn:aws:iam::123456789012:role/AWSExampleRole01", 
        id: "AROAEAEXAMPLEIANXSIU4", 
        name: "AWSExampleRole01", 
        path: "/", 
        type: "ROLE", 
      }, 
    }, 
  ], 
  is_truncated: false, 
  job_completion_date: Time.parse("2018-10-24T19:47:35.241Z"), 
  job_creation_date: Time.parse("2018-10-24T19:47:31.466Z"), 
  job_status: "COMPLETED", 
}

Request syntax with placeholder values


resp = client.get_service_last_accessed_details_with_entities({
  job_id: "jobIDType", # required
  service_namespace: "serviceNamespaceType", # required
  max_items: 1,
  marker: "markerType",
})

Response structure


resp.job_status #=> String, one of "IN_PROGRESS", "COMPLETED", "FAILED"
resp.job_creation_date #=> Time
resp.job_completion_date #=> Time
resp.entity_details_list #=> Array
resp.entity_details_list[0].entity_info.arn #=> String
resp.entity_details_list[0].entity_info.name #=> String
resp.entity_details_list[0].entity_info.type #=> String, one of "USER", "ROLE", "GROUP"
resp.entity_details_list[0].entity_info.id #=> String
resp.entity_details_list[0].entity_info.path #=> String
resp.entity_details_list[0].last_authenticated #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String
resp.error.message #=> String
resp.error.code #=> String

Options Hash (options):

  • :job_id (required, String)

    The ID of the request generated by the GenerateServiceLastAccessedDetails operation.

  • :service_namespace (required, String)

    The service namespace for an AWS service. Provide the service namespace to learn when the IAM entity last attempted to access the specified service.

    To learn the service namespace for a service, go to Actions, Resources, and Condition Keys for AWS Services in the IAM User Guide. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see AWS Service Namespaces in the AWS General Reference.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Returns:

See Also:

#get_service_linked_role_deletion_status(options = {}) ⇒ Types::GetServiceLinkedRoleDeletionStatusResponse

Retrieves the status of your service-linked role deletion. After you use the DeleteServiceLinkedRole API operation to submit a service-linked role for deletion, you can use the DeletionTaskId parameter in GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this operation returns the reason that it failed, if that information is returned by the service.

Examples:

Request syntax with placeholder values


resp = client.get_service_linked_role_deletion_status({
  deletion_task_id: "DeletionTaskIdType", # required
})

Response structure


resp.status #=> String, one of "SUCCEEDED", "IN_PROGRESS", "FAILED", "NOT_STARTED"
resp.reason.reason #=> String
resp.reason.role_usage_list #=> Array
resp.reason.role_usage_list[0].region #=> String
resp.reason.role_usage_list[0].resources #=> Array
resp.reason.role_usage_list[0].resources[0] #=> String

Options Hash (options):

  • :deletion_task_id (required, String)

    The deletion task identifier. This identifier is returned by the DeleteServiceLinkedRole operation in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid>.

Returns:

See Also:

#get_ssh_public_key(options = {}) ⇒ Types::GetSSHPublicKeyResponse

Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Examples:

Request syntax with placeholder values


resp = client.get_ssh_public_key({
  user_name: "userNameType", # required
  ssh_public_key_id: "publicKeyIdType", # required
  encoding: "SSH", # required, accepts SSH, PEM
})

Response structure


resp.ssh_public_key.user_name #=> String
resp.ssh_public_key.ssh_public_key_id #=> String
resp.ssh_public_key.fingerprint #=> String
resp.ssh_public_key.ssh_public_key_body #=> String
resp.ssh_public_key.status #=> String, one of "Active", "Inactive"
resp.ssh_public_key.upload_date #=> Time

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user associated with the SSH public key.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :ssh_public_key_id (required, String)

    The unique identifier for the SSH public key.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

  • :encoding (required, String)

    Specifies the public key encoding format to use in the response. To retrieve the public key in ssh-rsa format, use SSH. To retrieve the public key in PEM format, use PEM.

Returns:

See Also:

#get_user(options = {}) ⇒ Types::GetUserResponse

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

Examples:

Example: To get information about an IAM user


# The following command gets information about the IAM user named Bob.

resp = client.get_user({
  user_name: "Bob", 
})

# resp.to_h outputs the following:
{
  user: {
    arn: "arn:aws:iam::123456789012:user/Bob", 
    create_date: Time.parse("2012-09-21T23:03:13Z"), 
    path: "/", 
    user_id: "AKIAIOSFODNN7EXAMPLE", 
    user_name: "Bob", 
  }, 
}

Request syntax with placeholder values


resp = client.get_user({
  user_name: "existingUserNameType",
})

Response structure


resp.user.path #=> String
resp.user.user_name #=> String
resp.user.user_id #=> String
resp.user.arn #=> String
resp.user.create_date #=> Time
resp.user.password_last_used #=> Time
resp.user.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.user.permissions_boundary.permissions_boundary_arn #=> String
resp.user.tags #=> Array
resp.user.tags[0].key #=> String
resp.user.tags[0].value #=> String

Options Hash (options):

  • :user_name (String)

    The name of the user to get information about.

    This parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#get_user_policy(options = {}) ⇒ Types::GetUserPolicyResponse

Retrieves the specified inline policy document that is embedded in the specified IAM user.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version. Then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.get_user_policy({
  user_name: "existingUserNameType", # required
  policy_name: "policyNameType", # required
})

Response structure


resp.user_name #=> String
resp.policy_name #=> String
resp.policy_document #=> String

Options Hash (options):

  • :user_name (required, String)

    The name of the user who the policy is associated with.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name of the policy document to get.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

See Also:

#list_access_keys(options = {}) ⇒ Types::ListAccessKeysResponse

Returns information about the access key IDs associated with the specified IAM user. If there is none, the operation returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

Examples:

Example: To list the access key IDs for an IAM user


# The following command lists the access keys IDs for the IAM user named Alice.

resp = client.list_access_keys({
  user_name: "Alice", 
})

# resp.to_h outputs the following:
{
  access_key_metadata: [
    {
      access_key_id: "AKIA111111111EXAMPLE", 
      create_date: Time.parse("2016-12-01T22:19:58Z"), 
      status: "Active", 
      user_name: "Alice", 
    }, 
    {
      access_key_id: "AKIA222222222EXAMPLE", 
      create_date: Time.parse("2016-12-01T22:20:01Z"), 
      status: "Active", 
      user_name: "Alice", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_access_keys({
  user_name: "existingUserNameType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp. #=> Array
resp.[0].user_name #=> String
resp.[0].access_key_id #=> String
resp.[0].status #=> String, one of "Active", "Inactive"
resp.[0].create_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (String)

    The name of the user.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_account_aliases(options = {}) ⇒ Types::ListAccountAliasesResponse

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

Examples:

Example: To list account aliases


# The following command lists the aliases for the current account.

resp = client.({
})

# resp.to_h outputs the following:
{
  account_aliases: [
    "exmaple-corporation", 
  ], 
}

Request syntax with placeholder values


resp = client.({
  marker: "markerType",
  max_items: 1,
})

Response structure


resp. #=> Array
resp.[0] #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_attached_group_policies(options = {}) ⇒ Types::ListAttachedGroupPoliciesResponse

Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use the ListGroupPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Examples:

Request syntax with placeholder values


resp = client.list_attached_group_policies({
  group_name: "groupNameType", # required
  path_prefix: "policyPathType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.attached_policies #=> Array
resp.attached_policies[0].policy_name #=> String
resp.attached_policies[0].policy_arn #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :group_name (required, String)

    The name (friendly name, not ARN) of the group to list attached policies for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :path_prefix (String)

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_attached_role_policies(options = {}) ⇒ Types::ListAttachedRolePoliciesResponse

Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use the ListRolePolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the operation returns an empty list.

Examples:

Request syntax with placeholder values


resp = client.list_attached_role_policies({
  role_name: "roleNameType", # required
  path_prefix: "policyPathType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.attached_policies #=> Array
resp.attached_policies[0].policy_name #=> String
resp.attached_policies[0].policy_arn #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :role_name (required, String)

    The name (friendly name, not ARN) of the role to list attached policies for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :path_prefix (String)

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_attached_user_policies(options = {}) ⇒ Types::ListAttachedUserPoliciesResponse

Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use the ListUserPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

Examples:

Request syntax with placeholder values


resp = client.list_attached_user_policies({
  user_name: "userNameType", # required
  path_prefix: "policyPathType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.attached_policies #=> Array
resp.attached_policies[0].policy_name #=> String
resp.attached_policies[0].policy_arn #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (required, String)

    The name (friendly name, not ARN) of the user to list attached policies for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :path_prefix (String)

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_entities_for_policy(options = {}) ⇒ Types::ListEntitiesForPolicyResponse

Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.list_entities_for_policy({
  policy_arn: "arnType", # required
  entity_filter: "User", # accepts User, Role, Group, LocalManagedPolicy, AWSManagedPolicy
  path_prefix: "pathType",
  policy_usage_filter: "PermissionsPolicy", # accepts PermissionsPolicy, PermissionsBoundary
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.policy_groups #=> Array
resp.policy_groups[0].group_name #=> String
resp.policy_groups[0].group_id #=> String
resp.policy_users #=> Array
resp.policy_users[0].user_name #=> String
resp.policy_users[0].user_id #=> String
resp.policy_roles #=> Array
resp.policy_roles[0].role_name #=> String
resp.policy_roles[0].role_id #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :entity_filter (String)

    The entity type to use for filtering the results.

    For example, when EntityFilter is Role, only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. The argument for this parameter must be one of the valid values listed below.

  • :path_prefix (String)

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :policy_usage_filter (String)

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy. To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary.

    This parameter is optional. If it is not included, all policies are returned.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_group_policies(options = {}) ⇒ Types::ListGroupPoliciesResponse

Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the operation returns an empty list.

Examples:

Example: To list the in-line policies for an IAM group


# The following command lists the names of in-line policies that are embedded in the IAM group named Admins.

resp = client.list_group_policies({
  group_name: "Admins", 
})

# resp.to_h outputs the following:
{
  policy_names: [
    "AdminRoot", 
    "KeyPolicy", 
  ], 
}

Request syntax with placeholder values


resp = client.list_group_policies({
  group_name: "groupNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.policy_names #=> Array
resp.policy_names[0] #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :group_name (required, String)

    The name of the group to list policies for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_groups(options = {}) ⇒ Types::ListGroupsResponse

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Example: To list the IAM groups for the current account


# The following command lists the IAM groups in the current account:

resp = client.list_groups({
})

# resp.to_h outputs the following:
{
  groups: [
    {
      arn: "arn:aws:iam::123456789012:group/Admins", 
      create_date: Time.parse("2016-12-15T21:40:08.121Z"), 
      group_id: "AGPA1111111111EXAMPLE", 
      group_name: "Admins", 
      path: "/division_abc/subdivision_xyz/", 
    }, 
    {
      arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/engineering/Test", 
      create_date: Time.parse("2016-11-30T14:10:01.156Z"), 
      group_id: "AGP22222222222EXAMPLE", 
      group_name: "Test", 
      path: "/division_abc/subdivision_xyz/product_1234/engineering/", 
    }, 
    {
      arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/Managers", 
      create_date: Time.parse("2016-06-12T20:14:52.032Z"), 
      group_id: "AGPI3333333333EXAMPLE", 
      group_name: "Managers", 
      path: "/division_abc/subdivision_xyz/product_1234/", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_groups({
  path_prefix: "pathPrefixType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.groups #=> Array
resp.groups[0].path #=> String
resp.groups[0].group_name #=> String
resp.groups[0].group_id #=> String
resp.groups[0].arn #=> String
resp.groups[0].create_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :path_prefix (String)

    The path prefix for filtering the results. For example, the prefix /division_abc/subdivision_xyz/ gets all groups whose path starts with /division_abc/subdivision_xyz/.

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_groups_for_user(options = {}) ⇒ Types::ListGroupsForUserResponse

Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Example: To list the groups that an IAM user belongs to


# The following command displays the groups that the IAM user named Bob belongs to.

resp = client.list_groups_for_user({
  user_name: "Bob", 
})

# resp.to_h outputs the following:
{
  groups: [
    {
      arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/engineering/Test", 
      create_date: Time.parse("2016-11-30T14:10:01.156Z"), 
      group_id: "AGP2111111111EXAMPLE", 
      group_name: "Test", 
      path: "/division_abc/subdivision_xyz/product_1234/engineering/", 
    }, 
    {
      arn: "arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/Managers", 
      create_date: Time.parse("2016-06-12T20:14:52.032Z"), 
      group_id: "AGPI222222222SEXAMPLE", 
      group_name: "Managers", 
      path: "/division_abc/subdivision_xyz/product_1234/", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_groups_for_user({
  user_name: "existingUserNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.groups #=> Array
resp.groups[0].path #=> String
resp.groups[0].group_name #=> String
resp.groups[0].group_id #=> String
resp.groups[0].arn #=> String
resp.groups[0].create_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (required, String)

    The name of the user to list groups for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_instance_profiles(options = {}) ⇒ Types::ListInstanceProfilesResponse

Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.list_instance_profiles({
  path_prefix: "pathPrefixType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.instance_profiles #=> Array
resp.instance_profiles[0].path #=> String
resp.instance_profiles[0].instance_profile_name #=> String
resp.instance_profiles[0].instance_profile_id #=> String
resp.instance_profiles[0].arn #=> String
resp.instance_profiles[0].create_date #=> Time
resp.instance_profiles[0].roles #=> Array
resp.instance_profiles[0].roles[0].path #=> String
resp.instance_profiles[0].roles[0].role_name #=> String
resp.instance_profiles[0].roles[0].role_id #=> String
resp.instance_profiles[0].roles[0].arn #=> String
resp.instance_profiles[0].roles[0].create_date #=> Time
resp.instance_profiles[0].roles[0].assume_role_policy_document #=> String
resp.instance_profiles[0].roles[0].description #=> String
resp.instance_profiles[0].roles[0].max_session_duration #=> Integer
resp.instance_profiles[0].roles[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.instance_profiles[0].roles[0].permissions_boundary.permissions_boundary_arn #=> String
resp.instance_profiles[0].roles[0].tags #=> Array
resp.instance_profiles[0].roles[0].tags[0].key #=> String
resp.instance_profiles[0].roles[0].tags[0].value #=> String
resp.instance_profiles[0].roles[0].role_last_used.last_used_date #=> Time
resp.instance_profiles[0].roles[0].role_last_used.region #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :path_prefix (String)

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all instance profiles whose path starts with /application_abc/component_xyz/.

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_instance_profiles_for_role(options = {}) ⇒ Types::ListInstanceProfilesForRoleResponse

Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.list_instance_profiles_for_role({
  role_name: "roleNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.instance_profiles #=> Array
resp.instance_profiles[0].path #=> String
resp.instance_profiles[0].instance_profile_name #=> String
resp.instance_profiles[0].instance_profile_id #=> String
resp.instance_profiles[0].arn #=> String
resp.instance_profiles[0].create_date #=> Time
resp.instance_profiles[0].roles #=> Array
resp.instance_profiles[0].roles[0].path #=> String
resp.instance_profiles[0].roles[0].role_name #=> String
resp.instance_profiles[0].roles[0].role_id #=> String
resp.instance_profiles[0].roles[0].arn #=> String
resp.instance_profiles[0].roles[0].create_date #=> Time
resp.instance_profiles[0].roles[0].assume_role_policy_document #=> String
resp.instance_profiles[0].roles[0].description #=> String
resp.instance_profiles[0].roles[0].max_session_duration #=> Integer
resp.instance_profiles[0].roles[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.instance_profiles[0].roles[0].permissions_boundary.permissions_boundary_arn #=> String
resp.instance_profiles[0].roles[0].tags #=> Array
resp.instance_profiles[0].roles[0].tags[0].key #=> String
resp.instance_profiles[0].roles[0].tags[0].value #=> String
resp.instance_profiles[0].roles[0].role_last_used.last_used_date #=> Time
resp.instance_profiles[0].roles[0].role_last_used.region #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :role_name (required, String)

    The name of the role to list instance profiles for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_mfa_devices(options = {}) ⇒ Types::ListMFADevicesResponse

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.list_mfa_devices({
  user_name: "existingUserNameType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.mfa_devices #=> Array
resp.mfa_devices[0].user_name #=> String
resp.mfa_devices[0].serial_number #=> String
resp.mfa_devices[0].enable_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (String)

    The name of the user whose MFA devices you want to list.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_open_id_connect_providers(options = {}) ⇒ Types::ListOpenIDConnectProvidersResponse

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the AWS account.

Examples:

Request syntax with placeholder values


resp = client.list_open_id_connect_providers()

Response structure


resp.open_id_connect_provider_list #=> Array
resp.open_id_connect_provider_list[0].arn #=> String

Returns:

See Also:

#list_policies(options = {}) ⇒ Types::ListPoliciesResponse

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.list_policies({
  scope: "All", # accepts All, AWS, Local
  only_attached: false,
  path_prefix: "policyPathType",
  policy_usage_filter: "PermissionsPolicy", # accepts PermissionsPolicy, PermissionsBoundary
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.policies #=> Array
resp.policies[0].policy_name #=> String
resp.policies[0].policy_id #=> String
resp.policies[0].arn #=> String
resp.policies[0].path #=> String
resp.policies[0].default_version_id #=> String
resp.policies[0].attachment_count #=> Integer
resp.policies[0].permissions_boundary_usage_count #=> Integer
resp.policies[0].is_attachable #=> true/false
resp.policies[0].description #=> String
resp.policies[0].create_date #=> Time
resp.policies[0].update_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :scope (String)

    The scope to use for filtering the results.

    To list only AWS managed policies, set Scope to AWS. To list only the customer managed policies in your AWS account, set Scope to Local.

    This parameter is optional. If it is not included, or if it is set to All, all policies are returned.

  • :only_attached (Boolean)

    A flag to filter the results to only the attached policies.

    When OnlyAttached is true, the returned list contains only the policies that are attached to an IAM user, group, or role. When OnlyAttached is false, or when the parameter is not included, all policies are returned.

  • :path_prefix (String)

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :policy_usage_filter (String)

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy. To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary.

    This parameter is optional. If it is not included, all policies are returned.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_policies_granting_service_access(options = {}) ⇒ Types::ListPoliciesGrantingServiceAccessResponse

Retrieves a list of policies that the IAM identity (user, group, or role) can use to access each specified service.

This operation does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, AWS Organizations policies, IAM permissions boundaries, and AWS STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating Policies in the IAM User Guide.

The list of policies returned by the operation depends on the ARN of the identity that you provide.

  • User – The list of policies includes the managed and inline policies that are attached to the user directly. The list also includes any additional managed and inline policies that are attached to the group to which the user belongs.

  • Group – The list of policies includes only the managed and inline policies that are attached to the group directly. Policies that are attached to the group’s user are not included.

  • Role – The list of policies includes only the managed and inline policies that are attached to the role.

For each managed policy, this operation returns the ARN and policy name. For each inline policy, it returns the policy name and the entity to which it is attached. Inline policies do not have an ARN. For more information about these policy types, see Managed Policies and Inline Policies in the IAM User Guide.

Policies that are attached to users and roles as permissions boundaries are not returned. To view which managed policy is currently used to set the permissions boundary for a user or role, use the GetUser or GetRole operations.

Examples:

Example: To list policies that allow access to a service


# The following operation lists policies that allow ExampleUser01 to access IAM or EC2.

resp = client.list_policies_granting_service_access({
  arn: "arn:aws:iam::123456789012:user/ExampleUser01", 
  service_namespaces: [
    "iam", 
    "ec2", 
  ], 
})

# resp.to_h outputs the following:
{
  is_truncated: false, 
  policies_granting_service_access: [
    {
      policies: [
        {
          policy_arn: "arn:aws:iam::123456789012:policy/ExampleIamPolicy", 
          policy_name: "ExampleIamPolicy", 
          policy_type: "MANAGED", 
        }, 
        {
          entity_name: "AWSExampleGroup1", 
          entity_type: "GROUP", 
          policy_name: "ExampleGroup1Policy", 
          policy_type: "INLINE", 
        }, 
      ], 
      service_namespace: "iam", 
    }, 
    {
      policies: [
        {
          policy_arn: "arn:aws:iam::123456789012:policy/ExampleEc2Policy", 
          policy_name: "ExampleEc2Policy", 
          policy_type: "MANAGED", 
        }, 
      ], 
      service_namespace: "ec2", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_policies_granting_service_access({
  marker: "markerType",
  arn: "arnType", # required
  service_namespaces: ["serviceNamespaceType"], # required
})

Response structure


resp.policies_granting_service_access #=> Array
resp.policies_granting_service_access[0].service_namespace #=> String
resp.policies_granting_service_access[0].policies #=> Array
resp.policies_granting_service_access[0].policies[0].policy_name #=> String
resp.policies_granting_service_access[0].policies[0].policy_type #=> String, one of "INLINE", "MANAGED"
resp.policies_granting_service_access[0].policies[0].policy_arn #=> String
resp.policies_granting_service_access[0].policies[0].entity_type #=> String, one of "USER", "ROLE", "GROUP"
resp.policies_granting_service_access[0].policies[0].entity_name #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :arn (required, String)

    The ARN of the IAM identity (user, group, or role) whose policies you want to list.

  • :service_namespaces (required, Array<String>)

    The service namespace for the AWS services whose policies you want to list.

    To learn the service namespace for a service, go to Actions, Resources, and Condition Keys for AWS Services in the IAM User Guide. Choose the name of the service to view details for that service. In the first paragraph, find the service prefix. For example, (service prefix: a4b). For more information about service namespaces, see AWS Service Namespaces in the AWS General Reference.

Returns:

See Also:

#list_policy_versions(options = {}) ⇒ Types::ListPolicyVersionsResponse

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.list_policy_versions({
  policy_arn: "arnType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.versions #=> Array
resp.versions[0].document #=> String
resp.versions[0].version_id #=> String
resp.versions[0].is_default_version #=> true/false
resp.versions[0].create_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_role_policies(options = {}) ⇒ Types::ListRolePoliciesResponse

Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the operation returns an empty list.

Examples:

Request syntax with placeholder values


resp = client.list_role_policies({
  role_name: "roleNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.policy_names #=> Array
resp.policy_names[0] #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :role_name (required, String)

    The name of the role to list policies for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_role_tags(options = {}) ⇒ Types::ListRoleTagsResponse

Lists the tags that are attached to the specified role. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Examples:

Example: To list the tags attached to an IAM role


# The following example shows how to list the tags attached to a role.

resp = client.list_role_tags({
  role_name: "taggedrole1", 
})

# resp.to_h outputs the following:
{
  is_truncated: false, 
  tags: [
    {
      key: "Dept", 
      value: "12345", 
    }, 
    {
      key: "Team", 
      value: "Accounting", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_role_tags({
  role_name: "roleNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.tags #=> Array
resp.tags[0].key #=> String
resp.tags[0].value #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :role_name (required, String)

    The name of the IAM role for which you want to see the list of tags.

    This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer) — default: Optional

    Use this only when paginating results to indicate the maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the IsTruncated response element is true.

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when more results are available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_roles(options = {}) ⇒ Types::ListRolesResponse

Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.list_roles({
  path_prefix: "pathPrefixType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.roles #=> Array
resp.roles[0].path #=> String
resp.roles[0].role_name #=> String
resp.roles[0].role_id #=> String
resp.roles[0].arn #=> String
resp.roles[0].create_date #=> Time
resp.roles[0].assume_role_policy_document #=> String
resp.roles[0].description #=> String
resp.roles[0].max_session_duration #=> Integer
resp.roles[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.roles[0].permissions_boundary.permissions_boundary_arn #=> String
resp.roles[0].tags #=> Array
resp.roles[0].tags[0].key #=> String
resp.roles[0].tags[0].value #=> String
resp.roles[0].role_last_used.last_used_date #=> Time
resp.roles[0].role_last_used.region #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :path_prefix (String)

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all roles whose path starts with /application_abc/component_xyz/.

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_saml_providers(options = {}) ⇒ Types::ListSAMLProvidersResponse

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

Examples:

Request syntax with placeholder values


resp = client.list_saml_providers()

Response structure


resp.saml_provider_list #=> Array
resp.saml_provider_list[0].arn #=> String
resp.saml_provider_list[0].valid_until #=> Time
resp.saml_provider_list[0].create_date #=> Time

Returns:

See Also:

#list_server_certificates(options = {}) ⇒ Types::ListServerCertificatesResponse

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

Examples:

Request syntax with placeholder values


resp = client.list_server_certificates({
  path_prefix: "pathPrefixType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp. #=> Array
resp.[0].path #=> String
resp.[0].server_certificate_name #=> String
resp.[0].server_certificate_id #=> String
resp.[0].arn #=> String
resp.[0].upload_date #=> Time
resp.[0].expiration #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :path_prefix (String)

    The path prefix for filtering the results. For example: /company/servercerts would get all server certificates for which the path starts with /company/servercerts.

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_service_specific_credentials(options = {}) ⇒ Types::ListServiceSpecificCredentialsResponse

Returns information about the service-specific credentials associated with the specified IAM user. If none exists, the operation returns an empty list. The service-specific credentials returned by this operation are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an AWS service, see Set Up service-specific credentials in the AWS CodeCommit User Guide.

Examples:

Request syntax with placeholder values


resp = client.list_service_specific_credentials({
  user_name: "userNameType",
  service_name: "serviceName",
})

Response structure


resp.service_specific_credentials #=> Array
resp.service_specific_credentials[0].user_name #=> String
resp.service_specific_credentials[0].status #=> String, one of "Active", "Inactive"
resp.service_specific_credentials[0].service_user_name #=> String
resp.service_specific_credentials[0].create_date #=> Time
resp.service_specific_credentials[0].service_specific_credential_id #=> String
resp.service_specific_credentials[0].service_name #=> String

Options Hash (options):

  • :user_name (String)

    The name of the user whose service-specific credentials you want information about. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :service_name (String)

    Filters the returned results to only those for the specified AWS service. If not specified, then AWS returns service-specific credentials for all services.

Returns:

See Also:

#list_signing_certificates(options = {}) ⇒ Types::ListSigningCertificatesResponse

Returns information about the signing certificates associated with the specified IAM user. If none exists, the operation returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Examples:

Example: To list the signing certificates for an IAM user


# The following command lists the signing certificates for the IAM user named Bob.

resp = client.list_signing_certificates({
  user_name: "Bob", 
})

# resp.to_h outputs the following:
{
  certificates: [
    {
      certificate_body: "-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----", 
      certificate_id: "TA7SMP42TDN5Z26OBPJE7EXAMPLE", 
      status: "Active", 
      upload_date: Time.parse("2013-06-06T21:40:08Z"), 
      user_name: "Bob", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_signing_certificates({
  user_name: "existingUserNameType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.certificates #=> Array
resp.certificates[0].user_name #=> String
resp.certificates[0].certificate_id #=> String
resp.certificates[0].certificate_body #=> String
resp.certificates[0].status #=> String, one of "Active", "Inactive"
resp.certificates[0].upload_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (String)

    The name of the IAM user whose signing certificates you want to examine.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_ssh_public_keys(options = {}) ⇒ Types::ListSSHPublicKeysResponse

Returns information about the SSH public keys associated with the specified IAM user. If none exists, the operation returns an empty list.

The SSH public keys returned by this operation are used only for authenticating the IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

Examples:

Request syntax with placeholder values


resp = client.list_ssh_public_keys({
  user_name: "userNameType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.ssh_public_keys #=> Array
resp.ssh_public_keys[0].user_name #=> String
resp.ssh_public_keys[0].ssh_public_key_id #=> String
resp.ssh_public_keys[0].status #=> String, one of "Active", "Inactive"
resp.ssh_public_keys[0].upload_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (String)

    The name of the IAM user to list SSH public keys for. If none is specified, the UserName field is determined implicitly based on the AWS access key used to sign the request.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_user_policies(options = {}) ⇒ Types::ListUserPoliciesResponse

Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the operation returns an empty list.

Examples:

Request syntax with placeholder values


resp = client.list_user_policies({
  user_name: "existingUserNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.policy_names #=> Array
resp.policy_names[0] #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (required, String)

    The name of the user to list policies for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_user_tags(options = {}) ⇒ Types::ListUserTagsResponse

Lists the tags that are attached to the specified user. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Examples:

Example: To list the tags attached to an IAM user


# The following example shows how to list the tags attached to a user.

resp = client.list_user_tags({
  user_name: "anika", 
})

# resp.to_h outputs the following:
{
  is_truncated: false, 
  tags: [
    {
      key: "Dept", 
      value: "12345", 
    }, 
    {
      key: "Team", 
      value: "Accounting", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_user_tags({
  user_name: "existingUserNameType", # required
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.tags #=> Array
resp.tags[0].key #=> String
resp.tags[0].value #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user whose tags you want to see.

    This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer) — default: Optional

    Use this only when paginating results to indicate the maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the IsTruncated response element is true.

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when more results are available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_users(options = {}) ⇒ Types::ListUsersResponse

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns all users in the AWS account. If there are none, the operation returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Example: To list IAM users


# The following command lists the IAM users in the current account.

resp = client.list_users({
})

# resp.to_h outputs the following:
{
  users: [
    {
      arn: "arn:aws:iam::123456789012:user/division_abc/subdivision_xyz/engineering/Juan", 
      create_date: Time.parse("2012-09-05T19:38:48Z"), 
      password_last_used: Time.parse("2016-09-08T21:47:36Z"), 
      path: "/division_abc/subdivision_xyz/engineering/", 
      user_id: "AID2MAB8DPLSRHEXAMPLE", 
      user_name: "Juan", 
    }, 
    {
      arn: "arn:aws:iam::123456789012:user/division_abc/subdivision_xyz/engineering/Anika", 
      create_date: Time.parse("2014-04-09T15:43:45Z"), 
      password_last_used: Time.parse("2016-09-24T16:18:07Z"), 
      path: "/division_abc/subdivision_xyz/engineering/", 
      user_id: "AIDIODR4TAW7CSEXAMPLE", 
      user_name: "Anika", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_users({
  path_prefix: "pathPrefixType",
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.users #=> Array
resp.users[0].path #=> String
resp.users[0].user_name #=> String
resp.users[0].user_id #=> String
resp.users[0].arn #=> String
resp.users[0].create_date #=> Time
resp.users[0].password_last_used #=> Time
resp.users[0].permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.users[0].permissions_boundary.permissions_boundary_arn #=> String
resp.users[0].tags #=> Array
resp.users[0].tags[0].key #=> String
resp.users[0].tags[0].value #=> String
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :path_prefix (String)

    The path prefix for filtering the results. For example: /division_abc/subdivision_xyz/, which would get all user names whose path starts with /division_abc/subdivision_xyz/.

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#list_virtual_mfa_devices(options = {}) ⇒ Types::ListVirtualMFADevicesResponse

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

Examples:

Example: To list virtual MFA devices


# The following command lists the virtual MFA devices that have been configured for the current account.

resp = client.list_virtual_mfa_devices({
})

# resp.to_h outputs the following:
{
  virtual_mfa_devices: [
    {
      serial_number: "arn:aws:iam::123456789012:mfa/ExampleMFADevice", 
    }, 
    {
      serial_number: "arn:aws:iam::123456789012:mfa/Juan", 
    }, 
  ], 
}

Request syntax with placeholder values


resp = client.list_virtual_mfa_devices({
  assignment_status: "Assigned", # accepts Assigned, Unassigned, Any
  marker: "markerType",
  max_items: 1,
})

Response structure


resp.virtual_mfa_devices #=> Array
resp.virtual_mfa_devices[0].serial_number #=> String
resp.virtual_mfa_devices[0].base_32_string_seed #=> IO
resp.virtual_mfa_devices[0].qr_code_png #=> IO
resp.virtual_mfa_devices[0].user.path #=> String
resp.virtual_mfa_devices[0].user.user_name #=> String
resp.virtual_mfa_devices[0].user.user_id #=> String
resp.virtual_mfa_devices[0].user.arn #=> String
resp.virtual_mfa_devices[0].user.create_date #=> Time
resp.virtual_mfa_devices[0].user.password_last_used #=> Time
resp.virtual_mfa_devices[0].user.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.virtual_mfa_devices[0].user.permissions_boundary.permissions_boundary_arn #=> String
resp.virtual_mfa_devices[0].user.tags #=> Array
resp.virtual_mfa_devices[0].user.tags[0].key #=> String
resp.virtual_mfa_devices[0].user.tags[0].value #=> String
resp.virtual_mfa_devices[0].enable_date #=> Time
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :assignment_status (String)

    The status (Unassigned or Assigned) of the devices to list. If you do not specify an AssignmentStatus, the operation defaults to Any, which lists both assigned and unassigned virtual MFA devices.,

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Returns:

See Also:

#put_group_policy(options = {}) ⇒ Struct

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Examples:

Example: To add a policy to a group


# The following command adds a policy named AllPerms to the IAM group named Admins.

resp = client.put_group_policy({
  group_name: "Admins", 
  policy_document: "{\"Version\":\"2012-10-17\",\"Statement\":{\"Effect\":\"Allow\",\"Action\":\"*\",\"Resource\":\"*\"}}", 
  policy_name: "AllPerms", 
})

Request syntax with placeholder values


resp = client.put_group_policy({
  group_name: "groupNameType", # required
  policy_name: "policyNameType", # required
  policy_document: "policyDocumentType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name of the group to associate the policy with.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-.

  • :policy_name (required, String)

    The name of the policy document.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_document (required, String)

    The policy document.

    You must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#put_role_permissions_boundary(options = {}) ⇒ Struct

Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an AWS managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the role.

You cannot set the boundary for a service-linked role.

Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON Policy Evaluation Logic in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.put_role_permissions_boundary({
  role_name: "roleNameType", # required
  permissions_boundary: "arnType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name (friendly name, not ARN) of the IAM role for which you want to set the permissions boundary.

  • :permissions_boundary (required, String)

    The ARN of the policy that is used to set the permissions boundary for the role.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#put_role_policy(options = {}) ⇒ Struct

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy. For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities.

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Examples:

Example: To attach a permissions policy to an IAM role


# The following command adds a permissions policy to the role named Test-Role.

resp = client.put_role_policy({
  policy_document: "{\"Version\":\"2012-10-17\",\"Statement\":{\"Effect\":\"Allow\",\"Action\":\"s3:*\",\"Resource\":\"*\"}}", 
  policy_name: "S3AccessPolicy", 
  role_name: "S3Access", 
})

Request syntax with placeholder values


resp = client.put_role_policy({
  role_name: "roleNameType", # required
  policy_name: "policyNameType", # required
  policy_document: "policyDocumentType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name of the role to associate the policy with.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name of the policy document.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_document (required, String)

    The policy document.

    You must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#put_user_permissions_boundary(options = {}) ⇒ Struct

Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an AWS managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the user.

Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON Policy Evaluation Logic in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.put_user_permissions_boundary({
  user_name: "userNameType", # required
  permissions_boundary: "arnType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name (friendly name, not ARN) of the IAM user for which you want to set the permissions boundary.

  • :permissions_boundary (required, String)

    The ARN of the policy that is used to set the permissions boundary for the user.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#put_user_policy(options = {}) ⇒ Struct

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Examples:

Example: To attach a policy to an IAM user


# The following command attaches a policy to the IAM user named Bob.

resp = client.put_user_policy({
  policy_document: "{\"Version\":\"2012-10-17\",\"Statement\":{\"Effect\":\"Allow\",\"Action\":\"*\",\"Resource\":\"*\"}}", 
  policy_name: "AllAccessPolicy", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.put_user_policy({
  user_name: "existingUserNameType", # required
  policy_name: "policyNameType", # required
  policy_document: "policyDocumentType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the user to associate the policy with.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_name (required, String)

    The name of the policy document.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_document (required, String)

    The policy document.

    You must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#remove_client_id_from_open_id_connect_provider(options = {}) ⇒ Struct

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

Examples:

Request syntax with placeholder values


resp = client.remove_client_id_from_open_id_connect_provider({
  open_id_connect_provider_arn: "arnType", # required
  client_id: "clientIDType", # required
})

Options Hash (options):

  • :open_id_connect_provider_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the client ID from. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :client_id (required, String)

    The client ID (also known as audience) to remove from the IAM OIDC provider resource. For more information about client IDs, see CreateOpenIDConnectProvider.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#remove_role_from_instance_profile(options = {}) ⇒ Struct

Removes the specified IAM role from the specified EC2 instance profile.

Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.

For more information about IAM roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

Examples:

Example: To remove a role from an instance profile


# The following command removes the role named Test-Role from the instance profile named ExampleInstanceProfile.

resp = client.remove_role_from_instance_profile({
  instance_profile_name: "ExampleInstanceProfile", 
  role_name: "Test-Role", 
})

Request syntax with placeholder values


resp = client.remove_role_from_instance_profile({
  instance_profile_name: "instanceProfileNameType", # required
  role_name: "roleNameType", # required
})

Options Hash (options):

  • :instance_profile_name (required, String)

    The name of the instance profile to update.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :role_name (required, String)

    The name of the role to remove.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#remove_user_from_group(options = {}) ⇒ Struct

Removes the specified user from the specified group.

Examples:

Example: To remove a user from an IAM group


# The following command removes the user named Bob from the IAM group named Admins.

resp = client.remove_user_from_group({
  group_name: "Admins", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.remove_user_from_group({
  group_name: "groupNameType", # required
  user_name: "existingUserNameType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name of the group to update.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :user_name (required, String)

    The name of the user to remove.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#reset_service_specific_credential(options = {}) ⇒ Types::ResetServiceSpecificCredentialResponse

Resets the password for a service-specific credential. The new password is AWS generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

Examples:

Request syntax with placeholder values


resp = client.reset_service_specific_credential({
  user_name: "userNameType",
  service_specific_credential_id: "serviceSpecificCredentialId", # required
})

Response structure


resp.service_specific_credential.create_date #=> Time
resp.service_specific_credential.service_name #=> String
resp.service_specific_credential.service_user_name #=> String
resp.service_specific_credential.service_password #=> String
resp.service_specific_credential.service_specific_credential_id #=> String
resp.service_specific_credential.user_name #=> String
resp.service_specific_credential.status #=> String, one of "Active", "Inactive"

Options Hash (options):

  • :user_name (String)

    The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :service_specific_credential_id (required, String)

    The unique identifier of the service-specific credential.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

Returns:

See Also:

#resync_mfa_device(options = {}) ⇒ Struct

Synchronizes the specified MFA device with its IAM resource object on the AWS servers.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.resync_mfa_device({
  user_name: "existingUserNameType", # required
  serial_number: "serialNumberType", # required
  authentication_code_1: "authenticationCodeType", # required
  authentication_code_2: "authenticationCodeType", # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the user whose MFA device you want to resynchronize.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :serial_number (required, String)

    Serial number that uniquely identifies the MFA device.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :authentication_code_1 (required, String)

    An authentication code emitted by the device.

    The format for this parameter is a sequence of six digits.

  • :authentication_code_2 (required, String)

    A subsequent authentication code emitted by the device.

    The format for this parameter is a sequence of six digits.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#set_default_policy_version(options = {}) ⇒ Struct

Sets the specified version of the specified policy as the policy's default (operative) version.

This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.set_default_policy_version({
  policy_arn: "arnType", # required
  version_id: "policyVersionIdType", # required
})

Options Hash (options):

  • :policy_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM policy whose default version you want to set.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :version_id (required, String)

    The version of the policy to set as the default (operative) version.

    For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#set_security_token_service_preferences(options = {}) ⇒ Struct

Sets the specified version of the global endpoint token as the token version used for the AWS account.

By default, AWS Security Token Service (STS) is available as a global service, and all STS requests go to a single endpoint at https://sts.amazonaws.com. AWS recommends using Regional STS endpoints to reduce latency, build in redundancy, and increase session token availability. For information about Regional endpoints for STS, see AWS Regions and Endpoints in the AWS General Reference.

If you make an STS call to the global endpoint, the resulting session tokens might be valid in some Regions but not others. It depends on the version that is set in this operation. Version 1 tokens are valid only in AWS Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens. For information, see Activating and Deactivating STS in an AWS Region in the IAM User Guide.

To view the current session token version, see the GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation.

Examples:

Example: To delete an access key for an IAM user


# The following command sets the STS global endpoint token to version 2. Version 2 tokens are valid in all Regions.

resp = client.set_security_token_service_preferences({
  global_endpoint_token_version: "v2Token", 
})

Request syntax with placeholder values


resp = client.set_security_token_service_preferences({
  global_endpoint_token_version: "v1Token", # required, accepts v1Token, v2Token
})

Options Hash (options):

  • :global_endpoint_token_version (required, String)

    The version of the global endpoint token. Version 1 tokens are valid only in AWS Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens.

    For information, see Activating and Deactivating STS in an AWS Region in the IAM User Guide.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#simulate_custom_policy(options = {}) ⇒ Types::SimulatePolicyResponse

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and AWS resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations.

If you want to simulate existing policies that are attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables that are maintained by AWS and its services and which provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

Examples:

Request syntax with placeholder values


resp = client.simulate_custom_policy({
  policy_input_list: ["policyDocumentType"], # required
  permissions_boundary_policy_input_list: ["policyDocumentType"],
  action_names: ["ActionNameType"], # required
  resource_arns: ["ResourceNameType"],
  resource_policy: "policyDocumentType",
  resource_owner: "ResourceNameType",
  caller_arn: "ResourceNameType",
  context_entries: [
    {
      context_key_name: "ContextKeyNameType",
      context_key_values: ["ContextKeyValueType"],
      context_key_type: "string", # accepts string, stringList, numeric, numericList, boolean, booleanList, ip, ipList, binary, binaryList, date, dateList
    },
  ],
  resource_handling_option: "ResourceHandlingOptionType",
  max_items: 1,
  marker: "markerType",
})

Response structure


resp.evaluation_results #=> Array
resp.evaluation_results[0].eval_action_name #=> String
resp.evaluation_results[0].eval_resource_name #=> String
resp.evaluation_results[0].eval_decision #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].matched_statements #=> Array
resp.evaluation_results[0].matched_statements[0].source_policy_id #=> String
resp.evaluation_results[0].matched_statements[0].source_policy_type #=> String, one of "user", "group", "role", "aws-managed", "user-managed", "resource", "none"
resp.evaluation_results[0].matched_statements[0].start_position.line #=> Integer
resp.evaluation_results[0].matched_statements[0].start_position.column #=> Integer
resp.evaluation_results[0].matched_statements[0].end_position.line #=> Integer
resp.evaluation_results[0].matched_statements[0].end_position.column #=> Integer
resp.evaluation_results[0].missing_context_values #=> Array
resp.evaluation_results[0].missing_context_values[0] #=> String
resp.evaluation_results[0].organizations_decision_detail.allowed_by_organizations #=> true/false
resp.evaluation_results[0].permissions_boundary_decision_detail.allowed_by_permissions_boundary #=> true/false
resp.evaluation_results[0].eval_decision_details #=> Hash
resp.evaluation_results[0].eval_decision_details["EvalDecisionSourceType"] #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].resource_specific_results #=> Array
resp.evaluation_results[0].resource_specific_results[0].eval_resource_name #=> String
resp.evaluation_results[0].resource_specific_results[0].eval_resource_decision #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].resource_specific_results[0].matched_statements #=> Array
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].source_policy_id #=> String
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].source_policy_type #=> String, one of "user", "group", "role", "aws-managed", "user-managed", "resource", "none"
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].start_position.line #=> Integer
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].start_position.column #=> Integer
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].end_position.line #=> Integer
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].end_position.column #=> Integer
resp.evaluation_results[0].resource_specific_results[0].missing_context_values #=> Array
resp.evaluation_results[0].resource_specific_results[0].missing_context_values[0] #=> String
resp.evaluation_results[0].resource_specific_results[0].eval_decision_details #=> Hash
resp.evaluation_results[0].resource_specific_results[0].eval_decision_details["EvalDecisionSourceType"] #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].resource_specific_results[0].permissions_boundary_decision_detail.allowed_by_permissions_boundary #=> true/false
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :policy_input_list (required, Array<String>)

    A list of policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. Do not include any resource-based policies in this parameter. Any resource-based policy must be submitted with the ResourcePolicy parameter. The policies cannot be \"scope-down\" policies, such as you could include in a call to GetFederationToken or one of the AssumeRole API operations. In other words, do not use policies designed to restrict what a user can do while using the temporary credentials.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :permissions_boundary_policy_input_list (Array<String>)

    The IAM permissions boundary policy to simulate. The permissions boundary sets the maximum permissions that an IAM entity can have. You can input only one permissions boundary when you pass a policy to this operation. For more information about permissions boundaries, see Permissions Boundaries for IAM Entities in the IAM User Guide. The policy input is specified as a string that contains the complete, valid JSON text of a permissions boundary policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :action_names (required, Array<String>)

    A list of names of API operations to evaluate in the simulation. Each operation is evaluated against each resource. Each operation must include the service identifier, such as iam:CreateUser. This operation does not support using wildcards (*) in an action name.

  • :resource_arns (Array<String>)

    A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided, then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.

    The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

    If you include a ResourcePolicy, then it must be applicable to all of the resources included in the simulation or you receive an invalid input error.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :resource_policy (String)

    A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :resource_owner (String)

    An ARN representing the AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn.

    The ARN for an account uses the following syntax: arn:aws:iam::AWS-account-ID:root. For example, to represent the account with the 112233445566 ID, use the following ARN: arn:aws:iam::112233445566-ID:root.

  • :caller_arn (String)

    The ARN of the IAM user that you want to use as the simulated caller of the API operations. CallerArn is required if you include a ResourcePolicy so that the policy\'s Principal element has a value to use in evaluating the policy.

    You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

  • :context_entries (Array<Types::ContextEntry>)

    A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permissions policies, the corresponding value is supplied.

  • :resource_handling_option (String)

    Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

    Each of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide.

    • EC2-Classic-InstanceStore

      instance, image, security-group

    • EC2-Classic-EBS

      instance, image, security-group, volume

    • EC2-VPC-InstanceStore

      instance, image, security-group, network-interface

    • EC2-VPC-InstanceStore-Subnet

      instance, image, security-group, network-interface, subnet

    • EC2-VPC-EBS

      instance, image, security-group, network-interface, volume

    • EC2-VPC-EBS-Subnet

      instance, image, security-group, network-interface, subnet, volume

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Returns:

See Also:

#simulate_principal_policy(options = {}) ⇒ Types::SimulatePolicyResponse

Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and AWS resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to.

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

Examples:

Request syntax with placeholder values


resp = client.simulate_principal_policy({
  policy_source_arn: "arnType", # required
  policy_input_list: ["policyDocumentType"],
  permissions_boundary_policy_input_list: ["policyDocumentType"],
  action_names: ["ActionNameType"], # required
  resource_arns: ["ResourceNameType"],
  resource_policy: "policyDocumentType",
  resource_owner: "ResourceNameType",
  caller_arn: "ResourceNameType",
  context_entries: [
    {
      context_key_name: "ContextKeyNameType",
      context_key_values: ["ContextKeyValueType"],
      context_key_type: "string", # accepts string, stringList, numeric, numericList, boolean, booleanList, ip, ipList, binary, binaryList, date, dateList
    },
  ],
  resource_handling_option: "ResourceHandlingOptionType",
  max_items: 1,
  marker: "markerType",
})

Response structure


resp.evaluation_results #=> Array
resp.evaluation_results[0].eval_action_name #=> String
resp.evaluation_results[0].eval_resource_name #=> String
resp.evaluation_results[0].eval_decision #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].matched_statements #=> Array
resp.evaluation_results[0].matched_statements[0].source_policy_id #=> String
resp.evaluation_results[0].matched_statements[0].source_policy_type #=> String, one of "user", "group", "role", "aws-managed", "user-managed", "resource", "none"
resp.evaluation_results[0].matched_statements[0].start_position.line #=> Integer
resp.evaluation_results[0].matched_statements[0].start_position.column #=> Integer
resp.evaluation_results[0].matched_statements[0].end_position.line #=> Integer
resp.evaluation_results[0].matched_statements[0].end_position.column #=> Integer
resp.evaluation_results[0].missing_context_values #=> Array
resp.evaluation_results[0].missing_context_values[0] #=> String
resp.evaluation_results[0].organizations_decision_detail.allowed_by_organizations #=> true/false
resp.evaluation_results[0].permissions_boundary_decision_detail.allowed_by_permissions_boundary #=> true/false
resp.evaluation_results[0].eval_decision_details #=> Hash
resp.evaluation_results[0].eval_decision_details["EvalDecisionSourceType"] #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].resource_specific_results #=> Array
resp.evaluation_results[0].resource_specific_results[0].eval_resource_name #=> String
resp.evaluation_results[0].resource_specific_results[0].eval_resource_decision #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].resource_specific_results[0].matched_statements #=> Array
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].source_policy_id #=> String
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].source_policy_type #=> String, one of "user", "group", "role", "aws-managed", "user-managed", "resource", "none"
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].start_position.line #=> Integer
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].start_position.column #=> Integer
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].end_position.line #=> Integer
resp.evaluation_results[0].resource_specific_results[0].matched_statements[0].end_position.column #=> Integer
resp.evaluation_results[0].resource_specific_results[0].missing_context_values #=> Array
resp.evaluation_results[0].resource_specific_results[0].missing_context_values[0] #=> String
resp.evaluation_results[0].resource_specific_results[0].eval_decision_details #=> Hash
resp.evaluation_results[0].resource_specific_results[0].eval_decision_details["EvalDecisionSourceType"] #=> String, one of "allowed", "explicitDeny", "implicitDeny"
resp.evaluation_results[0].resource_specific_results[0].permissions_boundary_decision_detail.allowed_by_permissions_boundary #=> true/false
resp.is_truncated #=> true/false
resp.marker #=> String

Options Hash (options):

  • :policy_source_arn (required, String)

    The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to include in the simulation. If you specify a user, group, or role, the simulation includes all policies that are associated with that entity. If you specify a user, the simulation also includes all policies that are attached to any groups the user belongs to.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :policy_input_list (Array<String>)

    An optional list of additional policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :permissions_boundary_policy_input_list (Array<String>)

    The IAM permissions boundary policy to simulate. The permissions boundary sets the maximum permissions that the entity can have. You can input only one permissions boundary when you pass a policy to this operation. An IAM entity can only have one permissions boundary in effect at a time. For example, if a permissions boundary is attached to an entity and you pass in a different permissions boundary policy using this parameter, then the new permissions boundary policy is used for the simulation. For more information about permissions boundaries, see Permissions Boundaries for IAM Entities in the IAM User Guide. The policy input is specified as a string containing the complete, valid JSON text of a permissions boundary policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :action_names (required, Array<String>)

    A list of names of API operations to evaluate in the simulation. Each operation is evaluated for each resource. Each operation must include the service identifier, such as iam:CreateUser.

  • :resource_arns (Array<String>)

    A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided, then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.

    The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :resource_policy (String)

    A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :resource_owner (String)

    An AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn. This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn.

  • :caller_arn (String)

    The ARN of the IAM user that you want to specify as the simulated caller of the API operations. If you do not specify a CallerArn, it defaults to the ARN of the user that you specify in PolicySourceArn, if you specified a user. If you include both a PolicySourceArn (for example, arn:aws:iam::123456789012:user/David) and a CallerArn (for example, arn:aws:iam::123456789012:user/Bob), the result is that you simulate calling the API operations as Bob, as if Bob had David\'s policies.

    You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

    CallerArn is required if you include a ResourcePolicy and the PolicySourceArn is not the ARN for an IAM user. This is required so that the resource-based policy\'s Principal element has a value to use in evaluating the policy.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :context_entries (Array<Types::ContextEntry>)

    A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permissions policies, the corresponding value is supplied.

  • :resource_handling_option (String)

    Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

    Each of the EC2 scenarios requires that you specify instance, image, and security group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide.

    • EC2-Classic-InstanceStore

      instance, image, security group

    • EC2-Classic-EBS

      instance, image, security group, volume

    • EC2-VPC-InstanceStore

      instance, image, security group, network interface

    • EC2-VPC-InstanceStore-Subnet

      instance, image, security group, network interface, subnet

    • EC2-VPC-EBS

      instance, image, security group, network interface, volume

    • EC2-VPC-EBS-Subnet

      instance, image, security group, network interface, subnet, volume

  • :max_items (Integer)

    Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true.

    If you do not include this parameter, the number of items defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true, and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • :marker (String)

    Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.

Returns:

See Also:

#tag_role(options = {}) ⇒ Struct

Adds one or more tags to an IAM role. The role can be a regular role or a service-linked role. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Reference tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM user or role that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control Access Using IAM Tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which AWS resources.

  • Make sure that you have no invalid tags and that you do not exceed the allowed number of tags per role. In either case, the entire request fails and no tags are added to the role.

  • AWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Examples:

Example: To add a tag key and value to an IAM role


# The following example shows how to add tags to an existing role.

resp = client.tag_role({
  role_name: "taggedrole", 
  tags: [
    {
      key: "Dept", 
      value: "Accounting", 
    }, 
    {
      key: "CostCenter", 
      value: "12345", 
    }, 
  ], 
})

Request syntax with placeholder values


resp = client.tag_role({
  role_name: "roleNameType", # required
  tags: [ # required
    {
      key: "tagKeyType", # required
      value: "tagValueType", # required
    },
  ],
})

Options Hash (options):

  • :role_name (required, String)

    The name of the role that you want to add tags to.

    This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :tags (required, Array<Types::Tag>)

    The list of tags that you want to attach to the role. Each tag consists of a key name and an associated value. You can specify this with a JSON string.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#tag_user(options = {}) ⇒ Struct

Adds one or more tags to an IAM user. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Reference tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM requesting user or to a role that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control Access Using IAM Tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which AWS resources.

  • Make sure that you have no invalid tags and that you do not exceed the allowed number of tags per role. In either case, the entire request fails and no tags are added to the role.

  • AWS always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Examples:

Example: To add a tag key and value to an IAM user


# The following example shows how to add tags to an existing user.

resp = client.tag_user({
  tags: [
    {
      key: "Dept", 
      value: "Accounting", 
    }, 
    {
      key: "CostCenter", 
      value: "12345", 
    }, 
  ], 
  user_name: "anika", 
})

Request syntax with placeholder values


resp = client.tag_user({
  user_name: "existingUserNameType", # required
  tags: [ # required
    {
      key: "tagKeyType", # required
      value: "tagValueType", # required
    },
  ],
})

Options Hash (options):

  • :user_name (required, String)

    The name of the user that you want to add tags to.

    This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-

  • :tags (required, Array<Types::Tag>)

    The list of tags that you want to attach to the user. Each tag consists of a key name and an associated value.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#untag_role(options = {}) ⇒ Struct

Removes the specified tags from the role. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Examples:

Example: To remove a tag from an IAM role


# The following example shows how to remove a tag with the key 'Dept' from a role named 'taggedrole'.

resp = client.untag_role({
  role_name: "taggedrole", 
  tag_keys: [
    "Dept", 
  ], 
})

Request syntax with placeholder values


resp = client.untag_role({
  role_name: "roleNameType", # required
  tag_keys: ["tagKeyType"], # required
})

Options Hash (options):

  • :role_name (required, String)

    The name of the IAM role from which you want to remove tags.

    This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :tag_keys (required, Array<String>)

    A list of key names as a simple array of strings. The tags with matching keys are removed from the specified role.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#untag_user(options = {}) ⇒ Struct

Removes the specified tags from the user. For more information about tagging, see Tagging IAM Identities in the IAM User Guide.

Examples:

Example: To remove a tag from an IAM user


# The following example shows how to remove tags that are attached to a user named 'anika'.

resp = client.untag_user({
  tag_keys: [
    "Dept", 
  ], 
  user_name: "anika", 
})

Request syntax with placeholder values


resp = client.untag_user({
  user_name: "existingUserNameType", # required
  tag_keys: ["tagKeyType"], # required
})

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user from which you want to remove tags.

    This parameter accepts (through its regex pattern) a string of characters that consist of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-

  • :tag_keys (required, Array<String>)

    A list of key names as a simple array of strings. The tags with matching keys are removed from the specified user.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_access_key(options = {}) ⇒ Struct

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide.

Examples:

Example: To activate or deactivate an access key for an IAM user


# The following command deactivates the specified access key (access key ID and secret access key) for the IAM user named Bob.

resp = client.update_access_key({
  access_key_id: "AKIAIOSFODNN7EXAMPLE", 
  status: "Inactive", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.update_access_key({
  user_name: "existingUserNameType",
  access_key_id: "accessKeyIdType", # required
  status: "Active", # required, accepts Active, Inactive
})

Options Hash (options):

  • :user_name (String)

    The name of the user whose key you want to update.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :access_key_id (required, String)

    The access key ID of the secret access key you want to update.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

  • :status (required, String)

    The status you want to assign to the secret access key. Active means that the key can be used for API calls to AWS, while Inactive means that the key cannot be used.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_account_password_policy(options = {}) ⇒ Struct

Updates the password policy settings for the AWS account.

  • This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

Examples:

Example: To set or change the current account password policy


# The following command sets the password policy to require a minimum length of eight characters and to require one or more numbers in the password:

resp = client.({
  minimum_password_length: 8, 
  require_numbers: true, 
})

Request syntax with placeholder values


resp = client.({
  minimum_password_length: 1,
  require_symbols: false,
  require_numbers: false,
  require_uppercase_characters: false,
  require_lowercase_characters: false,
  allow_users_to_change_password: false,
  max_password_age: 1,
  password_reuse_prevention: 1,
  hard_expiry: false,
})

Options Hash (options):

  • :minimum_password_length (Integer)

    The minimum number of characters allowed in an IAM user password.

    If you do not specify a value for this parameter, then the operation uses the default value of 6.

  • :require_symbols (Boolean)

    Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:

    ! @ # $ % ^ & * ( ) _ + - = [ ] { } | \'

    If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one symbol character.

  • :require_numbers (Boolean)

    Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

    If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one numeric character.

  • :require_uppercase_characters (Boolean)

    Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).

    If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one uppercase character.

  • :require_lowercase_characters (Boolean)

    Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).

    If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that passwords do not require at least one lowercase character.

  • :allow_users_to_change_password (Boolean)

    Allows all IAM users in your account to use the AWS Management Console to change their own passwords. For more information, see Letting IAM Users Change Their Own Passwords in the IAM User Guide.

    If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that IAM users in the account do not automatically have permissions to change their own password.

  • :max_password_age (Integer)

    The number of days that an IAM user password is valid.

    If you do not specify a value for this parameter, then the operation uses the default value of 0. The result is that IAM user passwords never expire.

  • :password_reuse_prevention (Integer)

    Specifies the number of previous passwords that IAM users are prevented from reusing.

    If you do not specify a value for this parameter, then the operation uses the default value of 0. The result is that IAM users are not prevented from reusing previous passwords.

  • :hard_expiry (Boolean)

    Prevents IAM users from setting a new password after their password has expired. The IAM user cannot be accessed until an administrator resets the password.

    If you do not specify a value for this parameter, then the operation uses the default value of false. The result is that IAM users can change their passwords after they expire and continue to sign in as the user.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_assume_role_policy(options = {}) ⇒ Struct

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, go to Using Roles to Delegate Permissions and Federate Identities.

Examples:

Example: To update the trust policy for an IAM role


# The following command updates the role trust policy for the role named Test-Role:

resp = client.update_assume_role_policy({
  policy_document: "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Effect\":\"Allow\",\"Principal\":{\"Service\":[\"ec2.amazonaws.com\"]},\"Action\":[\"sts:AssumeRole\"]}]}", 
  role_name: "S3AccessForEC2Instances", 
})

Request syntax with placeholder values


resp = client.update_assume_role_policy({
  role_name: "roleNameType", # required
  policy_document: "policyDocumentType", # required
})

Options Hash (options):

  • :role_name (required, String)

    The name of the role to update with the new policy.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :policy_document (required, String)

    The policy that grants an entity permission to assume the role.

    You must provide policies in JSON format in IAM. However, for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before submitting it to IAM.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_group(options = {}) ⇒ Struct

Updates the name and/or the path of the specified IAM group.

You should understand the implications of changing a group's path or name. For more information, see Renaming Users and Groups in the IAM User Guide.

The person making the request (the principal), must have permission to change the role group with the old name and the new name. For example, to change the group named Managers to MGRs, the principal must have a policy that allows them to update both groups. If the principal has permission to update the Managers group, but not the MGRs group, then the update fails. For more information about permissions, see Access Management.

Examples:

Example: To rename an IAM group


# The following command changes the name of the IAM group Test to Test-1.

resp = client.update_group({
  group_name: "Test", 
  new_group_name: "Test-1", 
})

Request syntax with placeholder values


resp = client.update_group({
  group_name: "groupNameType", # required
  new_path: "pathType",
  new_group_name: "groupNameType",
})

Options Hash (options):

  • :group_name (required, String)

    Name of the IAM group to update. If you\'re changing the name of the group, this is the original name.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :new_path (String)

    New path for the IAM group. Only include this if changing the group\'s path.

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :new_group_name (String)

    New name for the IAM group. Only include this if changing the group\'s name.

    IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_login_profile(options = {}) ⇒ Struct

Changes the password for the specified IAM user.

IAM users can change their own passwords by calling ChangePassword. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

Examples:

Example: To change the password for an IAM user


# The following command creates or changes the password for the IAM user named Bob.

resp = client.({
  password: "SomeKindOfPassword123!@#", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.({
  user_name: "userNameType", # required
  password: "passwordType",
  password_reset_required: false,
})

Options Hash (options):

  • :user_name (required, String)

    The name of the user whose password you want to update.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :password (String)

    The new password for the specified IAM user.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

    However, the format can be further restricted by the account administrator by setting a password policy on the AWS account. For more information, see UpdateAccountPasswordPolicy.

  • :password_reset_required (Boolean)

    Allows this new password to be used only once by requiring the specified IAM user to set a new password on next sign-in.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_open_id_connect_provider_thumbprint(options = {}) ⇒ Struct

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Trust for the OIDC provider is derived from the provider's certificate and is validated by the thumbprint. Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to highly privileged users.

Examples:

Request syntax with placeholder values


resp = client.update_open_id_connect_provider_thumbprint({
  open_id_connect_provider_arn: "arnType", # required
  thumbprint_list: ["thumbprintType"], # required
})

Options Hash (options):

  • :open_id_connect_provider_arn (required, String)

    The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

  • :thumbprint_list (required, Array<String>)

    A list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see CreateOpenIDConnectProvider.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_role(options = {}) ⇒ Struct

Updates the description or maximum session duration setting of a role.

Examples:

Request syntax with placeholder values


resp = client.update_role({
  role_name: "roleNameType", # required
  description: "roleDescriptionType",
  max_session_duration: 1,
})

Options Hash (options):

  • :role_name (required, String)

    The name of the role that you want to modify.

  • :description (String)

    The new description that you want to apply to the specified role.

  • :max_session_duration (Integer)

    The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default maximum of one hour is applied. This setting can have a value from 1 hour to 12 hours.

    Anyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don\'t specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_role_description(options = {}) ⇒ Types::UpdateRoleDescriptionResponse

Use UpdateRole instead.

Modifies only the description of a role. This operation performs the same function as the Description parameter in the UpdateRole operation.

Examples:

Request syntax with placeholder values


resp = client.update_role_description({
  role_name: "roleNameType", # required
  description: "roleDescriptionType", # required
})

Response structure


resp.role.path #=> String
resp.role.role_name #=> String
resp.role.role_id #=> String
resp.role.arn #=> String
resp.role.create_date #=> Time
resp.role.assume_role_policy_document #=> String
resp.role.description #=> String
resp.role.max_session_duration #=> Integer
resp.role.permissions_boundary.permissions_boundary_type #=> String, one of "PermissionsBoundaryPolicy"
resp.role.permissions_boundary.permissions_boundary_arn #=> String
resp.role.tags #=> Array
resp.role.tags[0].key #=> String
resp.role.tags[0].value #=> String
resp.role.role_last_used.last_used_date #=> Time
resp.role.role_last_used.region #=> String

Options Hash (options):

  • :role_name (required, String)

    The name of the role that you want to modify.

  • :description (required, String)

    The new description that you want to apply to the specified role.

Returns:

See Also:

#update_saml_provider(options = {}) ⇒ Types::UpdateSAMLProviderResponse

Updates the metadata document for an existing SAML provider resource object.

This operation requires Signature Version 4.

Examples:

Request syntax with placeholder values


resp = client.update_saml_provider({
  saml_metadata_document: "SAMLMetadataDocumentType", # required
  saml_provider_arn: "arnType", # required
})

Response structure


resp.saml_provider_arn #=> String

Options Hash (options):

  • :saml_metadata_document (required, String)

    An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer\'s name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization\'s IdP.

  • :saml_provider_arn (required, String)

    The Amazon Resource Name (ARN) of the SAML provider to update.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

Returns:

See Also:

#update_server_certificate(options = {}) ⇒ Struct

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a Server Certificate in the IAM User Guide.

The person making the request (the principal), must have permission to change the server certificate with the old name and the new name. For example, to change the certificate named ProductionCert to ProdCert, the principal must have a policy that allows them to update both certificates. If the principal has permission to update the ProductionCert group, but not the ProdCert certificate, then the update fails. For more information about permissions, see Access Management in the IAM User Guide.

Examples:

Request syntax with placeholder values


resp = client.update_server_certificate({
  server_certificate_name: "serverCertificateNameType", # required
  new_path: "pathType",
  new_server_certificate_name: "serverCertificateNameType",
})

Options Hash (options):

  • :server_certificate_name (required, String)

    The name of the server certificate that you want to update.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :new_path (String)

    The new path for the server certificate. Include this only if you are updating the server certificate\'s path.

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :new_server_certificate_name (String)

    The new name for the server certificate. Include this only if you are updating the server certificate\'s name. The name of the certificate cannot contain any spaces.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_service_specific_credential(options = {}) ⇒ Struct

Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This operation can be used to disable a user's service-specific credential as part of a credential rotation work flow.

Examples:

Request syntax with placeholder values


resp = client.update_service_specific_credential({
  user_name: "userNameType",
  service_specific_credential_id: "serviceSpecificCredentialId", # required
  status: "Active", # required, accepts Active, Inactive
})

Options Hash (options):

  • :user_name (String)

    The name of the IAM user associated with the service-specific credential. If you do not specify this value, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :service_specific_credential_id (required, String)

    The unique identifier of the service-specific credential.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

  • :status (required, String)

    The status to be assigned to the service-specific credential.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_signing_certificate(options = {}) ⇒ Struct

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Examples:

Example: To change the active status of a signing certificate for an IAM user


# The following command changes the status of a signing certificate for a user named Bob to Inactive.

resp = client.update_signing_certificate({
  certificate_id: "TA7SMP42TDN5Z26OBPJE7EXAMPLE", 
  status: "Inactive", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.update_signing_certificate({
  user_name: "existingUserNameType",
  certificate_id: "certificateIdType", # required
  status: "Active", # required, accepts Active, Inactive
})

Options Hash (options):

  • :user_name (String)

    The name of the IAM user the signing certificate belongs to.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :certificate_id (required, String)

    The ID of the signing certificate you want to update.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

  • :status (required, String)

    The status you want to assign to the certificate. Active means that the certificate can be used for API calls to AWS Inactive means that the certificate cannot be used.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_ssh_public_key(options = {}) ⇒ Struct

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This operation can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Examples:

Request syntax with placeholder values


resp = client.update_ssh_public_key({
  user_name: "userNameType", # required
  ssh_public_key_id: "publicKeyIdType", # required
  status: "Active", # required, accepts Active, Inactive
})

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user associated with the SSH public key.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :ssh_public_key_id (required, String)

    The unique identifier for the SSH public key.

    This parameter allows (through its regex pattern) a string of characters that can consist of any upper or lowercased letter or digit.

  • :status (required, String)

    The status to assign to the SSH public key. Active means that the key can be used for authentication with an AWS CodeCommit repository. Inactive means that the key cannot be used.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_user(options = {}) ⇒ Struct

Updates the name and/or the path of the specified IAM user.

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM User and Renaming an IAM Group in the IAM User Guide.

To change a user name, the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and Policies.

Examples:

Example: To change an IAM user's name


# The following command changes the name of the IAM user Bob to Robert. It does not change the user's path.

resp = client.update_user({
  new_user_name: "Robert", 
  user_name: "Bob", 
})

Request syntax with placeholder values


resp = client.update_user({
  user_name: "existingUserNameType", # required
  new_path: "pathType",
  new_user_name: "userNameType",
})

Options Hash (options):

  • :user_name (required, String)

    Name of the user to update. If you\'re changing the name of the user, this is the original user name.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :new_path (String)

    New path for the IAM user. Include this parameter only if you\'re changing the user\'s path.

    This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • :new_user_name (String)

    New name for the user. Include this parameter only if you\'re changing the user\'s name.

    IAM user, group, role, and policy names must be unique within the account. Names are not distinguished by case. For example, you cannot create resources named both \"MyResource\" and \"myresource\".

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#upload_server_certificate(options = {}) ⇒ Types::UploadServerCertificateResponse

Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

We recommend that you use AWS Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to AWS resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the AWS Certificate Manager User Guide.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide. This topic includes a list of AWS services that can use the server certificates that you manage with IAM.

For information about the number of server certificates you can upload, see Limitations on IAM Entities and Objects in the IAM User Guide.

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Calling the API by Making HTTP Query Requests in the IAM User Guide.

Examples:

Example: To upload a server certificate to your AWS account


# The following upload-server-certificate command uploads a server certificate to your AWS account:

resp = client.upload_server_certificate({
  certificate_body: "-----BEGIN CERTIFICATE-----<a very long certificate text string>-----END CERTIFICATE-----", 
  path: "/company/servercerts/", 
  private_key: "-----BEGIN DSA PRIVATE KEY-----<a very long private key string>-----END DSA PRIVATE KEY-----", 
  server_certificate_name: "ProdServerCert", 
})

# resp.to_h outputs the following:
{
  server_certificate_metadata: {
    arn: "arn:aws:iam::123456789012:server-certificate/company/servercerts/ProdServerCert", 
    expiration: Time.parse("2012-05-08T01:02:03.004Z"), 
    path: "/company/servercerts/", 
    server_certificate_id: "ASCA1111111111EXAMPLE", 
    server_certificate_name: "ProdServerCert", 
    upload_date: Time.parse("2010-05-08T01:02:03.004Z"), 
  }, 
}

Request syntax with placeholder values


resp = client.upload_server_certificate({
  path: "pathType",
  server_certificate_name: "serverCertificateNameType", # required
  certificate_body: "certificateBodyType", # required
  private_key: "privateKeyType", # required
  certificate_chain: "certificateChainType",
})

Response structure


resp..path #=> String
resp..server_certificate_name #=> String
resp..server_certificate_id #=> String
resp..arn #=> String
resp..upload_date #=> Time
resp..expiration #=> Time

Options Hash (options):

  • :path (String)

    The path for the server certificate. For more information about paths, see IAM Identifiers in the IAM User Guide.

    This parameter is optional. If it is not included, it defaults to a slash (/). This parameter allows (through its regex pattern) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (\u0021) through the DEL character (\u007F), including most punctuation characters, digits, and upper and lowercased letters.

    If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the path parameter. The path must begin with /cloudfront and must include a trailing slash (for example, /cloudfront/test/).

  • :server_certificate_name (required, String)

    The name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :certificate_body (required, String)

    The contents of the public key certificate in PEM-encoded format.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :private_key (required, String)

    The contents of the private key in PEM-encoded format.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

  • :certificate_chain (String)

    The contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

See Also:

#upload_signing_certificate(options = {}) ⇒ Types::UploadSigningCertificateResponse

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active.

If the UserName is not specified, the IAM user name is determined implicitly based on the AWS access key ID used to sign the request. This operation works for access keys under the AWS account. Consequently, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

Examples:

Example: To upload a signing certificate for an IAM user


# The following command uploads a signing certificate for the IAM user named Bob.

resp = client.upload_signing_certificate({
  certificate_body: "-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----", 
  user_name: "Bob", 
})

# resp.to_h outputs the following:
{
  certificate: {
    certificate_body: "-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----", 
    certificate_id: "ID123456789012345EXAMPLE", 
    status: "Active", 
    upload_date: Time.parse("2015-06-06T21:40:08.121Z"), 
    user_name: "Bob", 
  }, 
}

Request syntax with placeholder values


resp = client.upload_signing_certificate({
  user_name: "existingUserNameType",
  certificate_body: "certificateBodyType", # required
})

Response structure


resp.certificate.user_name #=> String
resp.certificate.certificate_id #=> String
resp.certificate.certificate_body #=> String
resp.certificate.status #=> String, one of "Active", "Inactive"
resp.certificate.upload_date #=> Time

Options Hash (options):

  • :user_name (String)

    The name of the user the signing certificate is for.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :certificate_body (required, String)

    The contents of the signing certificate.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

See Also:

#upload_ssh_public_key(options = {}) ⇒ Types::UploadSSHPublicKeyResponse

Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Examples:

Request syntax with placeholder values


resp = client.upload_ssh_public_key({
  user_name: "userNameType", # required
  ssh_public_key_body: "publicKeyMaterialType", # required
})

Response structure


resp.ssh_public_key.user_name #=> String
resp.ssh_public_key.ssh_public_key_id #=> String
resp.ssh_public_key.fingerprint #=> String
resp.ssh_public_key.ssh_public_key_body #=> String
resp.ssh_public_key.status #=> String, one of "Active", "Inactive"
resp.ssh_public_key.upload_date #=> Time

Options Hash (options):

  • :user_name (required, String)

    The name of the IAM user to associate the SSH public key with.

    This parameter allows (through its regex pattern) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • :ssh_public_key_body (required, String)

    The SSH public key. The public key must be encoded in ssh-rsa format or PEM format. The minimum bit-length of the public key is 2048 bits. For example, you can generate a 2048-bit key, and the resulting PEM file is 1679 bytes long.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range

    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)

    • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)

Returns:

See Also:

#wait_until(waiter_name, params = {}) {|waiter| ... } ⇒ Boolean

Waiters polls an API operation until a resource enters a desired state.

Basic Usage

Waiters will poll until they are succesful, they fail by entering a terminal state, or until a maximum number of attempts are made.

# polls in a loop, sleeping between attempts client.waiter_until(waiter_name, params)

Configuration

You can configure the maximum number of polling attempts, and the delay (in seconds) between each polling attempt. You configure waiters by passing a block to #wait_until:

# poll for ~25 seconds
client.wait_until(...) do |w|
  w.max_attempts = 5
  w.delay = 5
end

Callbacks

You can be notified before each polling attempt and before each delay. If you throw :success or :failure from these callbacks, it will terminate the waiter.

started_at = Time.now
client.wait_until(...) do |w|

  # disable max attempts
  w.max_attempts = nil

  # poll for 1 hour, instead of a number of attempts
  w.before_wait do |attempts, response|
    throw :failure if Time.now - started_at > 3600
  end

end

Handling Errors

When a waiter is successful, it returns true. When a waiter fails, it raises an error. All errors raised extend from Waiters::Errors::WaiterFailed.

begin
  client.wait_until(...)
rescue Aws::Waiters::Errors::WaiterFailed
  # resource did not enter the desired state in time
end

Parameters:

  • waiter_name (Symbol)

    The name of the waiter. See #waiter_names for a full list of supported waiters.

  • params (Hash) (defaults to: {})

    Additional request parameters. See the #waiter_names for a list of supported waiters and what request they call. The called request determines the list of accepted parameters.

Yield Parameters:

Returns:

  • (Boolean)

    Returns true if the waiter was successful.

Raises:

  • (Errors::FailureStateError)

    Raised when the waiter terminates because the waiter has entered a state that it will not transition out of, preventing success.

  • (Errors::TooManyAttemptsError)

    Raised when the configured maximum number of attempts have been made, and the waiter is not yet successful.

  • (Errors::UnexpectedError)

    Raised when an error is encounted while polling for a resource that is not expected.

  • (Errors::NoSuchWaiterError)

    Raised when you request to wait for an unknown state.

#waiter_namesArray<Symbol>

Returns the list of supported waiters. The following table lists the supported waiters and the client method they call:

Waiter NameClient MethodDefault Delay:Default Max Attempts:
:instance_profile_exists#get_instance_profile140
:policy_exists#get_policy120
:role_exists#get_role120
:user_exists#get_user120

Returns:

  • (Array<Symbol>)

    the list of supported waiters.