AWS SDK for C++

AWS SDK for C++ Version 1.11.488

All Classes Namespaces Functions Variables Typedefs Enumerations Enumerator Friends Pages
Loading...
Searching...
No Matches
Public Types | Public Member Functions | Static Public Member Functions | Friends | List of all members
Aws::IAM::IAMClient Class Reference

#include <IAMClient.h>

Inheritance diagram for Aws::IAM::IAMClient:
[legend]

Public Types

 
 
 

Public Types inherited from Aws::Client::AWSXMLClient

 

Public Member Functions

 IAMClient (const Aws::IAM::IAMClientConfiguration &clientConfiguration=Aws::IAM::IAMClientConfiguration(), std::shared_ptr< IAMEndpointProviderBase > endpointProvider=nullptr)
 
 IAMClient (const Aws::Auth::AWSCredentials &credentials, std::shared_ptr< IAMEndpointProviderBase > endpointProvider=nullptr, const Aws::IAM::IAMClientConfiguration &clientConfiguration=Aws::IAM::IAMClientConfiguration())
 
 IAMClient (const std::shared_ptr< Aws::Auth::AWSCredentialsProvider > &credentialsProvider, std::shared_ptr< IAMEndpointProviderBase > endpointProvider=nullptr, const Aws::IAM::IAMClientConfiguration &clientConfiguration=Aws::IAM::IAMClientConfiguration())
 
 IAMClient (const Aws::Client::ClientConfiguration &clientConfiguration)
 
 IAMClient (const Aws::Auth::AWSCredentials &credentials, const Aws::Client::ClientConfiguration &clientConfiguration)
 
 IAMClient (const std::shared_ptr< Aws::Auth::AWSCredentialsProvider > &credentialsProvider, const Aws::Client::ClientConfiguration &clientConfiguration)
 
virtual ~IAMClient ()
 
Aws::String ConvertRequestToPresignedUrl (const Aws::AmazonSerializableWebServiceRequest &requestToConvert, const char *region) const
 
 
template<typename AddClientIDToOpenIDConnectProviderRequestT = Model::AddClientIDToOpenIDConnectProviderRequest>
Model::AddClientIDToOpenIDConnectProviderOutcomeCallable AddClientIDToOpenIDConnectProviderCallable (const AddClientIDToOpenIDConnectProviderRequestT &request) const
 
template<typename AddClientIDToOpenIDConnectProviderRequestT = Model::AddClientIDToOpenIDConnectProviderRequest>
void AddClientIDToOpenIDConnectProviderAsync (const AddClientIDToOpenIDConnectProviderRequestT &request, const AddClientIDToOpenIDConnectProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename AddRoleToInstanceProfileRequestT = Model::AddRoleToInstanceProfileRequest>
Model::AddRoleToInstanceProfileOutcomeCallable AddRoleToInstanceProfileCallable (const AddRoleToInstanceProfileRequestT &request) const
 
template<typename AddRoleToInstanceProfileRequestT = Model::AddRoleToInstanceProfileRequest>
void AddRoleToInstanceProfileAsync (const AddRoleToInstanceProfileRequestT &request, const AddRoleToInstanceProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename AddUserToGroupRequestT = Model::AddUserToGroupRequest>
Model::AddUserToGroupOutcomeCallable AddUserToGroupCallable (const AddUserToGroupRequestT &request) const
 
template<typename AddUserToGroupRequestT = Model::AddUserToGroupRequest>
void AddUserToGroupAsync (const AddUserToGroupRequestT &request, const AddUserToGroupResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename AttachGroupPolicyRequestT = Model::AttachGroupPolicyRequest>
Model::AttachGroupPolicyOutcomeCallable AttachGroupPolicyCallable (const AttachGroupPolicyRequestT &request) const
 
template<typename AttachGroupPolicyRequestT = Model::AttachGroupPolicyRequest>
void AttachGroupPolicyAsync (const AttachGroupPolicyRequestT &request, const AttachGroupPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename AttachRolePolicyRequestT = Model::AttachRolePolicyRequest>
Model::AttachRolePolicyOutcomeCallable AttachRolePolicyCallable (const AttachRolePolicyRequestT &request) const
 
template<typename AttachRolePolicyRequestT = Model::AttachRolePolicyRequest>
void AttachRolePolicyAsync (const AttachRolePolicyRequestT &request, const AttachRolePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename AttachUserPolicyRequestT = Model::AttachUserPolicyRequest>
Model::AttachUserPolicyOutcomeCallable AttachUserPolicyCallable (const AttachUserPolicyRequestT &request) const
 
template<typename AttachUserPolicyRequestT = Model::AttachUserPolicyRequest>
void AttachUserPolicyAsync (const AttachUserPolicyRequestT &request, const AttachUserPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ChangePasswordRequestT = Model::ChangePasswordRequest>
Model::ChangePasswordOutcomeCallable ChangePasswordCallable (const ChangePasswordRequestT &request) const
 
template<typename ChangePasswordRequestT = Model::ChangePasswordRequest>
void ChangePasswordAsync (const ChangePasswordRequestT &request, const ChangePasswordResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateAccessKeyRequestT = Model::CreateAccessKeyRequest>
Model::CreateAccessKeyOutcomeCallable CreateAccessKeyCallable (const CreateAccessKeyRequestT &request={}) const
 
template<typename CreateAccessKeyRequestT = Model::CreateAccessKeyRequest>
void CreateAccessKeyAsync (const CreateAccessKeyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const CreateAccessKeyRequestT &request={}) const
 
 
template<typename CreateAccountAliasRequestT = Model::CreateAccountAliasRequest>
Model::CreateAccountAliasOutcomeCallable CreateAccountAliasCallable (const CreateAccountAliasRequestT &request) const
 
template<typename CreateAccountAliasRequestT = Model::CreateAccountAliasRequest>
void CreateAccountAliasAsync (const CreateAccountAliasRequestT &request, const CreateAccountAliasResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateGroupRequestT = Model::CreateGroupRequest>
Model::CreateGroupOutcomeCallable CreateGroupCallable (const CreateGroupRequestT &request) const
 
template<typename CreateGroupRequestT = Model::CreateGroupRequest>
void CreateGroupAsync (const CreateGroupRequestT &request, const CreateGroupResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateInstanceProfileRequestT = Model::CreateInstanceProfileRequest>
Model::CreateInstanceProfileOutcomeCallable CreateInstanceProfileCallable (const CreateInstanceProfileRequestT &request) const
 
template<typename CreateInstanceProfileRequestT = Model::CreateInstanceProfileRequest>
void CreateInstanceProfileAsync (const CreateInstanceProfileRequestT &request, const CreateInstanceProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateLoginProfileRequestT = Model::CreateLoginProfileRequest>
Model::CreateLoginProfileOutcomeCallable CreateLoginProfileCallable (const CreateLoginProfileRequestT &request={}) const
 
template<typename CreateLoginProfileRequestT = Model::CreateLoginProfileRequest>
void CreateLoginProfileAsync (const CreateLoginProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const CreateLoginProfileRequestT &request={}) const
 
 
template<typename CreateOpenIDConnectProviderRequestT = Model::CreateOpenIDConnectProviderRequest>
Model::CreateOpenIDConnectProviderOutcomeCallable CreateOpenIDConnectProviderCallable (const CreateOpenIDConnectProviderRequestT &request) const
 
template<typename CreateOpenIDConnectProviderRequestT = Model::CreateOpenIDConnectProviderRequest>
void CreateOpenIDConnectProviderAsync (const CreateOpenIDConnectProviderRequestT &request, const CreateOpenIDConnectProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreatePolicyRequestT = Model::CreatePolicyRequest>
Model::CreatePolicyOutcomeCallable CreatePolicyCallable (const CreatePolicyRequestT &request) const
 
template<typename CreatePolicyRequestT = Model::CreatePolicyRequest>
void CreatePolicyAsync (const CreatePolicyRequestT &request, const CreatePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreatePolicyVersionRequestT = Model::CreatePolicyVersionRequest>
Model::CreatePolicyVersionOutcomeCallable CreatePolicyVersionCallable (const CreatePolicyVersionRequestT &request) const
 
template<typename CreatePolicyVersionRequestT = Model::CreatePolicyVersionRequest>
void CreatePolicyVersionAsync (const CreatePolicyVersionRequestT &request, const CreatePolicyVersionResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateRoleRequestT = Model::CreateRoleRequest>
Model::CreateRoleOutcomeCallable CreateRoleCallable (const CreateRoleRequestT &request) const
 
template<typename CreateRoleRequestT = Model::CreateRoleRequest>
void CreateRoleAsync (const CreateRoleRequestT &request, const CreateRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateSAMLProviderRequestT = Model::CreateSAMLProviderRequest>
Model::CreateSAMLProviderOutcomeCallable CreateSAMLProviderCallable (const CreateSAMLProviderRequestT &request) const
 
template<typename CreateSAMLProviderRequestT = Model::CreateSAMLProviderRequest>
void CreateSAMLProviderAsync (const CreateSAMLProviderRequestT &request, const CreateSAMLProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateServiceLinkedRoleRequestT = Model::CreateServiceLinkedRoleRequest>
Model::CreateServiceLinkedRoleOutcomeCallable CreateServiceLinkedRoleCallable (const CreateServiceLinkedRoleRequestT &request) const
 
template<typename CreateServiceLinkedRoleRequestT = Model::CreateServiceLinkedRoleRequest>
void CreateServiceLinkedRoleAsync (const CreateServiceLinkedRoleRequestT &request, const CreateServiceLinkedRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateServiceSpecificCredentialRequestT = Model::CreateServiceSpecificCredentialRequest>
Model::CreateServiceSpecificCredentialOutcomeCallable CreateServiceSpecificCredentialCallable (const CreateServiceSpecificCredentialRequestT &request) const
 
template<typename CreateServiceSpecificCredentialRequestT = Model::CreateServiceSpecificCredentialRequest>
void CreateServiceSpecificCredentialAsync (const CreateServiceSpecificCredentialRequestT &request, const CreateServiceSpecificCredentialResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateUserRequestT = Model::CreateUserRequest>
Model::CreateUserOutcomeCallable CreateUserCallable (const CreateUserRequestT &request) const
 
template<typename CreateUserRequestT = Model::CreateUserRequest>
void CreateUserAsync (const CreateUserRequestT &request, const CreateUserResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename CreateVirtualMFADeviceRequestT = Model::CreateVirtualMFADeviceRequest>
Model::CreateVirtualMFADeviceOutcomeCallable CreateVirtualMFADeviceCallable (const CreateVirtualMFADeviceRequestT &request) const
 
template<typename CreateVirtualMFADeviceRequestT = Model::CreateVirtualMFADeviceRequest>
void CreateVirtualMFADeviceAsync (const CreateVirtualMFADeviceRequestT &request, const CreateVirtualMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeactivateMFADeviceRequestT = Model::DeactivateMFADeviceRequest>
Model::DeactivateMFADeviceOutcomeCallable DeactivateMFADeviceCallable (const DeactivateMFADeviceRequestT &request) const
 
template<typename DeactivateMFADeviceRequestT = Model::DeactivateMFADeviceRequest>
void DeactivateMFADeviceAsync (const DeactivateMFADeviceRequestT &request, const DeactivateMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteAccessKeyRequestT = Model::DeleteAccessKeyRequest>
Model::DeleteAccessKeyOutcomeCallable DeleteAccessKeyCallable (const DeleteAccessKeyRequestT &request) const
 
template<typename DeleteAccessKeyRequestT = Model::DeleteAccessKeyRequest>
void DeleteAccessKeyAsync (const DeleteAccessKeyRequestT &request, const DeleteAccessKeyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteAccountAliasRequestT = Model::DeleteAccountAliasRequest>
Model::DeleteAccountAliasOutcomeCallable DeleteAccountAliasCallable (const DeleteAccountAliasRequestT &request) const
 
template<typename DeleteAccountAliasRequestT = Model::DeleteAccountAliasRequest>
void DeleteAccountAliasAsync (const DeleteAccountAliasRequestT &request, const DeleteAccountAliasResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteAccountPasswordPolicyRequestT = Model::DeleteAccountPasswordPolicyRequest>
Model::DeleteAccountPasswordPolicyOutcomeCallable DeleteAccountPasswordPolicyCallable (const DeleteAccountPasswordPolicyRequestT &request={}) const
 
template<typename DeleteAccountPasswordPolicyRequestT = Model::DeleteAccountPasswordPolicyRequest>
void DeleteAccountPasswordPolicyAsync (const DeleteAccountPasswordPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const DeleteAccountPasswordPolicyRequestT &request={}) const
 
 
template<typename DeleteGroupRequestT = Model::DeleteGroupRequest>
Model::DeleteGroupOutcomeCallable DeleteGroupCallable (const DeleteGroupRequestT &request) const
 
template<typename DeleteGroupRequestT = Model::DeleteGroupRequest>
void DeleteGroupAsync (const DeleteGroupRequestT &request, const DeleteGroupResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteGroupPolicyRequestT = Model::DeleteGroupPolicyRequest>
Model::DeleteGroupPolicyOutcomeCallable DeleteGroupPolicyCallable (const DeleteGroupPolicyRequestT &request) const
 
template<typename DeleteGroupPolicyRequestT = Model::DeleteGroupPolicyRequest>
void DeleteGroupPolicyAsync (const DeleteGroupPolicyRequestT &request, const DeleteGroupPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteInstanceProfileRequestT = Model::DeleteInstanceProfileRequest>
Model::DeleteInstanceProfileOutcomeCallable DeleteInstanceProfileCallable (const DeleteInstanceProfileRequestT &request) const
 
template<typename DeleteInstanceProfileRequestT = Model::DeleteInstanceProfileRequest>
void DeleteInstanceProfileAsync (const DeleteInstanceProfileRequestT &request, const DeleteInstanceProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteLoginProfileRequestT = Model::DeleteLoginProfileRequest>
Model::DeleteLoginProfileOutcomeCallable DeleteLoginProfileCallable (const DeleteLoginProfileRequestT &request={}) const
 
template<typename DeleteLoginProfileRequestT = Model::DeleteLoginProfileRequest>
void DeleteLoginProfileAsync (const DeleteLoginProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const DeleteLoginProfileRequestT &request={}) const
 
 
template<typename DeleteOpenIDConnectProviderRequestT = Model::DeleteOpenIDConnectProviderRequest>
Model::DeleteOpenIDConnectProviderOutcomeCallable DeleteOpenIDConnectProviderCallable (const DeleteOpenIDConnectProviderRequestT &request) const
 
template<typename DeleteOpenIDConnectProviderRequestT = Model::DeleteOpenIDConnectProviderRequest>
void DeleteOpenIDConnectProviderAsync (const DeleteOpenIDConnectProviderRequestT &request, const DeleteOpenIDConnectProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeletePolicyRequestT = Model::DeletePolicyRequest>
Model::DeletePolicyOutcomeCallable DeletePolicyCallable (const DeletePolicyRequestT &request) const
 
template<typename DeletePolicyRequestT = Model::DeletePolicyRequest>
void DeletePolicyAsync (const DeletePolicyRequestT &request, const DeletePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeletePolicyVersionRequestT = Model::DeletePolicyVersionRequest>
Model::DeletePolicyVersionOutcomeCallable DeletePolicyVersionCallable (const DeletePolicyVersionRequestT &request) const
 
template<typename DeletePolicyVersionRequestT = Model::DeletePolicyVersionRequest>
void DeletePolicyVersionAsync (const DeletePolicyVersionRequestT &request, const DeletePolicyVersionResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteRoleRequestT = Model::DeleteRoleRequest>
Model::DeleteRoleOutcomeCallable DeleteRoleCallable (const DeleteRoleRequestT &request) const
 
template<typename DeleteRoleRequestT = Model::DeleteRoleRequest>
void DeleteRoleAsync (const DeleteRoleRequestT &request, const DeleteRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteRolePermissionsBoundaryRequestT = Model::DeleteRolePermissionsBoundaryRequest>
Model::DeleteRolePermissionsBoundaryOutcomeCallable DeleteRolePermissionsBoundaryCallable (const DeleteRolePermissionsBoundaryRequestT &request) const
 
template<typename DeleteRolePermissionsBoundaryRequestT = Model::DeleteRolePermissionsBoundaryRequest>
void DeleteRolePermissionsBoundaryAsync (const DeleteRolePermissionsBoundaryRequestT &request, const DeleteRolePermissionsBoundaryResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteRolePolicyRequestT = Model::DeleteRolePolicyRequest>
Model::DeleteRolePolicyOutcomeCallable DeleteRolePolicyCallable (const DeleteRolePolicyRequestT &request) const
 
template<typename DeleteRolePolicyRequestT = Model::DeleteRolePolicyRequest>
void DeleteRolePolicyAsync (const DeleteRolePolicyRequestT &request, const DeleteRolePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteSAMLProviderRequestT = Model::DeleteSAMLProviderRequest>
Model::DeleteSAMLProviderOutcomeCallable DeleteSAMLProviderCallable (const DeleteSAMLProviderRequestT &request) const
 
template<typename DeleteSAMLProviderRequestT = Model::DeleteSAMLProviderRequest>
void DeleteSAMLProviderAsync (const DeleteSAMLProviderRequestT &request, const DeleteSAMLProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteSSHPublicKeyRequestT = Model::DeleteSSHPublicKeyRequest>
Model::DeleteSSHPublicKeyOutcomeCallable DeleteSSHPublicKeyCallable (const DeleteSSHPublicKeyRequestT &request) const
 
template<typename DeleteSSHPublicKeyRequestT = Model::DeleteSSHPublicKeyRequest>
void DeleteSSHPublicKeyAsync (const DeleteSSHPublicKeyRequestT &request, const DeleteSSHPublicKeyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteServerCertificateRequestT = Model::DeleteServerCertificateRequest>
Model::DeleteServerCertificateOutcomeCallable DeleteServerCertificateCallable (const DeleteServerCertificateRequestT &request) const
 
template<typename DeleteServerCertificateRequestT = Model::DeleteServerCertificateRequest>
void DeleteServerCertificateAsync (const DeleteServerCertificateRequestT &request, const DeleteServerCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteServiceLinkedRoleRequestT = Model::DeleteServiceLinkedRoleRequest>
Model::DeleteServiceLinkedRoleOutcomeCallable DeleteServiceLinkedRoleCallable (const DeleteServiceLinkedRoleRequestT &request) const
 
template<typename DeleteServiceLinkedRoleRequestT = Model::DeleteServiceLinkedRoleRequest>
void DeleteServiceLinkedRoleAsync (const DeleteServiceLinkedRoleRequestT &request, const DeleteServiceLinkedRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteServiceSpecificCredentialRequestT = Model::DeleteServiceSpecificCredentialRequest>
Model::DeleteServiceSpecificCredentialOutcomeCallable DeleteServiceSpecificCredentialCallable (const DeleteServiceSpecificCredentialRequestT &request) const
 
template<typename DeleteServiceSpecificCredentialRequestT = Model::DeleteServiceSpecificCredentialRequest>
void DeleteServiceSpecificCredentialAsync (const DeleteServiceSpecificCredentialRequestT &request, const DeleteServiceSpecificCredentialResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteSigningCertificateRequestT = Model::DeleteSigningCertificateRequest>
Model::DeleteSigningCertificateOutcomeCallable DeleteSigningCertificateCallable (const DeleteSigningCertificateRequestT &request) const
 
template<typename DeleteSigningCertificateRequestT = Model::DeleteSigningCertificateRequest>
void DeleteSigningCertificateAsync (const DeleteSigningCertificateRequestT &request, const DeleteSigningCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteUserRequestT = Model::DeleteUserRequest>
Model::DeleteUserOutcomeCallable DeleteUserCallable (const DeleteUserRequestT &request) const
 
template<typename DeleteUserRequestT = Model::DeleteUserRequest>
void DeleteUserAsync (const DeleteUserRequestT &request, const DeleteUserResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteUserPermissionsBoundaryRequestT = Model::DeleteUserPermissionsBoundaryRequest>
Model::DeleteUserPermissionsBoundaryOutcomeCallable DeleteUserPermissionsBoundaryCallable (const DeleteUserPermissionsBoundaryRequestT &request) const
 
template<typename DeleteUserPermissionsBoundaryRequestT = Model::DeleteUserPermissionsBoundaryRequest>
void DeleteUserPermissionsBoundaryAsync (const DeleteUserPermissionsBoundaryRequestT &request, const DeleteUserPermissionsBoundaryResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteUserPolicyRequestT = Model::DeleteUserPolicyRequest>
Model::DeleteUserPolicyOutcomeCallable DeleteUserPolicyCallable (const DeleteUserPolicyRequestT &request) const
 
template<typename DeleteUserPolicyRequestT = Model::DeleteUserPolicyRequest>
void DeleteUserPolicyAsync (const DeleteUserPolicyRequestT &request, const DeleteUserPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DeleteVirtualMFADeviceRequestT = Model::DeleteVirtualMFADeviceRequest>
Model::DeleteVirtualMFADeviceOutcomeCallable DeleteVirtualMFADeviceCallable (const DeleteVirtualMFADeviceRequestT &request) const
 
template<typename DeleteVirtualMFADeviceRequestT = Model::DeleteVirtualMFADeviceRequest>
void DeleteVirtualMFADeviceAsync (const DeleteVirtualMFADeviceRequestT &request, const DeleteVirtualMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DetachGroupPolicyRequestT = Model::DetachGroupPolicyRequest>
Model::DetachGroupPolicyOutcomeCallable DetachGroupPolicyCallable (const DetachGroupPolicyRequestT &request) const
 
template<typename DetachGroupPolicyRequestT = Model::DetachGroupPolicyRequest>
void DetachGroupPolicyAsync (const DetachGroupPolicyRequestT &request, const DetachGroupPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DetachRolePolicyRequestT = Model::DetachRolePolicyRequest>
Model::DetachRolePolicyOutcomeCallable DetachRolePolicyCallable (const DetachRolePolicyRequestT &request) const
 
template<typename DetachRolePolicyRequestT = Model::DetachRolePolicyRequest>
void DetachRolePolicyAsync (const DetachRolePolicyRequestT &request, const DetachRolePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DetachUserPolicyRequestT = Model::DetachUserPolicyRequest>
Model::DetachUserPolicyOutcomeCallable DetachUserPolicyCallable (const DetachUserPolicyRequestT &request) const
 
template<typename DetachUserPolicyRequestT = Model::DetachUserPolicyRequest>
void DetachUserPolicyAsync (const DetachUserPolicyRequestT &request, const DetachUserPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename DisableOrganizationsRootCredentialsManagementRequestT = Model::DisableOrganizationsRootCredentialsManagementRequest>
Model::DisableOrganizationsRootCredentialsManagementOutcomeCallable DisableOrganizationsRootCredentialsManagementCallable (const DisableOrganizationsRootCredentialsManagementRequestT &request={}) const
 
template<typename DisableOrganizationsRootCredentialsManagementRequestT = Model::DisableOrganizationsRootCredentialsManagementRequest>
void DisableOrganizationsRootCredentialsManagementAsync (const DisableOrganizationsRootCredentialsManagementResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const DisableOrganizationsRootCredentialsManagementRequestT &request={}) const
 
 
template<typename DisableOrganizationsRootSessionsRequestT = Model::DisableOrganizationsRootSessionsRequest>
Model::DisableOrganizationsRootSessionsOutcomeCallable DisableOrganizationsRootSessionsCallable (const DisableOrganizationsRootSessionsRequestT &request={}) const
 
template<typename DisableOrganizationsRootSessionsRequestT = Model::DisableOrganizationsRootSessionsRequest>
void DisableOrganizationsRootSessionsAsync (const DisableOrganizationsRootSessionsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const DisableOrganizationsRootSessionsRequestT &request={}) const
 
 
template<typename EnableMFADeviceRequestT = Model::EnableMFADeviceRequest>
Model::EnableMFADeviceOutcomeCallable EnableMFADeviceCallable (const EnableMFADeviceRequestT &request) const
 
template<typename EnableMFADeviceRequestT = Model::EnableMFADeviceRequest>
void EnableMFADeviceAsync (const EnableMFADeviceRequestT &request, const EnableMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename EnableOrganizationsRootCredentialsManagementRequestT = Model::EnableOrganizationsRootCredentialsManagementRequest>
Model::EnableOrganizationsRootCredentialsManagementOutcomeCallable EnableOrganizationsRootCredentialsManagementCallable (const EnableOrganizationsRootCredentialsManagementRequestT &request={}) const
 
template<typename EnableOrganizationsRootCredentialsManagementRequestT = Model::EnableOrganizationsRootCredentialsManagementRequest>
void EnableOrganizationsRootCredentialsManagementAsync (const EnableOrganizationsRootCredentialsManagementResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const EnableOrganizationsRootCredentialsManagementRequestT &request={}) const
 
 
template<typename EnableOrganizationsRootSessionsRequestT = Model::EnableOrganizationsRootSessionsRequest>
Model::EnableOrganizationsRootSessionsOutcomeCallable EnableOrganizationsRootSessionsCallable (const EnableOrganizationsRootSessionsRequestT &request={}) const
 
template<typename EnableOrganizationsRootSessionsRequestT = Model::EnableOrganizationsRootSessionsRequest>
void EnableOrganizationsRootSessionsAsync (const EnableOrganizationsRootSessionsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const EnableOrganizationsRootSessionsRequestT &request={}) const
 
 
template<typename GenerateCredentialReportRequestT = Model::GenerateCredentialReportRequest>
Model::GenerateCredentialReportOutcomeCallable GenerateCredentialReportCallable (const GenerateCredentialReportRequestT &request={}) const
 
template<typename GenerateCredentialReportRequestT = Model::GenerateCredentialReportRequest>
void GenerateCredentialReportAsync (const GenerateCredentialReportResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const GenerateCredentialReportRequestT &request={}) const
 
 
template<typename GenerateOrganizationsAccessReportRequestT = Model::GenerateOrganizationsAccessReportRequest>
Model::GenerateOrganizationsAccessReportOutcomeCallable GenerateOrganizationsAccessReportCallable (const GenerateOrganizationsAccessReportRequestT &request) const
 
template<typename GenerateOrganizationsAccessReportRequestT = Model::GenerateOrganizationsAccessReportRequest>
void GenerateOrganizationsAccessReportAsync (const GenerateOrganizationsAccessReportRequestT &request, const GenerateOrganizationsAccessReportResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GenerateServiceLastAccessedDetailsRequestT = Model::GenerateServiceLastAccessedDetailsRequest>
Model::GenerateServiceLastAccessedDetailsOutcomeCallable GenerateServiceLastAccessedDetailsCallable (const GenerateServiceLastAccessedDetailsRequestT &request) const
 
template<typename GenerateServiceLastAccessedDetailsRequestT = Model::GenerateServiceLastAccessedDetailsRequest>
void GenerateServiceLastAccessedDetailsAsync (const GenerateServiceLastAccessedDetailsRequestT &request, const GenerateServiceLastAccessedDetailsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetAccessKeyLastUsedRequestT = Model::GetAccessKeyLastUsedRequest>
Model::GetAccessKeyLastUsedOutcomeCallable GetAccessKeyLastUsedCallable (const GetAccessKeyLastUsedRequestT &request) const
 
template<typename GetAccessKeyLastUsedRequestT = Model::GetAccessKeyLastUsedRequest>
void GetAccessKeyLastUsedAsync (const GetAccessKeyLastUsedRequestT &request, const GetAccessKeyLastUsedResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetAccountAuthorizationDetailsRequestT = Model::GetAccountAuthorizationDetailsRequest>
Model::GetAccountAuthorizationDetailsOutcomeCallable GetAccountAuthorizationDetailsCallable (const GetAccountAuthorizationDetailsRequestT &request={}) const
 
template<typename GetAccountAuthorizationDetailsRequestT = Model::GetAccountAuthorizationDetailsRequest>
void GetAccountAuthorizationDetailsAsync (const GetAccountAuthorizationDetailsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const GetAccountAuthorizationDetailsRequestT &request={}) const
 
 
template<typename GetAccountPasswordPolicyRequestT = Model::GetAccountPasswordPolicyRequest>
Model::GetAccountPasswordPolicyOutcomeCallable GetAccountPasswordPolicyCallable (const GetAccountPasswordPolicyRequestT &request={}) const
 
template<typename GetAccountPasswordPolicyRequestT = Model::GetAccountPasswordPolicyRequest>
void GetAccountPasswordPolicyAsync (const GetAccountPasswordPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const GetAccountPasswordPolicyRequestT &request={}) const
 
 
template<typename GetAccountSummaryRequestT = Model::GetAccountSummaryRequest>
Model::GetAccountSummaryOutcomeCallable GetAccountSummaryCallable (const GetAccountSummaryRequestT &request={}) const
 
template<typename GetAccountSummaryRequestT = Model::GetAccountSummaryRequest>
void GetAccountSummaryAsync (const GetAccountSummaryResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const GetAccountSummaryRequestT &request={}) const
 
 
template<typename GetContextKeysForCustomPolicyRequestT = Model::GetContextKeysForCustomPolicyRequest>
Model::GetContextKeysForCustomPolicyOutcomeCallable GetContextKeysForCustomPolicyCallable (const GetContextKeysForCustomPolicyRequestT &request) const
 
template<typename GetContextKeysForCustomPolicyRequestT = Model::GetContextKeysForCustomPolicyRequest>
void GetContextKeysForCustomPolicyAsync (const GetContextKeysForCustomPolicyRequestT &request, const GetContextKeysForCustomPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetContextKeysForPrincipalPolicyRequestT = Model::GetContextKeysForPrincipalPolicyRequest>
Model::GetContextKeysForPrincipalPolicyOutcomeCallable GetContextKeysForPrincipalPolicyCallable (const GetContextKeysForPrincipalPolicyRequestT &request) const
 
template<typename GetContextKeysForPrincipalPolicyRequestT = Model::GetContextKeysForPrincipalPolicyRequest>
void GetContextKeysForPrincipalPolicyAsync (const GetContextKeysForPrincipalPolicyRequestT &request, const GetContextKeysForPrincipalPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetCredentialReportRequestT = Model::GetCredentialReportRequest>
Model::GetCredentialReportOutcomeCallable GetCredentialReportCallable (const GetCredentialReportRequestT &request={}) const
 
template<typename GetCredentialReportRequestT = Model::GetCredentialReportRequest>
void GetCredentialReportAsync (const GetCredentialReportResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const GetCredentialReportRequestT &request={}) const
 
 
template<typename GetGroupRequestT = Model::GetGroupRequest>
Model::GetGroupOutcomeCallable GetGroupCallable (const GetGroupRequestT &request) const
 
template<typename GetGroupRequestT = Model::GetGroupRequest>
void GetGroupAsync (const GetGroupRequestT &request, const GetGroupResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetGroupPolicyRequestT = Model::GetGroupPolicyRequest>
Model::GetGroupPolicyOutcomeCallable GetGroupPolicyCallable (const GetGroupPolicyRequestT &request) const
 
template<typename GetGroupPolicyRequestT = Model::GetGroupPolicyRequest>
void GetGroupPolicyAsync (const GetGroupPolicyRequestT &request, const GetGroupPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetInstanceProfileRequestT = Model::GetInstanceProfileRequest>
Model::GetInstanceProfileOutcomeCallable GetInstanceProfileCallable (const GetInstanceProfileRequestT &request) const
 
template<typename GetInstanceProfileRequestT = Model::GetInstanceProfileRequest>
void GetInstanceProfileAsync (const GetInstanceProfileRequestT &request, const GetInstanceProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetLoginProfileRequestT = Model::GetLoginProfileRequest>
Model::GetLoginProfileOutcomeCallable GetLoginProfileCallable (const GetLoginProfileRequestT &request={}) const
 
template<typename GetLoginProfileRequestT = Model::GetLoginProfileRequest>
void GetLoginProfileAsync (const GetLoginProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const GetLoginProfileRequestT &request={}) const
 
 
template<typename GetMFADeviceRequestT = Model::GetMFADeviceRequest>
Model::GetMFADeviceOutcomeCallable GetMFADeviceCallable (const GetMFADeviceRequestT &request) const
 
template<typename GetMFADeviceRequestT = Model::GetMFADeviceRequest>
void GetMFADeviceAsync (const GetMFADeviceRequestT &request, const GetMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetOpenIDConnectProviderRequestT = Model::GetOpenIDConnectProviderRequest>
Model::GetOpenIDConnectProviderOutcomeCallable GetOpenIDConnectProviderCallable (const GetOpenIDConnectProviderRequestT &request) const
 
template<typename GetOpenIDConnectProviderRequestT = Model::GetOpenIDConnectProviderRequest>
void GetOpenIDConnectProviderAsync (const GetOpenIDConnectProviderRequestT &request, const GetOpenIDConnectProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetOrganizationsAccessReportRequestT = Model::GetOrganizationsAccessReportRequest>
Model::GetOrganizationsAccessReportOutcomeCallable GetOrganizationsAccessReportCallable (const GetOrganizationsAccessReportRequestT &request) const
 
template<typename GetOrganizationsAccessReportRequestT = Model::GetOrganizationsAccessReportRequest>
void GetOrganizationsAccessReportAsync (const GetOrganizationsAccessReportRequestT &request, const GetOrganizationsAccessReportResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetPolicyRequestT = Model::GetPolicyRequest>
Model::GetPolicyOutcomeCallable GetPolicyCallable (const GetPolicyRequestT &request) const
 
template<typename GetPolicyRequestT = Model::GetPolicyRequest>
void GetPolicyAsync (const GetPolicyRequestT &request, const GetPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetPolicyVersionRequestT = Model::GetPolicyVersionRequest>
Model::GetPolicyVersionOutcomeCallable GetPolicyVersionCallable (const GetPolicyVersionRequestT &request) const
 
template<typename GetPolicyVersionRequestT = Model::GetPolicyVersionRequest>
void GetPolicyVersionAsync (const GetPolicyVersionRequestT &request, const GetPolicyVersionResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
virtual Model::GetRoleOutcome GetRole (const Model::GetRoleRequest &request) const
 
template<typename GetRoleRequestT = Model::GetRoleRequest>
Model::GetRoleOutcomeCallable GetRoleCallable (const GetRoleRequestT &request) const
 
template<typename GetRoleRequestT = Model::GetRoleRequest>
void GetRoleAsync (const GetRoleRequestT &request, const GetRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetRolePolicyRequestT = Model::GetRolePolicyRequest>
Model::GetRolePolicyOutcomeCallable GetRolePolicyCallable (const GetRolePolicyRequestT &request) const
 
template<typename GetRolePolicyRequestT = Model::GetRolePolicyRequest>
void GetRolePolicyAsync (const GetRolePolicyRequestT &request, const GetRolePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetSAMLProviderRequestT = Model::GetSAMLProviderRequest>
Model::GetSAMLProviderOutcomeCallable GetSAMLProviderCallable (const GetSAMLProviderRequestT &request) const
 
template<typename GetSAMLProviderRequestT = Model::GetSAMLProviderRequest>
void GetSAMLProviderAsync (const GetSAMLProviderRequestT &request, const GetSAMLProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetSSHPublicKeyRequestT = Model::GetSSHPublicKeyRequest>
Model::GetSSHPublicKeyOutcomeCallable GetSSHPublicKeyCallable (const GetSSHPublicKeyRequestT &request) const
 
template<typename GetSSHPublicKeyRequestT = Model::GetSSHPublicKeyRequest>
void GetSSHPublicKeyAsync (const GetSSHPublicKeyRequestT &request, const GetSSHPublicKeyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetServerCertificateRequestT = Model::GetServerCertificateRequest>
Model::GetServerCertificateOutcomeCallable GetServerCertificateCallable (const GetServerCertificateRequestT &request) const
 
template<typename GetServerCertificateRequestT = Model::GetServerCertificateRequest>
void GetServerCertificateAsync (const GetServerCertificateRequestT &request, const GetServerCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetServiceLastAccessedDetailsRequestT = Model::GetServiceLastAccessedDetailsRequest>
Model::GetServiceLastAccessedDetailsOutcomeCallable GetServiceLastAccessedDetailsCallable (const GetServiceLastAccessedDetailsRequestT &request) const
 
template<typename GetServiceLastAccessedDetailsRequestT = Model::GetServiceLastAccessedDetailsRequest>
void GetServiceLastAccessedDetailsAsync (const GetServiceLastAccessedDetailsRequestT &request, const GetServiceLastAccessedDetailsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetServiceLastAccessedDetailsWithEntitiesRequestT = Model::GetServiceLastAccessedDetailsWithEntitiesRequest>
Model::GetServiceLastAccessedDetailsWithEntitiesOutcomeCallable GetServiceLastAccessedDetailsWithEntitiesCallable (const GetServiceLastAccessedDetailsWithEntitiesRequestT &request) const
 
template<typename GetServiceLastAccessedDetailsWithEntitiesRequestT = Model::GetServiceLastAccessedDetailsWithEntitiesRequest>
void GetServiceLastAccessedDetailsWithEntitiesAsync (const GetServiceLastAccessedDetailsWithEntitiesRequestT &request, const GetServiceLastAccessedDetailsWithEntitiesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename GetServiceLinkedRoleDeletionStatusRequestT = Model::GetServiceLinkedRoleDeletionStatusRequest>
Model::GetServiceLinkedRoleDeletionStatusOutcomeCallable GetServiceLinkedRoleDeletionStatusCallable (const GetServiceLinkedRoleDeletionStatusRequestT &request) const
 
template<typename GetServiceLinkedRoleDeletionStatusRequestT = Model::GetServiceLinkedRoleDeletionStatusRequest>
void GetServiceLinkedRoleDeletionStatusAsync (const GetServiceLinkedRoleDeletionStatusRequestT &request, const GetServiceLinkedRoleDeletionStatusResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
virtual Model::GetUserOutcome GetUser (const Model::GetUserRequest &request={}) const
 
template<typename GetUserRequestT = Model::GetUserRequest>
Model::GetUserOutcomeCallable GetUserCallable (const GetUserRequestT &request={}) const
 
template<typename GetUserRequestT = Model::GetUserRequest>
void GetUserAsync (const GetUserResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const GetUserRequestT &request={}) const
 
 
template<typename GetUserPolicyRequestT = Model::GetUserPolicyRequest>
Model::GetUserPolicyOutcomeCallable GetUserPolicyCallable (const GetUserPolicyRequestT &request) const
 
template<typename GetUserPolicyRequestT = Model::GetUserPolicyRequest>
void GetUserPolicyAsync (const GetUserPolicyRequestT &request, const GetUserPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListAccessKeysRequestT = Model::ListAccessKeysRequest>
Model::ListAccessKeysOutcomeCallable ListAccessKeysCallable (const ListAccessKeysRequestT &request={}) const
 
template<typename ListAccessKeysRequestT = Model::ListAccessKeysRequest>
void ListAccessKeysAsync (const ListAccessKeysResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListAccessKeysRequestT &request={}) const
 
 
template<typename ListAccountAliasesRequestT = Model::ListAccountAliasesRequest>
Model::ListAccountAliasesOutcomeCallable ListAccountAliasesCallable (const ListAccountAliasesRequestT &request={}) const
 
template<typename ListAccountAliasesRequestT = Model::ListAccountAliasesRequest>
void ListAccountAliasesAsync (const ListAccountAliasesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListAccountAliasesRequestT &request={}) const
 
 
template<typename ListAttachedGroupPoliciesRequestT = Model::ListAttachedGroupPoliciesRequest>
Model::ListAttachedGroupPoliciesOutcomeCallable ListAttachedGroupPoliciesCallable (const ListAttachedGroupPoliciesRequestT &request) const
 
template<typename ListAttachedGroupPoliciesRequestT = Model::ListAttachedGroupPoliciesRequest>
void ListAttachedGroupPoliciesAsync (const ListAttachedGroupPoliciesRequestT &request, const ListAttachedGroupPoliciesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListAttachedRolePoliciesRequestT = Model::ListAttachedRolePoliciesRequest>
Model::ListAttachedRolePoliciesOutcomeCallable ListAttachedRolePoliciesCallable (const ListAttachedRolePoliciesRequestT &request) const
 
template<typename ListAttachedRolePoliciesRequestT = Model::ListAttachedRolePoliciesRequest>
void ListAttachedRolePoliciesAsync (const ListAttachedRolePoliciesRequestT &request, const ListAttachedRolePoliciesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListAttachedUserPoliciesRequestT = Model::ListAttachedUserPoliciesRequest>
Model::ListAttachedUserPoliciesOutcomeCallable ListAttachedUserPoliciesCallable (const ListAttachedUserPoliciesRequestT &request) const
 
template<typename ListAttachedUserPoliciesRequestT = Model::ListAttachedUserPoliciesRequest>
void ListAttachedUserPoliciesAsync (const ListAttachedUserPoliciesRequestT &request, const ListAttachedUserPoliciesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListEntitiesForPolicyRequestT = Model::ListEntitiesForPolicyRequest>
Model::ListEntitiesForPolicyOutcomeCallable ListEntitiesForPolicyCallable (const ListEntitiesForPolicyRequestT &request) const
 
template<typename ListEntitiesForPolicyRequestT = Model::ListEntitiesForPolicyRequest>
void ListEntitiesForPolicyAsync (const ListEntitiesForPolicyRequestT &request, const ListEntitiesForPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListGroupPoliciesRequestT = Model::ListGroupPoliciesRequest>
Model::ListGroupPoliciesOutcomeCallable ListGroupPoliciesCallable (const ListGroupPoliciesRequestT &request) const
 
template<typename ListGroupPoliciesRequestT = Model::ListGroupPoliciesRequest>
void ListGroupPoliciesAsync (const ListGroupPoliciesRequestT &request, const ListGroupPoliciesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListGroupsRequestT = Model::ListGroupsRequest>
Model::ListGroupsOutcomeCallable ListGroupsCallable (const ListGroupsRequestT &request={}) const
 
template<typename ListGroupsRequestT = Model::ListGroupsRequest>
void ListGroupsAsync (const ListGroupsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListGroupsRequestT &request={}) const
 
 
template<typename ListGroupsForUserRequestT = Model::ListGroupsForUserRequest>
Model::ListGroupsForUserOutcomeCallable ListGroupsForUserCallable (const ListGroupsForUserRequestT &request) const
 
template<typename ListGroupsForUserRequestT = Model::ListGroupsForUserRequest>
void ListGroupsForUserAsync (const ListGroupsForUserRequestT &request, const ListGroupsForUserResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListInstanceProfileTagsRequestT = Model::ListInstanceProfileTagsRequest>
Model::ListInstanceProfileTagsOutcomeCallable ListInstanceProfileTagsCallable (const ListInstanceProfileTagsRequestT &request) const
 
template<typename ListInstanceProfileTagsRequestT = Model::ListInstanceProfileTagsRequest>
void ListInstanceProfileTagsAsync (const ListInstanceProfileTagsRequestT &request, const ListInstanceProfileTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListInstanceProfilesRequestT = Model::ListInstanceProfilesRequest>
Model::ListInstanceProfilesOutcomeCallable ListInstanceProfilesCallable (const ListInstanceProfilesRequestT &request={}) const
 
template<typename ListInstanceProfilesRequestT = Model::ListInstanceProfilesRequest>
void ListInstanceProfilesAsync (const ListInstanceProfilesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListInstanceProfilesRequestT &request={}) const
 
 
template<typename ListInstanceProfilesForRoleRequestT = Model::ListInstanceProfilesForRoleRequest>
Model::ListInstanceProfilesForRoleOutcomeCallable ListInstanceProfilesForRoleCallable (const ListInstanceProfilesForRoleRequestT &request) const
 
template<typename ListInstanceProfilesForRoleRequestT = Model::ListInstanceProfilesForRoleRequest>
void ListInstanceProfilesForRoleAsync (const ListInstanceProfilesForRoleRequestT &request, const ListInstanceProfilesForRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListMFADeviceTagsRequestT = Model::ListMFADeviceTagsRequest>
Model::ListMFADeviceTagsOutcomeCallable ListMFADeviceTagsCallable (const ListMFADeviceTagsRequestT &request) const
 
template<typename ListMFADeviceTagsRequestT = Model::ListMFADeviceTagsRequest>
void ListMFADeviceTagsAsync (const ListMFADeviceTagsRequestT &request, const ListMFADeviceTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListMFADevicesRequestT = Model::ListMFADevicesRequest>
Model::ListMFADevicesOutcomeCallable ListMFADevicesCallable (const ListMFADevicesRequestT &request={}) const
 
template<typename ListMFADevicesRequestT = Model::ListMFADevicesRequest>
void ListMFADevicesAsync (const ListMFADevicesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListMFADevicesRequestT &request={}) const
 
 
template<typename ListOpenIDConnectProviderTagsRequestT = Model::ListOpenIDConnectProviderTagsRequest>
Model::ListOpenIDConnectProviderTagsOutcomeCallable ListOpenIDConnectProviderTagsCallable (const ListOpenIDConnectProviderTagsRequestT &request) const
 
template<typename ListOpenIDConnectProviderTagsRequestT = Model::ListOpenIDConnectProviderTagsRequest>
void ListOpenIDConnectProviderTagsAsync (const ListOpenIDConnectProviderTagsRequestT &request, const ListOpenIDConnectProviderTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListOpenIDConnectProvidersRequestT = Model::ListOpenIDConnectProvidersRequest>
Model::ListOpenIDConnectProvidersOutcomeCallable ListOpenIDConnectProvidersCallable (const ListOpenIDConnectProvidersRequestT &request={}) const
 
template<typename ListOpenIDConnectProvidersRequestT = Model::ListOpenIDConnectProvidersRequest>
void ListOpenIDConnectProvidersAsync (const ListOpenIDConnectProvidersResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListOpenIDConnectProvidersRequestT &request={}) const
 
 
template<typename ListOrganizationsFeaturesRequestT = Model::ListOrganizationsFeaturesRequest>
Model::ListOrganizationsFeaturesOutcomeCallable ListOrganizationsFeaturesCallable (const ListOrganizationsFeaturesRequestT &request={}) const
 
template<typename ListOrganizationsFeaturesRequestT = Model::ListOrganizationsFeaturesRequest>
void ListOrganizationsFeaturesAsync (const ListOrganizationsFeaturesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListOrganizationsFeaturesRequestT &request={}) const
 
 
template<typename ListPoliciesRequestT = Model::ListPoliciesRequest>
Model::ListPoliciesOutcomeCallable ListPoliciesCallable (const ListPoliciesRequestT &request={}) const
 
template<typename ListPoliciesRequestT = Model::ListPoliciesRequest>
void ListPoliciesAsync (const ListPoliciesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListPoliciesRequestT &request={}) const
 
 
template<typename ListPoliciesGrantingServiceAccessRequestT = Model::ListPoliciesGrantingServiceAccessRequest>
Model::ListPoliciesGrantingServiceAccessOutcomeCallable ListPoliciesGrantingServiceAccessCallable (const ListPoliciesGrantingServiceAccessRequestT &request) const
 
template<typename ListPoliciesGrantingServiceAccessRequestT = Model::ListPoliciesGrantingServiceAccessRequest>
void ListPoliciesGrantingServiceAccessAsync (const ListPoliciesGrantingServiceAccessRequestT &request, const ListPoliciesGrantingServiceAccessResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListPolicyTagsRequestT = Model::ListPolicyTagsRequest>
Model::ListPolicyTagsOutcomeCallable ListPolicyTagsCallable (const ListPolicyTagsRequestT &request) const
 
template<typename ListPolicyTagsRequestT = Model::ListPolicyTagsRequest>
void ListPolicyTagsAsync (const ListPolicyTagsRequestT &request, const ListPolicyTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListPolicyVersionsRequestT = Model::ListPolicyVersionsRequest>
Model::ListPolicyVersionsOutcomeCallable ListPolicyVersionsCallable (const ListPolicyVersionsRequestT &request) const
 
template<typename ListPolicyVersionsRequestT = Model::ListPolicyVersionsRequest>
void ListPolicyVersionsAsync (const ListPolicyVersionsRequestT &request, const ListPolicyVersionsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListRolePoliciesRequestT = Model::ListRolePoliciesRequest>
Model::ListRolePoliciesOutcomeCallable ListRolePoliciesCallable (const ListRolePoliciesRequestT &request) const
 
template<typename ListRolePoliciesRequestT = Model::ListRolePoliciesRequest>
void ListRolePoliciesAsync (const ListRolePoliciesRequestT &request, const ListRolePoliciesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListRoleTagsRequestT = Model::ListRoleTagsRequest>
Model::ListRoleTagsOutcomeCallable ListRoleTagsCallable (const ListRoleTagsRequestT &request) const
 
template<typename ListRoleTagsRequestT = Model::ListRoleTagsRequest>
void ListRoleTagsAsync (const ListRoleTagsRequestT &request, const ListRoleTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
virtual Model::ListRolesOutcome ListRoles (const Model::ListRolesRequest &request={}) const
 
template<typename ListRolesRequestT = Model::ListRolesRequest>
Model::ListRolesOutcomeCallable ListRolesCallable (const ListRolesRequestT &request={}) const
 
template<typename ListRolesRequestT = Model::ListRolesRequest>
void ListRolesAsync (const ListRolesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListRolesRequestT &request={}) const
 
 
template<typename ListSAMLProviderTagsRequestT = Model::ListSAMLProviderTagsRequest>
Model::ListSAMLProviderTagsOutcomeCallable ListSAMLProviderTagsCallable (const ListSAMLProviderTagsRequestT &request) const
 
template<typename ListSAMLProviderTagsRequestT = Model::ListSAMLProviderTagsRequest>
void ListSAMLProviderTagsAsync (const ListSAMLProviderTagsRequestT &request, const ListSAMLProviderTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListSAMLProvidersRequestT = Model::ListSAMLProvidersRequest>
Model::ListSAMLProvidersOutcomeCallable ListSAMLProvidersCallable (const ListSAMLProvidersRequestT &request={}) const
 
template<typename ListSAMLProvidersRequestT = Model::ListSAMLProvidersRequest>
void ListSAMLProvidersAsync (const ListSAMLProvidersResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListSAMLProvidersRequestT &request={}) const
 
 
template<typename ListSSHPublicKeysRequestT = Model::ListSSHPublicKeysRequest>
Model::ListSSHPublicKeysOutcomeCallable ListSSHPublicKeysCallable (const ListSSHPublicKeysRequestT &request={}) const
 
template<typename ListSSHPublicKeysRequestT = Model::ListSSHPublicKeysRequest>
void ListSSHPublicKeysAsync (const ListSSHPublicKeysResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListSSHPublicKeysRequestT &request={}) const
 
 
template<typename ListServerCertificateTagsRequestT = Model::ListServerCertificateTagsRequest>
Model::ListServerCertificateTagsOutcomeCallable ListServerCertificateTagsCallable (const ListServerCertificateTagsRequestT &request) const
 
template<typename ListServerCertificateTagsRequestT = Model::ListServerCertificateTagsRequest>
void ListServerCertificateTagsAsync (const ListServerCertificateTagsRequestT &request, const ListServerCertificateTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListServerCertificatesRequestT = Model::ListServerCertificatesRequest>
Model::ListServerCertificatesOutcomeCallable ListServerCertificatesCallable (const ListServerCertificatesRequestT &request={}) const
 
template<typename ListServerCertificatesRequestT = Model::ListServerCertificatesRequest>
void ListServerCertificatesAsync (const ListServerCertificatesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListServerCertificatesRequestT &request={}) const
 
 
template<typename ListServiceSpecificCredentialsRequestT = Model::ListServiceSpecificCredentialsRequest>
Model::ListServiceSpecificCredentialsOutcomeCallable ListServiceSpecificCredentialsCallable (const ListServiceSpecificCredentialsRequestT &request={}) const
 
template<typename ListServiceSpecificCredentialsRequestT = Model::ListServiceSpecificCredentialsRequest>
void ListServiceSpecificCredentialsAsync (const ListServiceSpecificCredentialsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListServiceSpecificCredentialsRequestT &request={}) const
 
 
template<typename ListSigningCertificatesRequestT = Model::ListSigningCertificatesRequest>
Model::ListSigningCertificatesOutcomeCallable ListSigningCertificatesCallable (const ListSigningCertificatesRequestT &request={}) const
 
template<typename ListSigningCertificatesRequestT = Model::ListSigningCertificatesRequest>
void ListSigningCertificatesAsync (const ListSigningCertificatesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListSigningCertificatesRequestT &request={}) const
 
 
template<typename ListUserPoliciesRequestT = Model::ListUserPoliciesRequest>
Model::ListUserPoliciesOutcomeCallable ListUserPoliciesCallable (const ListUserPoliciesRequestT &request) const
 
template<typename ListUserPoliciesRequestT = Model::ListUserPoliciesRequest>
void ListUserPoliciesAsync (const ListUserPoliciesRequestT &request, const ListUserPoliciesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ListUserTagsRequestT = Model::ListUserTagsRequest>
Model::ListUserTagsOutcomeCallable ListUserTagsCallable (const ListUserTagsRequestT &request) const
 
template<typename ListUserTagsRequestT = Model::ListUserTagsRequest>
void ListUserTagsAsync (const ListUserTagsRequestT &request, const ListUserTagsResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
virtual Model::ListUsersOutcome ListUsers (const Model::ListUsersRequest &request={}) const
 
template<typename ListUsersRequestT = Model::ListUsersRequest>
Model::ListUsersOutcomeCallable ListUsersCallable (const ListUsersRequestT &request={}) const
 
template<typename ListUsersRequestT = Model::ListUsersRequest>
void ListUsersAsync (const ListUsersResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListUsersRequestT &request={}) const
 
 
template<typename ListVirtualMFADevicesRequestT = Model::ListVirtualMFADevicesRequest>
Model::ListVirtualMFADevicesOutcomeCallable ListVirtualMFADevicesCallable (const ListVirtualMFADevicesRequestT &request={}) const
 
template<typename ListVirtualMFADevicesRequestT = Model::ListVirtualMFADevicesRequest>
void ListVirtualMFADevicesAsync (const ListVirtualMFADevicesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const ListVirtualMFADevicesRequestT &request={}) const
 
 
template<typename PutGroupPolicyRequestT = Model::PutGroupPolicyRequest>
Model::PutGroupPolicyOutcomeCallable PutGroupPolicyCallable (const PutGroupPolicyRequestT &request) const
 
template<typename PutGroupPolicyRequestT = Model::PutGroupPolicyRequest>
void PutGroupPolicyAsync (const PutGroupPolicyRequestT &request, const PutGroupPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename PutRolePermissionsBoundaryRequestT = Model::PutRolePermissionsBoundaryRequest>
Model::PutRolePermissionsBoundaryOutcomeCallable PutRolePermissionsBoundaryCallable (const PutRolePermissionsBoundaryRequestT &request) const
 
template<typename PutRolePermissionsBoundaryRequestT = Model::PutRolePermissionsBoundaryRequest>
void PutRolePermissionsBoundaryAsync (const PutRolePermissionsBoundaryRequestT &request, const PutRolePermissionsBoundaryResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename PutRolePolicyRequestT = Model::PutRolePolicyRequest>
Model::PutRolePolicyOutcomeCallable PutRolePolicyCallable (const PutRolePolicyRequestT &request) const
 
template<typename PutRolePolicyRequestT = Model::PutRolePolicyRequest>
void PutRolePolicyAsync (const PutRolePolicyRequestT &request, const PutRolePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename PutUserPermissionsBoundaryRequestT = Model::PutUserPermissionsBoundaryRequest>
Model::PutUserPermissionsBoundaryOutcomeCallable PutUserPermissionsBoundaryCallable (const PutUserPermissionsBoundaryRequestT &request) const
 
template<typename PutUserPermissionsBoundaryRequestT = Model::PutUserPermissionsBoundaryRequest>
void PutUserPermissionsBoundaryAsync (const PutUserPermissionsBoundaryRequestT &request, const PutUserPermissionsBoundaryResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename PutUserPolicyRequestT = Model::PutUserPolicyRequest>
Model::PutUserPolicyOutcomeCallable PutUserPolicyCallable (const PutUserPolicyRequestT &request) const
 
template<typename PutUserPolicyRequestT = Model::PutUserPolicyRequest>
void PutUserPolicyAsync (const PutUserPolicyRequestT &request, const PutUserPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename RemoveClientIDFromOpenIDConnectProviderRequestT = Model::RemoveClientIDFromOpenIDConnectProviderRequest>
Model::RemoveClientIDFromOpenIDConnectProviderOutcomeCallable RemoveClientIDFromOpenIDConnectProviderCallable (const RemoveClientIDFromOpenIDConnectProviderRequestT &request) const
 
template<typename RemoveClientIDFromOpenIDConnectProviderRequestT = Model::RemoveClientIDFromOpenIDConnectProviderRequest>
void RemoveClientIDFromOpenIDConnectProviderAsync (const RemoveClientIDFromOpenIDConnectProviderRequestT &request, const RemoveClientIDFromOpenIDConnectProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename RemoveRoleFromInstanceProfileRequestT = Model::RemoveRoleFromInstanceProfileRequest>
Model::RemoveRoleFromInstanceProfileOutcomeCallable RemoveRoleFromInstanceProfileCallable (const RemoveRoleFromInstanceProfileRequestT &request) const
 
template<typename RemoveRoleFromInstanceProfileRequestT = Model::RemoveRoleFromInstanceProfileRequest>
void RemoveRoleFromInstanceProfileAsync (const RemoveRoleFromInstanceProfileRequestT &request, const RemoveRoleFromInstanceProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename RemoveUserFromGroupRequestT = Model::RemoveUserFromGroupRequest>
Model::RemoveUserFromGroupOutcomeCallable RemoveUserFromGroupCallable (const RemoveUserFromGroupRequestT &request) const
 
template<typename RemoveUserFromGroupRequestT = Model::RemoveUserFromGroupRequest>
void RemoveUserFromGroupAsync (const RemoveUserFromGroupRequestT &request, const RemoveUserFromGroupResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ResetServiceSpecificCredentialRequestT = Model::ResetServiceSpecificCredentialRequest>
Model::ResetServiceSpecificCredentialOutcomeCallable ResetServiceSpecificCredentialCallable (const ResetServiceSpecificCredentialRequestT &request) const
 
template<typename ResetServiceSpecificCredentialRequestT = Model::ResetServiceSpecificCredentialRequest>
void ResetServiceSpecificCredentialAsync (const ResetServiceSpecificCredentialRequestT &request, const ResetServiceSpecificCredentialResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename ResyncMFADeviceRequestT = Model::ResyncMFADeviceRequest>
Model::ResyncMFADeviceOutcomeCallable ResyncMFADeviceCallable (const ResyncMFADeviceRequestT &request) const
 
template<typename ResyncMFADeviceRequestT = Model::ResyncMFADeviceRequest>
void ResyncMFADeviceAsync (const ResyncMFADeviceRequestT &request, const ResyncMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename SetDefaultPolicyVersionRequestT = Model::SetDefaultPolicyVersionRequest>
Model::SetDefaultPolicyVersionOutcomeCallable SetDefaultPolicyVersionCallable (const SetDefaultPolicyVersionRequestT &request) const
 
template<typename SetDefaultPolicyVersionRequestT = Model::SetDefaultPolicyVersionRequest>
void SetDefaultPolicyVersionAsync (const SetDefaultPolicyVersionRequestT &request, const SetDefaultPolicyVersionResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename SetSecurityTokenServicePreferencesRequestT = Model::SetSecurityTokenServicePreferencesRequest>
Model::SetSecurityTokenServicePreferencesOutcomeCallable SetSecurityTokenServicePreferencesCallable (const SetSecurityTokenServicePreferencesRequestT &request) const
 
template<typename SetSecurityTokenServicePreferencesRequestT = Model::SetSecurityTokenServicePreferencesRequest>
void SetSecurityTokenServicePreferencesAsync (const SetSecurityTokenServicePreferencesRequestT &request, const SetSecurityTokenServicePreferencesResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename SimulateCustomPolicyRequestT = Model::SimulateCustomPolicyRequest>
Model::SimulateCustomPolicyOutcomeCallable SimulateCustomPolicyCallable (const SimulateCustomPolicyRequestT &request) const
 
template<typename SimulateCustomPolicyRequestT = Model::SimulateCustomPolicyRequest>
void SimulateCustomPolicyAsync (const SimulateCustomPolicyRequestT &request, const SimulateCustomPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename SimulatePrincipalPolicyRequestT = Model::SimulatePrincipalPolicyRequest>
Model::SimulatePrincipalPolicyOutcomeCallable SimulatePrincipalPolicyCallable (const SimulatePrincipalPolicyRequestT &request) const
 
template<typename SimulatePrincipalPolicyRequestT = Model::SimulatePrincipalPolicyRequest>
void SimulatePrincipalPolicyAsync (const SimulatePrincipalPolicyRequestT &request, const SimulatePrincipalPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename TagInstanceProfileRequestT = Model::TagInstanceProfileRequest>
Model::TagInstanceProfileOutcomeCallable TagInstanceProfileCallable (const TagInstanceProfileRequestT &request) const
 
template<typename TagInstanceProfileRequestT = Model::TagInstanceProfileRequest>
void TagInstanceProfileAsync (const TagInstanceProfileRequestT &request, const TagInstanceProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename TagMFADeviceRequestT = Model::TagMFADeviceRequest>
Model::TagMFADeviceOutcomeCallable TagMFADeviceCallable (const TagMFADeviceRequestT &request) const
 
template<typename TagMFADeviceRequestT = Model::TagMFADeviceRequest>
void TagMFADeviceAsync (const TagMFADeviceRequestT &request, const TagMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename TagOpenIDConnectProviderRequestT = Model::TagOpenIDConnectProviderRequest>
Model::TagOpenIDConnectProviderOutcomeCallable TagOpenIDConnectProviderCallable (const TagOpenIDConnectProviderRequestT &request) const
 
template<typename TagOpenIDConnectProviderRequestT = Model::TagOpenIDConnectProviderRequest>
void TagOpenIDConnectProviderAsync (const TagOpenIDConnectProviderRequestT &request, const TagOpenIDConnectProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename TagPolicyRequestT = Model::TagPolicyRequest>
Model::TagPolicyOutcomeCallable TagPolicyCallable (const TagPolicyRequestT &request) const
 
template<typename TagPolicyRequestT = Model::TagPolicyRequest>
void TagPolicyAsync (const TagPolicyRequestT &request, const TagPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
virtual Model::TagRoleOutcome TagRole (const Model::TagRoleRequest &request) const
 
template<typename TagRoleRequestT = Model::TagRoleRequest>
Model::TagRoleOutcomeCallable TagRoleCallable (const TagRoleRequestT &request) const
 
template<typename TagRoleRequestT = Model::TagRoleRequest>
void TagRoleAsync (const TagRoleRequestT &request, const TagRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename TagSAMLProviderRequestT = Model::TagSAMLProviderRequest>
Model::TagSAMLProviderOutcomeCallable TagSAMLProviderCallable (const TagSAMLProviderRequestT &request) const
 
template<typename TagSAMLProviderRequestT = Model::TagSAMLProviderRequest>
void TagSAMLProviderAsync (const TagSAMLProviderRequestT &request, const TagSAMLProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename TagServerCertificateRequestT = Model::TagServerCertificateRequest>
Model::TagServerCertificateOutcomeCallable TagServerCertificateCallable (const TagServerCertificateRequestT &request) const
 
template<typename TagServerCertificateRequestT = Model::TagServerCertificateRequest>
void TagServerCertificateAsync (const TagServerCertificateRequestT &request, const TagServerCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
virtual Model::TagUserOutcome TagUser (const Model::TagUserRequest &request) const
 
template<typename TagUserRequestT = Model::TagUserRequest>
Model::TagUserOutcomeCallable TagUserCallable (const TagUserRequestT &request) const
 
template<typename TagUserRequestT = Model::TagUserRequest>
void TagUserAsync (const TagUserRequestT &request, const TagUserResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagInstanceProfileRequestT = Model::UntagInstanceProfileRequest>
Model::UntagInstanceProfileOutcomeCallable UntagInstanceProfileCallable (const UntagInstanceProfileRequestT &request) const
 
template<typename UntagInstanceProfileRequestT = Model::UntagInstanceProfileRequest>
void UntagInstanceProfileAsync (const UntagInstanceProfileRequestT &request, const UntagInstanceProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagMFADeviceRequestT = Model::UntagMFADeviceRequest>
Model::UntagMFADeviceOutcomeCallable UntagMFADeviceCallable (const UntagMFADeviceRequestT &request) const
 
template<typename UntagMFADeviceRequestT = Model::UntagMFADeviceRequest>
void UntagMFADeviceAsync (const UntagMFADeviceRequestT &request, const UntagMFADeviceResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagOpenIDConnectProviderRequestT = Model::UntagOpenIDConnectProviderRequest>
Model::UntagOpenIDConnectProviderOutcomeCallable UntagOpenIDConnectProviderCallable (const UntagOpenIDConnectProviderRequestT &request) const
 
template<typename UntagOpenIDConnectProviderRequestT = Model::UntagOpenIDConnectProviderRequest>
void UntagOpenIDConnectProviderAsync (const UntagOpenIDConnectProviderRequestT &request, const UntagOpenIDConnectProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagPolicyRequestT = Model::UntagPolicyRequest>
Model::UntagPolicyOutcomeCallable UntagPolicyCallable (const UntagPolicyRequestT &request) const
 
template<typename UntagPolicyRequestT = Model::UntagPolicyRequest>
void UntagPolicyAsync (const UntagPolicyRequestT &request, const UntagPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagRoleRequestT = Model::UntagRoleRequest>
Model::UntagRoleOutcomeCallable UntagRoleCallable (const UntagRoleRequestT &request) const
 
template<typename UntagRoleRequestT = Model::UntagRoleRequest>
void UntagRoleAsync (const UntagRoleRequestT &request, const UntagRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagSAMLProviderRequestT = Model::UntagSAMLProviderRequest>
Model::UntagSAMLProviderOutcomeCallable UntagSAMLProviderCallable (const UntagSAMLProviderRequestT &request) const
 
template<typename UntagSAMLProviderRequestT = Model::UntagSAMLProviderRequest>
void UntagSAMLProviderAsync (const UntagSAMLProviderRequestT &request, const UntagSAMLProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagServerCertificateRequestT = Model::UntagServerCertificateRequest>
Model::UntagServerCertificateOutcomeCallable UntagServerCertificateCallable (const UntagServerCertificateRequestT &request) const
 
template<typename UntagServerCertificateRequestT = Model::UntagServerCertificateRequest>
void UntagServerCertificateAsync (const UntagServerCertificateRequestT &request, const UntagServerCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UntagUserRequestT = Model::UntagUserRequest>
Model::UntagUserOutcomeCallable UntagUserCallable (const UntagUserRequestT &request) const
 
template<typename UntagUserRequestT = Model::UntagUserRequest>
void UntagUserAsync (const UntagUserRequestT &request, const UntagUserResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateAccessKeyRequestT = Model::UpdateAccessKeyRequest>
Model::UpdateAccessKeyOutcomeCallable UpdateAccessKeyCallable (const UpdateAccessKeyRequestT &request) const
 
template<typename UpdateAccessKeyRequestT = Model::UpdateAccessKeyRequest>
void UpdateAccessKeyAsync (const UpdateAccessKeyRequestT &request, const UpdateAccessKeyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateAccountPasswordPolicyRequestT = Model::UpdateAccountPasswordPolicyRequest>
Model::UpdateAccountPasswordPolicyOutcomeCallable UpdateAccountPasswordPolicyCallable (const UpdateAccountPasswordPolicyRequestT &request={}) const
 
template<typename UpdateAccountPasswordPolicyRequestT = Model::UpdateAccountPasswordPolicyRequest>
void UpdateAccountPasswordPolicyAsync (const UpdateAccountPasswordPolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr, const UpdateAccountPasswordPolicyRequestT &request={}) const
 
 
template<typename UpdateAssumeRolePolicyRequestT = Model::UpdateAssumeRolePolicyRequest>
Model::UpdateAssumeRolePolicyOutcomeCallable UpdateAssumeRolePolicyCallable (const UpdateAssumeRolePolicyRequestT &request) const
 
template<typename UpdateAssumeRolePolicyRequestT = Model::UpdateAssumeRolePolicyRequest>
void UpdateAssumeRolePolicyAsync (const UpdateAssumeRolePolicyRequestT &request, const UpdateAssumeRolePolicyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateGroupRequestT = Model::UpdateGroupRequest>
Model::UpdateGroupOutcomeCallable UpdateGroupCallable (const UpdateGroupRequestT &request) const
 
template<typename UpdateGroupRequestT = Model::UpdateGroupRequest>
void UpdateGroupAsync (const UpdateGroupRequestT &request, const UpdateGroupResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateLoginProfileRequestT = Model::UpdateLoginProfileRequest>
Model::UpdateLoginProfileOutcomeCallable UpdateLoginProfileCallable (const UpdateLoginProfileRequestT &request) const
 
template<typename UpdateLoginProfileRequestT = Model::UpdateLoginProfileRequest>
void UpdateLoginProfileAsync (const UpdateLoginProfileRequestT &request, const UpdateLoginProfileResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateOpenIDConnectProviderThumbprintRequestT = Model::UpdateOpenIDConnectProviderThumbprintRequest>
Model::UpdateOpenIDConnectProviderThumbprintOutcomeCallable UpdateOpenIDConnectProviderThumbprintCallable (const UpdateOpenIDConnectProviderThumbprintRequestT &request) const
 
template<typename UpdateOpenIDConnectProviderThumbprintRequestT = Model::UpdateOpenIDConnectProviderThumbprintRequest>
void UpdateOpenIDConnectProviderThumbprintAsync (const UpdateOpenIDConnectProviderThumbprintRequestT &request, const UpdateOpenIDConnectProviderThumbprintResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateRoleRequestT = Model::UpdateRoleRequest>
Model::UpdateRoleOutcomeCallable UpdateRoleCallable (const UpdateRoleRequestT &request) const
 
template<typename UpdateRoleRequestT = Model::UpdateRoleRequest>
void UpdateRoleAsync (const UpdateRoleRequestT &request, const UpdateRoleResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateRoleDescriptionRequestT = Model::UpdateRoleDescriptionRequest>
Model::UpdateRoleDescriptionOutcomeCallable UpdateRoleDescriptionCallable (const UpdateRoleDescriptionRequestT &request) const
 
template<typename UpdateRoleDescriptionRequestT = Model::UpdateRoleDescriptionRequest>
void UpdateRoleDescriptionAsync (const UpdateRoleDescriptionRequestT &request, const UpdateRoleDescriptionResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateSAMLProviderRequestT = Model::UpdateSAMLProviderRequest>
Model::UpdateSAMLProviderOutcomeCallable UpdateSAMLProviderCallable (const UpdateSAMLProviderRequestT &request) const
 
template<typename UpdateSAMLProviderRequestT = Model::UpdateSAMLProviderRequest>
void UpdateSAMLProviderAsync (const UpdateSAMLProviderRequestT &request, const UpdateSAMLProviderResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateSSHPublicKeyRequestT = Model::UpdateSSHPublicKeyRequest>
Model::UpdateSSHPublicKeyOutcomeCallable UpdateSSHPublicKeyCallable (const UpdateSSHPublicKeyRequestT &request) const
 
template<typename UpdateSSHPublicKeyRequestT = Model::UpdateSSHPublicKeyRequest>
void UpdateSSHPublicKeyAsync (const UpdateSSHPublicKeyRequestT &request, const UpdateSSHPublicKeyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateServerCertificateRequestT = Model::UpdateServerCertificateRequest>
Model::UpdateServerCertificateOutcomeCallable UpdateServerCertificateCallable (const UpdateServerCertificateRequestT &request) const
 
template<typename UpdateServerCertificateRequestT = Model::UpdateServerCertificateRequest>
void UpdateServerCertificateAsync (const UpdateServerCertificateRequestT &request, const UpdateServerCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateServiceSpecificCredentialRequestT = Model::UpdateServiceSpecificCredentialRequest>
Model::UpdateServiceSpecificCredentialOutcomeCallable UpdateServiceSpecificCredentialCallable (const UpdateServiceSpecificCredentialRequestT &request) const
 
template<typename UpdateServiceSpecificCredentialRequestT = Model::UpdateServiceSpecificCredentialRequest>
void UpdateServiceSpecificCredentialAsync (const UpdateServiceSpecificCredentialRequestT &request, const UpdateServiceSpecificCredentialResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateSigningCertificateRequestT = Model::UpdateSigningCertificateRequest>
Model::UpdateSigningCertificateOutcomeCallable UpdateSigningCertificateCallable (const UpdateSigningCertificateRequestT &request) const
 
template<typename UpdateSigningCertificateRequestT = Model::UpdateSigningCertificateRequest>
void UpdateSigningCertificateAsync (const UpdateSigningCertificateRequestT &request, const UpdateSigningCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UpdateUserRequestT = Model::UpdateUserRequest>
Model::UpdateUserOutcomeCallable UpdateUserCallable (const UpdateUserRequestT &request) const
 
template<typename UpdateUserRequestT = Model::UpdateUserRequest>
void UpdateUserAsync (const UpdateUserRequestT &request, const UpdateUserResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UploadSSHPublicKeyRequestT = Model::UploadSSHPublicKeyRequest>
Model::UploadSSHPublicKeyOutcomeCallable UploadSSHPublicKeyCallable (const UploadSSHPublicKeyRequestT &request) const
 
template<typename UploadSSHPublicKeyRequestT = Model::UploadSSHPublicKeyRequest>
void UploadSSHPublicKeyAsync (const UploadSSHPublicKeyRequestT &request, const UploadSSHPublicKeyResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UploadServerCertificateRequestT = Model::UploadServerCertificateRequest>
Model::UploadServerCertificateOutcomeCallable UploadServerCertificateCallable (const UploadServerCertificateRequestT &request) const
 
template<typename UploadServerCertificateRequestT = Model::UploadServerCertificateRequest>
void UploadServerCertificateAsync (const UploadServerCertificateRequestT &request, const UploadServerCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
 
template<typename UploadSigningCertificateRequestT = Model::UploadSigningCertificateRequest>
Model::UploadSigningCertificateOutcomeCallable UploadSigningCertificateCallable (const UploadSigningCertificateRequestT &request) const
 
template<typename UploadSigningCertificateRequestT = Model::UploadSigningCertificateRequest>
void UploadSigningCertificateAsync (const UploadSigningCertificateRequestT &request, const UploadSigningCertificateResponseReceivedHandler &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
void OverrideEndpoint (const Aws::String &endpoint)
 
 

Public Member Functions inherited from Aws::Client::AWSXMLClient

 AWSXMLClient (const Aws::Client::ClientConfiguration &configuration, const std::shared_ptr< Aws::Client::AWSAuthSigner > &signer, const std::shared_ptr< AWSErrorMarshaller > &errorMarshaller)
 
 AWSXMLClient (const Aws::Client::ClientConfiguration &configuration, const std::shared_ptr< Aws::Auth::AWSAuthSignerProvider > &signerProvider, const std::shared_ptr< AWSErrorMarshaller > &errorMarshaller)
 
virtual ~AWSXMLClient ()=default
 

Public Member Functions inherited from Aws::Client::AWSClient

 AWSClient (const Aws::Client::ClientConfiguration &configuration, const std::shared_ptr< Aws::Client::AWSAuthSigner > &signer, const std::shared_ptr< AWSErrorMarshaller > &errorMarshaller)
 
 AWSClient (const Aws::Client::ClientConfiguration &configuration, const std::shared_ptr< Aws::Auth::AWSAuthSignerProvider > &signerProvider, const std::shared_ptr< AWSErrorMarshaller > &errorMarshaller)
 
virtual ~AWSClient ()
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={})
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const Aws::Http::HeaderValueCollection &customizedHeaders, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={})
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={}) const
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const Aws::Http::HeaderValueCollection &customizedHeaders, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={})
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const char *serviceName, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={}) const
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const char *serviceName, const Aws::Http::HeaderValueCollection &customizedHeaders, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={})
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const char *serviceName, const char *signerName, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={}) const
 
Aws::String GeneratePresignedUrl (const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const char *serviceName, const char *signerName, const Aws::Http::HeaderValueCollection &customizedHeaders, long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={})
 
Aws::String GeneratePresignedUrl (const Aws::Endpoint::AWSEndpoint &endpoint, Aws::Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const Aws::Http::HeaderValueCollection &customizedHeaders={}, uint64_t expirationInSeconds=0, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={})
 
Aws::String GeneratePresignedUrl (const Aws::AmazonWebServiceRequest &request, const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const Aws::Http::QueryStringParameterCollection &extraParams=Aws::Http::QueryStringParameterCollection(), long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={}) const
 
Aws::String GeneratePresignedUrl (const Aws::AmazonWebServiceRequest &request, const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const char *serviceName, const char *signerName, const Aws::Http::QueryStringParameterCollection &extraParams=Aws::Http::QueryStringParameterCollection(), long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={}) const
 
Aws::String GeneratePresignedUrl (const Aws::AmazonWebServiceRequest &request, const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const char *serviceName, const Aws::Http::QueryStringParameterCollection &extraParams=Aws::Http::QueryStringParameterCollection(), long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={}) const
 
Aws::String GeneratePresignedUrl (const Aws::AmazonWebServiceRequest &request, const Aws::Http::URI &uri, Aws::Http::HttpMethod method, const char *region, const Aws::Http::QueryStringParameterCollection &extraParams=Aws::Http::QueryStringParameterCollection(), long long expirationInSeconds=0, const std::shared_ptr< Aws::Http::ServiceSpecificParameters > serviceSpecificParameter={}) const
 
const std::shared_ptr< Aws::Http::HttpClient > & GetHttpClient () const
 
 
 
virtual const char * GetServiceClientName () const
 
virtual void SetServiceClientName (const Aws::String &name)
 
void AppendToUserAgent (const Aws::String &valueToAppend)
 

Public Member Functions inherited from Aws::Client::ClientWithAsyncTemplateMethods< IAMClient >

 
 
 
 
void SubmitAsync (OperationFuncT operationFunc, const RequestT &request, const HandlerT &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
void SubmitAsync (OperationFuncT operationFunc, RequestT &request, const HandlerT &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
void SubmitAsync (OperationFuncT operationFunc, const HandlerT &handler, const std::shared_ptr< const Aws::Client::AsyncCallerContext > &context=nullptr) const
 
auto SubmitCallable (OperationFuncT operationFunc, const RequestT &request) const -> std::future< decltype((static_cast< const AwsServiceClientT * >(nullptr) -> *operationFunc)(request))>
 
auto SubmitCallable (OperationFuncT operationFunc, RequestT &request) const -> std::future< decltype((static_cast< const AwsServiceClientT * >(nullptr) -> *operationFunc)(request))>
 
auto SubmitCallable (OperationFuncT operationFunc) const -> std::future< decltype((static_cast< const AwsServiceClientT * >(nullptr) -> *operationFunc)())>
 

Static Public Member Functions

static const char * GetServiceName ()
 
static const char * GetAllocationTag ()
 

Static Public Member Functions inherited from Aws::Client::ClientWithAsyncTemplateMethods< IAMClient >

static void ShutdownSdkClient (void *pThis, int64_t timeoutMs=-1)
 

Friends

 

Additional Inherited Members

Protected Member Functions inherited from Aws::Client::AWSXMLClient

virtual AWSError< CoreErrorsBuildAWSError (const std::shared_ptr< Aws::Http::HttpResponse > &response) const override
 
XmlOutcome MakeRequest (const Aws::AmazonWebServiceRequest &request, const Aws::Endpoint::AWSEndpoint &endpoint, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
XmlOutcome MakeRequest (const Aws::Endpoint::AWSEndpoint &endpoint, const char *requestName="", Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
XmlOutcome MakeRequest (const Aws::Http::URI &uri, const Aws::AmazonWebServiceRequest &request, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
XmlOutcome MakeRequest (const Aws::Http::URI &uri, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *requestName="", const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
XmlOutcome MakeRequestWithEventStream (const Aws::Http::URI &uri, const Aws::AmazonWebServiceRequest &request, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *singerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
XmlOutcome MakeRequestWithEventStream (const Aws::AmazonWebServiceRequest &request, const Aws::Endpoint::AWSEndpoint &endpoint, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
XmlOutcome MakeRequestWithEventStream (const Aws::Http::URI &uri, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *requestName="", const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 

Protected Member Functions inherited from Aws::Client::AWSClient

HttpResponseOutcome AttemptExhaustively (const Aws::Http::URI &uri, const Aws::AmazonWebServiceRequest &request, Http::HttpMethod httpMethod, const char *signerName, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
HttpResponseOutcome AttemptExhaustively (const Aws::Http::URI &uri, Http::HttpMethod httpMethod, const char *signerName, const char *requestName="", const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
HttpResponseOutcome AttemptOneRequest (const std::shared_ptr< Http::HttpRequest > &httpRequest, const Aws::AmazonWebServiceRequest &request, const char *signerName, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
HttpResponseOutcome AttemptOneRequest (const std::shared_ptr< Http::HttpRequest > &httpRequest, const char *signerName, const char *requestName="", const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
StreamOutcome MakeRequestWithUnparsedResponse (const Aws::Http::URI &uri, const Aws::AmazonWebServiceRequest &request, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
StreamOutcome MakeRequestWithUnparsedResponse (const Aws::Http::URI &uri, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *requestName="", const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
StreamOutcome MakeRequestWithUnparsedResponse (const Aws::AmazonWebServiceRequest &request, const Aws::Endpoint::AWSEndpoint &endpoint, Http::HttpMethod method=Http::HttpMethod::HTTP_POST, const char *signerName=Aws::Auth::SIGV4_SIGNER, const char *signerRegionOverride=nullptr, const char *signerServiceNameOverride=nullptr) const
 
virtual void BuildHttpRequest (const Aws::AmazonWebServiceRequest &request, const std::shared_ptr< Aws::Http::HttpRequest > &httpRequest) const
 
const std::shared_ptr< AWSErrorMarshaller > & GetErrorMarshaller () const
 
Aws::Client::AWSAuthSignerGetSignerByName (const char *name) const
 
 
std::shared_ptr< Aws::Http::HttpRequestBuildAndSignHttpRequest (const Aws::Http::URI &uri, const Aws::AmazonWebServiceRequest &request, Http::HttpMethod method, const char *signerName) const
 
std::shared_ptr< Aws::Http::HttpResponseMakeHttpRequest (std::shared_ptr< Aws::Http::HttpRequest > &request) const
 

Static Protected Member Functions inherited from Aws::Client::AWSClient

static void AppendRecursionDetectionHeader (std::shared_ptr< Aws::Http::HttpRequest > ioRequest)
 
 
static bool DoesResponseGenerateError (const std::shared_ptr< Aws::Http::HttpResponse > &response)
 

Protected Attributes inherited from Aws::Client::AWSClient

 
 
 
std::atomic< bool > m_isInitialized
 
std::atomic< size_t > m_operationsProcessed
 
std::condition_variable m_shutdownSignal
 
std::mutex m_shutdownMutex
 

Detailed Description

<fullname>Identity and Access Management</fullname>

Identity and Access Management (IAM) is a web service for securely controlling access to Amazon Web Services services. With IAM, you can centrally manage users, security credentials such as access keys, and permissions that control which Amazon Web Services resources users and applications can access. For more information about IAM, see Identity and Access Management (IAM) and the Identity and Access Management User Guide.

Definition at line 30 of file IAMClient.h.

Member Typedef Documentation

◆ BASECLASS

Definition at line 33 of file IAMClient.h.

◆ ClientConfigurationType

Definition at line 37 of file IAMClient.h.

◆ EndpointProviderType

Definition at line 38 of file IAMClient.h.

Constructor & Destructor Documentation

◆ IAMClient() [1/6]

Aws::IAM::IAMClient::IAMClient ( const Aws::IAM::IAMClientConfiguration clientConfiguration = Aws::IAM::IAMClientConfiguration(),
std::shared_ptr< IAMEndpointProviderBase endpointProvider = nullptr 
)

Initializes client to use DefaultCredentialProviderChain, with default http client factory, and optional client config. If client config is not specified, it will be initialized to default values.

◆ IAMClient() [2/6]

Aws::IAM::IAMClient::IAMClient ( const Aws::Auth::AWSCredentials credentials,
std::shared_ptr< IAMEndpointProviderBase endpointProvider = nullptr,
const Aws::IAM::IAMClientConfiguration clientConfiguration = Aws::IAM::IAMClientConfiguration() 
)

Initializes client to use SimpleAWSCredentialsProvider, with default http client factory, and optional client config. If client config is not specified, it will be initialized to default values.

◆ IAMClient() [3/6]

Aws::IAM::IAMClient::IAMClient ( const std::shared_ptr< Aws::Auth::AWSCredentialsProvider > &  credentialsProvider,
std::shared_ptr< IAMEndpointProviderBase endpointProvider = nullptr,
const Aws::IAM::IAMClientConfiguration clientConfiguration = Aws::IAM::IAMClientConfiguration() 
)

Initializes client to use specified credentials provider with specified client config. If http client factory is not supplied, the default http client factory will be used

◆ IAMClient() [4/6]

Aws::IAM::IAMClient::IAMClient ( const Aws::Client::ClientConfiguration clientConfiguration)

Initializes client to use DefaultCredentialProviderChain, with default http client factory, and optional client config. If client config is not specified, it will be initialized to default values.

◆ IAMClient() [5/6]

Aws::IAM::IAMClient::IAMClient ( const Aws::Auth::AWSCredentials credentials,
const Aws::Client::ClientConfiguration clientConfiguration 
)

Initializes client to use SimpleAWSCredentialsProvider, with default http client factory, and optional client config. If client config is not specified, it will be initialized to default values.

◆ IAMClient() [6/6]

Aws::IAM::IAMClient::IAMClient ( const std::shared_ptr< Aws::Auth::AWSCredentialsProvider > &  credentialsProvider,
const Aws::Client::ClientConfiguration clientConfiguration 
)

Initializes client to use specified credentials provider with specified client config. If http client factory is not supplied, the default http client factory will be used

◆ ~IAMClient()

virtual Aws::IAM::IAMClient::~IAMClient ( )
virtual

Member Function Documentation

◆ accessEndpointProvider()

std::shared_ptr< IAMEndpointProviderBase > & Aws::IAM::IAMClient::accessEndpointProvider ( )

◆ AddClientIDToOpenIDConnectProvider()

virtual Model::AddClientIDToOpenIDConnectProviderOutcome Aws::IAM::IAMClient::AddClientIDToOpenIDConnectProvider ( const Model::AddClientIDToOpenIDConnectProviderRequest request) const
virtual

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This operation is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

See Also:

AWS API Reference

◆ AddClientIDToOpenIDConnectProviderAsync()

template<typename AddClientIDToOpenIDConnectProviderRequestT = Model::AddClientIDToOpenIDConnectProviderRequest>
void Aws::IAM::IAMClient::AddClientIDToOpenIDConnectProviderAsync ( const AddClientIDToOpenIDConnectProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for AddClientIDToOpenIDConnectProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 119 of file IAMClient.h.

◆ AddClientIDToOpenIDConnectProviderCallable()

template<typename AddClientIDToOpenIDConnectProviderRequestT = Model::AddClientIDToOpenIDConnectProviderRequest>
Model::AddClientIDToOpenIDConnectProviderOutcomeCallable Aws::IAM::IAMClient::AddClientIDToOpenIDConnectProviderCallable ( const AddClientIDToOpenIDConnectProviderRequestT &  request) const
inline

A Callable wrapper for AddClientIDToOpenIDConnectProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 110 of file IAMClient.h.

◆ AddRoleToInstanceProfile()

virtual Model::AddRoleToInstanceProfileOutcome Aws::IAM::IAMClient::AddRoleToInstanceProfile ( const Model::AddRoleToInstanceProfileRequest request) const
virtual

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this quota cannot be increased. You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of Amazon Web Services because of eventual consistency. To force the change, you must disassociate the instance profile and then associate the instance profile, or you can stop your instance and then restart it.

The caller of this operation must be granted the PassRole permission on the IAM role by a permissions policy.

For more information about roles, see IAM roles in the IAM User Guide. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

See Also:


AWS API Reference

◆ AddRoleToInstanceProfileAsync()

template<typename AddRoleToInstanceProfileRequestT = Model::AddRoleToInstanceProfileRequest>
void Aws::IAM::IAMClient::AddRoleToInstanceProfileAsync ( const AddRoleToInstanceProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for AddRoleToInstanceProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 162 of file IAMClient.h.

◆ AddRoleToInstanceProfileCallable()

template<typename AddRoleToInstanceProfileRequestT = Model::AddRoleToInstanceProfileRequest>
Model::AddRoleToInstanceProfileOutcomeCallable Aws::IAM::IAMClient::AddRoleToInstanceProfileCallable ( const AddRoleToInstanceProfileRequestT &  request) const
inline

A Callable wrapper for AddRoleToInstanceProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 153 of file IAMClient.h.

◆ AddUserToGroup()

virtual Model::AddUserToGroupOutcome Aws::IAM::IAMClient::AddUserToGroup ( const Model::AddUserToGroupRequest request) const
virtual

Adds the specified user to the specified group.

See Also:

AWS API Reference

◆ AddUserToGroupAsync()

template<typename AddUserToGroupRequestT = Model::AddUserToGroupRequest>
void Aws::IAM::IAMClient::AddUserToGroupAsync ( const AddUserToGroupRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for AddUserToGroup that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 187 of file IAMClient.h.

◆ AddUserToGroupCallable()

template<typename AddUserToGroupRequestT = Model::AddUserToGroupRequest>
Model::AddUserToGroupOutcomeCallable Aws::IAM::IAMClient::AddUserToGroupCallable ( const AddUserToGroupRequestT &  request) const
inline

A Callable wrapper for AddUserToGroup that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 178 of file IAMClient.h.

◆ AttachGroupPolicy()

virtual Model::AttachGroupPolicyOutcome Aws::IAM::IAMClient::AttachGroupPolicy ( const Model::AttachGroupPolicyRequest request) const
virtual

Attaches the specified managed policy to the specified IAM group.

You use this operation to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy .

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ AttachGroupPolicyAsync()

template<typename AttachGroupPolicyRequestT = Model::AttachGroupPolicyRequest>
void Aws::IAM::IAMClient::AttachGroupPolicyAsync ( const AttachGroupPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for AttachGroupPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 223 of file IAMClient.h.

◆ AttachGroupPolicyCallable()

template<typename AttachGroupPolicyRequestT = Model::AttachGroupPolicyRequest>
Model::AttachGroupPolicyOutcomeCallable Aws::IAM::IAMClient::AttachGroupPolicyCallable ( const AttachGroupPolicyRequestT &  request) const
inline

A Callable wrapper for AttachGroupPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 214 of file IAMClient.h.

◆ AttachRolePolicy()

virtual Model::AttachRolePolicyOutcome Aws::IAM::IAMClient::AttachRolePolicy ( const Model::AttachRolePolicyRequest request) const
virtual

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumerolePolicy .

Use this operation to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy . For more information about policies, see Managed policies and inline policies in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

See Also:

AWS API Reference

◆ AttachRolePolicyAsync()

template<typename AttachRolePolicyRequestT = Model::AttachRolePolicyRequest>
void Aws::IAM::IAMClient::AttachRolePolicyAsync ( const AttachRolePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for AttachRolePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 265 of file IAMClient.h.

◆ AttachRolePolicyCallable()

template<typename AttachRolePolicyRequestT = Model::AttachRolePolicyRequest>
Model::AttachRolePolicyOutcomeCallable Aws::IAM::IAMClient::AttachRolePolicyCallable ( const AttachRolePolicyRequestT &  request) const
inline

A Callable wrapper for AttachRolePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 256 of file IAMClient.h.

◆ AttachUserPolicy()

virtual Model::AttachUserPolicyOutcome Aws::IAM::IAMClient::AttachUserPolicy ( const Model::AttachUserPolicyRequest request) const
virtual

Attaches the specified managed policy to the specified user.

You use this operation to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy .

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ AttachUserPolicyAsync()

template<typename AttachUserPolicyRequestT = Model::AttachUserPolicyRequest>
void Aws::IAM::IAMClient::AttachUserPolicyAsync ( const AttachUserPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for AttachUserPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 301 of file IAMClient.h.

◆ AttachUserPolicyCallable()

template<typename AttachUserPolicyRequestT = Model::AttachUserPolicyRequest>
Model::AttachUserPolicyOutcomeCallable Aws::IAM::IAMClient::AttachUserPolicyCallable ( const AttachUserPolicyRequestT &  request) const
inline

A Callable wrapper for AttachUserPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 292 of file IAMClient.h.

◆ ChangePassword()

virtual Model::ChangePasswordOutcome Aws::IAM::IAMClient::ChangePassword ( const Model::ChangePasswordRequest request) const
virtual

Changes the password of the IAM user who is calling this operation. This operation can be performed using the CLI, the Amazon Web Services API, or the My Security Credentials page in the Amazon Web Services Management Console. The Amazon Web Services account root user password is not affected by this operation.

Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. For more information about modifying passwords, see Managing passwords in the IAM User Guide.

See Also:

AWS API Reference

◆ ChangePasswordAsync()

template<typename ChangePasswordRequestT = Model::ChangePasswordRequest>
void Aws::IAM::IAMClient::ChangePasswordAsync ( const ChangePasswordRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ChangePassword that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 335 of file IAMClient.h.

◆ ChangePasswordCallable()

template<typename ChangePasswordRequestT = Model::ChangePasswordRequest>
Model::ChangePasswordOutcomeCallable Aws::IAM::IAMClient::ChangePasswordCallable ( const ChangePasswordRequestT &  request) const
inline

A Callable wrapper for ChangePassword that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 326 of file IAMClient.h.

◆ ConvertRequestToPresignedUrl()

Aws::String Aws::IAM::IAMClient::ConvertRequestToPresignedUrl ( const Aws::AmazonSerializableWebServiceRequest requestToConvert,
const char *  region 
) const

Converts any request object to a presigned URL with the GET method, using region for the signer and a timeout of 15 minutes.

◆ CreateAccessKey()

virtual Model::CreateAccessKeyOutcome Aws::IAM::IAMClient::CreateAccessKey ( const Model::CreateAccessKeyRequest request = {}) const
virtual

Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials. This is true even if the Amazon Web Services account has no associated users.

For information about quotas on the number of keys you can create, see IAM and STS quotas in the IAM User Guide.

To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

See Also:

AWS API Reference

◆ CreateAccessKeyAsync()

template<typename CreateAccessKeyRequestT = Model::CreateAccessKeyRequest>
void Aws::IAM::IAMClient::CreateAccessKeyAsync ( const CreateAccessKeyResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const CreateAccessKeyRequestT &  request = {} 
) const
inline

An Async wrapper for CreateAccessKey that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 375 of file IAMClient.h.

◆ CreateAccessKeyCallable()

template<typename CreateAccessKeyRequestT = Model::CreateAccessKeyRequest>
Model::CreateAccessKeyOutcomeCallable Aws::IAM::IAMClient::CreateAccessKeyCallable ( const CreateAccessKeyRequestT &  request = {}) const
inline

A Callable wrapper for CreateAccessKey that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 366 of file IAMClient.h.

◆ CreateAccountAlias()

virtual Model::CreateAccountAliasOutcome Aws::IAM::IAMClient::CreateAccountAlias ( const Model::CreateAccountAliasRequest request) const
virtual

Creates an alias for your Amazon Web Services account. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

See Also:

AWS API Reference

◆ CreateAccountAliasAsync()

template<typename CreateAccountAliasRequestT = Model::CreateAccountAliasRequest>
void Aws::IAM::IAMClient::CreateAccountAliasAsync ( const CreateAccountAliasRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateAccountAlias that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 404 of file IAMClient.h.

◆ CreateAccountAliasCallable()

template<typename CreateAccountAliasRequestT = Model::CreateAccountAliasRequest>
Model::CreateAccountAliasOutcomeCallable Aws::IAM::IAMClient::CreateAccountAliasCallable ( const CreateAccountAliasRequestT &  request) const
inline

A Callable wrapper for CreateAccountAlias that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 395 of file IAMClient.h.

◆ CreateGroup()

virtual Model::CreateGroupOutcome Aws::IAM::IAMClient::CreateGroup ( const Model::CreateGroupRequest request) const
virtual

Creates a new group.

For information about the number of groups you can create, see IAM and STS quotas in the IAM User Guide.

See Also:

AWS API Reference

◆ CreateGroupAsync()

template<typename CreateGroupRequestT = Model::CreateGroupRequest>
void Aws::IAM::IAMClient::CreateGroupAsync ( const CreateGroupRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateGroup that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 432 of file IAMClient.h.

◆ CreateGroupCallable()

template<typename CreateGroupRequestT = Model::CreateGroupRequest>
Model::CreateGroupOutcomeCallable Aws::IAM::IAMClient::CreateGroupCallable ( const CreateGroupRequestT &  request) const
inline

A Callable wrapper for CreateGroup that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 423 of file IAMClient.h.

◆ CreateInstanceProfile()

virtual Model::CreateInstanceProfileOutcome Aws::IAM::IAMClient::CreateInstanceProfile ( const Model::CreateInstanceProfileRequest request) const
virtual

Creates a new instance profile. For information about instance profiles, see Using roles for applications on Amazon EC2 in the IAM User Guide, and Instance profiles in the Amazon EC2 User Guide.

For information about the number of instance profiles you can create, see IAM object quotas in the IAM User Guide.

See Also:

AWS API Reference

◆ CreateInstanceProfileAsync()

template<typename CreateInstanceProfileRequestT = Model::CreateInstanceProfileRequest>
void Aws::IAM::IAMClient::CreateInstanceProfileAsync ( const CreateInstanceProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateInstanceProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 465 of file IAMClient.h.

◆ CreateInstanceProfileCallable()

template<typename CreateInstanceProfileRequestT = Model::CreateInstanceProfileRequest>
Model::CreateInstanceProfileOutcomeCallable Aws::IAM::IAMClient::CreateInstanceProfileCallable ( const CreateInstanceProfileRequestT &  request) const
inline

A Callable wrapper for CreateInstanceProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 456 of file IAMClient.h.

◆ CreateLoginProfile()

virtual Model::CreateLoginProfileOutcome Aws::IAM::IAMClient::CreateLoginProfile ( const Model::CreateLoginProfileRequest request = {}) const
virtual

Creates a password for the specified IAM user. A password allows an IAM user to access Amazon Web Services services through the Amazon Web Services Management Console.

You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to create a password for any IAM user. Use ChangePassword to update your own existing password in the My Security Credentials page in the Amazon Web Services Management Console.

For more information about managing passwords, see Managing passwords in the IAM User Guide.

See Also:

AWS API Reference

◆ CreateLoginProfileAsync()

template<typename CreateLoginProfileRequestT = Model::CreateLoginProfileRequest>
void Aws::IAM::IAMClient::CreateLoginProfileAsync ( const CreateLoginProfileResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const CreateLoginProfileRequestT &  request = {} 
) const
inline

An Async wrapper for CreateLoginProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 498 of file IAMClient.h.

◆ CreateLoginProfileCallable()

template<typename CreateLoginProfileRequestT = Model::CreateLoginProfileRequest>
Model::CreateLoginProfileOutcomeCallable Aws::IAM::IAMClient::CreateLoginProfileCallable ( const CreateLoginProfileRequestT &  request = {}) const
inline

A Callable wrapper for CreateLoginProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 489 of file IAMClient.h.

◆ CreateOpenIDConnectProvider()

virtual Model::CreateOpenIDConnectProviderOutcome Aws::IAM::IAMClient::CreateOpenIDConnectProvider ( const Model::CreateOpenIDConnectProviderRequest request) const
virtual

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and the OIDC provider.

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are available for your use. Instead, you can move directly to creating new roles using your identity provider. To learn more, see Creating a role for web identity or OpenID connect federation in the IAM User Guide.

When you create the IAM OIDC provider, you specify the following:

  • The URL of the OIDC identity provider (IdP) to trust

  • A list of client IDs (also known as audiences) that identify the application or applications allowed to authenticate using the OIDC provider

  • A list of tags that are attached to the specified IAM OIDC provider

  • A list of thumbprints of one or more server certificates that the IdP uses

You get all of this information from the OIDC IdP you want to use to access Amazon Web Services.

Amazon Web Services secures communication with OIDC identity providers (IdPs) using our library of trusted root certificate authorities (CAs) to verify the JSON Web Key Set (JWKS) endpoint's TLS certificate. If your OIDC IdP relies on a certificate that is not signed by one of these trusted CAs, only then we secure communication using the thumbprints set in the IdP's configuration.

The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users.

See Also:

AWS API Reference

◆ CreateOpenIDConnectProviderAsync()

template<typename CreateOpenIDConnectProviderRequestT = Model::CreateOpenIDConnectProviderRequest>
void Aws::IAM::IAMClient::CreateOpenIDConnectProviderAsync ( const CreateOpenIDConnectProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateOpenIDConnectProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 551 of file IAMClient.h.

◆ CreateOpenIDConnectProviderCallable()

template<typename CreateOpenIDConnectProviderRequestT = Model::CreateOpenIDConnectProviderRequest>
Model::CreateOpenIDConnectProviderOutcomeCallable Aws::IAM::IAMClient::CreateOpenIDConnectProviderCallable ( const CreateOpenIDConnectProviderRequestT &  request) const
inline

A Callable wrapper for CreateOpenIDConnectProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 542 of file IAMClient.h.

◆ CreatePolicy()

virtual Model::CreatePolicyOutcome Aws::IAM::IAMClient::CreatePolicy ( const Model::CreatePolicyRequest request) const
virtual

Creates a new managed policy for your Amazon Web Services account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for managed policies in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies in the IAM User Guide.

For more information about managed policies in general, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ CreatePolicyAsync()

template<typename CreatePolicyRequestT = Model::CreatePolicyRequest>
void Aws::IAM::IAMClient::CreatePolicyAsync ( const CreatePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreatePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 588 of file IAMClient.h.

◆ CreatePolicyCallable()

template<typename CreatePolicyRequestT = Model::CreatePolicyRequest>
Model::CreatePolicyOutcomeCallable Aws::IAM::IAMClient::CreatePolicyCallable ( const CreatePolicyRequestT &  request) const
inline

A Callable wrapper for CreatePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 579 of file IAMClient.h.

◆ CreatePolicyVersion()

virtual Model::CreatePolicyVersionOutcome Aws::IAM::IAMClient::CreatePolicyVersion ( const Model::CreatePolicyVersionRequest request) const
virtual

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

See Also:

AWS API Reference

◆ CreatePolicyVersionAsync()

template<typename CreatePolicyVersionRequestT = Model::CreatePolicyVersionRequest>
void Aws::IAM::IAMClient::CreatePolicyVersionAsync ( const CreatePolicyVersionRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreatePolicyVersion that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 623 of file IAMClient.h.

◆ CreatePolicyVersionCallable()

template<typename CreatePolicyVersionRequestT = Model::CreatePolicyVersionRequest>
Model::CreatePolicyVersionOutcomeCallable Aws::IAM::IAMClient::CreatePolicyVersionCallable ( const CreatePolicyVersionRequestT &  request) const
inline

A Callable wrapper for CreatePolicyVersion that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 614 of file IAMClient.h.

◆ CreateRole()

virtual Model::CreateRoleOutcome Aws::IAM::IAMClient::CreateRole ( const Model::CreateRoleRequest request) const
virtual

Creates a new role for your Amazon Web Services account.

For more information about roles, see IAM roles in the IAM User Guide. For information about quotas for role names and the number of roles you can create, see IAM and STS quotas in the IAM User Guide.

See Also:

AWS API Reference

◆ CreateRoleAsync()

template<typename CreateRoleRequestT = Model::CreateRoleRequest>
void Aws::IAM::IAMClient::CreateRoleAsync ( const CreateRoleRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 654 of file IAMClient.h.

◆ CreateRoleCallable()

template<typename CreateRoleRequestT = Model::CreateRoleRequest>
Model::CreateRoleOutcomeCallable Aws::IAM::IAMClient::CreateRoleCallable ( const CreateRoleRequestT &  request) const
inline

A Callable wrapper for CreateRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 645 of file IAMClient.h.

◆ CreateSAMLProvider()

virtual Model::CreateSAMLProviderOutcome Aws::IAM::IAMClient::CreateSAMLProvider ( const Model::CreateSAMLProviderRequest request) const
virtual

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or one that supports API access to Amazon Web Services.

When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

This operation requires Signature Version 4.

For more information, see Enabling SAML 2.0 federated users to access the Amazon Web Services Management Console and About SAML 2.0-based federation in the IAM User Guide.

See Also:

AWS API Reference

◆ CreateSAMLProviderAsync()

template<typename CreateSAMLProviderRequestT = Model::CreateSAMLProviderRequest>
void Aws::IAM::IAMClient::CreateSAMLProviderAsync ( const CreateSAMLProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateSAMLProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 698 of file IAMClient.h.

◆ CreateSAMLProviderCallable()

template<typename CreateSAMLProviderRequestT = Model::CreateSAMLProviderRequest>
Model::CreateSAMLProviderOutcomeCallable Aws::IAM::IAMClient::CreateSAMLProviderCallable ( const CreateSAMLProviderRequestT &  request) const
inline

A Callable wrapper for CreateSAMLProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 689 of file IAMClient.h.

◆ CreateServiceLinkedRole()

virtual Model::CreateServiceLinkedRoleOutcome Aws::IAM::IAMClient::CreateServiceLinkedRole ( const Model::CreateServiceLinkedRoleRequest request) const
virtual

Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your Amazon Web Services resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed. For more information, see Using service-linked roles in the IAM User Guide.

To attach a policy to this service-linked role, you must make the request using the Amazon Web Services service that depends on this role.

See Also:

AWS API Reference

◆ CreateServiceLinkedRoleAsync()

template<typename CreateServiceLinkedRoleRequestT = Model::CreateServiceLinkedRoleRequest>
void Aws::IAM::IAMClient::CreateServiceLinkedRoleAsync ( const CreateServiceLinkedRoleRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateServiceLinkedRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 733 of file IAMClient.h.

◆ CreateServiceLinkedRoleCallable()

template<typename CreateServiceLinkedRoleRequestT = Model::CreateServiceLinkedRoleRequest>
Model::CreateServiceLinkedRoleOutcomeCallable Aws::IAM::IAMClient::CreateServiceLinkedRoleCallable ( const CreateServiceLinkedRoleRequestT &  request) const
inline

A Callable wrapper for CreateServiceLinkedRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 724 of file IAMClient.h.

◆ CreateServiceSpecificCredential()

virtual Model::CreateServiceSpecificCredentialOutcome Aws::IAM::IAMClient::CreateServiceSpecificCredential ( const Model::CreateServiceSpecificCredentialRequest request) const
virtual

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache Cassandra).

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys in the IAM User Guide.

See Also:

AWS API Reference

◆ CreateServiceSpecificCredentialAsync()

template<typename CreateServiceSpecificCredentialRequestT = Model::CreateServiceSpecificCredentialRequest>
void Aws::IAM::IAMClient::CreateServiceSpecificCredentialAsync ( const CreateServiceSpecificCredentialRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateServiceSpecificCredential that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 769 of file IAMClient.h.

◆ CreateServiceSpecificCredentialCallable()

template<typename CreateServiceSpecificCredentialRequestT = Model::CreateServiceSpecificCredentialRequest>
Model::CreateServiceSpecificCredentialOutcomeCallable Aws::IAM::IAMClient::CreateServiceSpecificCredentialCallable ( const CreateServiceSpecificCredentialRequestT &  request) const
inline

A Callable wrapper for CreateServiceSpecificCredential that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 760 of file IAMClient.h.

◆ CreateUser()

virtual Model::CreateUserOutcome Aws::IAM::IAMClient::CreateUser ( const Model::CreateUserRequest request) const
virtual

Creates a new IAM user for your Amazon Web Services account.

For information about quotas for the number of IAM users you can create, see IAM and STS quotas in the IAM User Guide.

See Also:

AWS API Reference

◆ CreateUserAsync()

template<typename CreateUserRequestT = Model::CreateUserRequest>
void Aws::IAM::IAMClient::CreateUserAsync ( const CreateUserRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateUser that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 797 of file IAMClient.h.

◆ CreateUserCallable()

template<typename CreateUserRequestT = Model::CreateUserRequest>
Model::CreateUserOutcomeCallable Aws::IAM::IAMClient::CreateUserCallable ( const CreateUserRequestT &  request) const
inline

A Callable wrapper for CreateUser that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 788 of file IAMClient.h.

◆ CreateVirtualMFADevice()

virtual Model::CreateVirtualMFADeviceOutcome Aws::IAM::IAMClient::CreateVirtualMFADevice ( const Model::CreateVirtualMFADeviceRequest request) const
virtual

Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in the IAM User Guide.

For information about the maximum number of MFA devices you can create, see IAM and STS quotas in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information. In other words, protect the seed information as you would your Amazon Web Services access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

See Also:

AWS API Reference

◆ CreateVirtualMFADeviceAsync()

template<typename CreateVirtualMFADeviceRequestT = Model::CreateVirtualMFADeviceRequest>
void Aws::IAM::IAMClient::CreateVirtualMFADeviceAsync ( const CreateVirtualMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for CreateVirtualMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 836 of file IAMClient.h.

◆ CreateVirtualMFADeviceCallable()

template<typename CreateVirtualMFADeviceRequestT = Model::CreateVirtualMFADeviceRequest>
Model::CreateVirtualMFADeviceOutcomeCallable Aws::IAM::IAMClient::CreateVirtualMFADeviceCallable ( const CreateVirtualMFADeviceRequestT &  request) const
inline

A Callable wrapper for CreateVirtualMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 827 of file IAMClient.h.

◆ DeactivateMFADevice()

virtual Model::DeactivateMFADeviceOutcome Aws::IAM::IAMClient::DeactivateMFADevice ( const Model::DeactivateMFADeviceRequest request) const
virtual

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, see Enabling a virtual multi-factor authentication (MFA) device in the IAM User Guide.

See Also:

AWS API Reference

◆ DeactivateMFADeviceAsync()

template<typename DeactivateMFADeviceRequestT = Model::DeactivateMFADeviceRequest>
void Aws::IAM::IAMClient::DeactivateMFADeviceAsync ( const DeactivateMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeactivateMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 866 of file IAMClient.h.

◆ DeactivateMFADeviceCallable()

template<typename DeactivateMFADeviceRequestT = Model::DeactivateMFADeviceRequest>
Model::DeactivateMFADeviceOutcomeCallable Aws::IAM::IAMClient::DeactivateMFADeviceCallable ( const DeactivateMFADeviceRequestT &  request) const
inline

A Callable wrapper for DeactivateMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 857 of file IAMClient.h.

◆ DeleteAccessKey()

virtual Model::DeleteAccessKeyOutcome Aws::IAM::IAMClient::DeleteAccessKey ( const Model::DeleteAccessKeyRequest request) const
virtual

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

See Also:

AWS API Reference

◆ DeleteAccessKeyAsync()

template<typename DeleteAccessKeyRequestT = Model::DeleteAccessKeyRequest>
void Aws::IAM::IAMClient::DeleteAccessKeyAsync ( const DeleteAccessKeyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteAccessKey that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 897 of file IAMClient.h.

◆ DeleteAccessKeyCallable()

template<typename DeleteAccessKeyRequestT = Model::DeleteAccessKeyRequest>
Model::DeleteAccessKeyOutcomeCallable Aws::IAM::IAMClient::DeleteAccessKeyCallable ( const DeleteAccessKeyRequestT &  request) const
inline

A Callable wrapper for DeleteAccessKey that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 888 of file IAMClient.h.

◆ DeleteAccountAlias()

virtual Model::DeleteAccountAliasOutcome Aws::IAM::IAMClient::DeleteAccountAlias ( const Model::DeleteAccountAliasRequest request) const
virtual

Deletes the specified Amazon Web Services account alias. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

See Also:

AWS API Reference

◆ DeleteAccountAliasAsync()

template<typename DeleteAccountAliasRequestT = Model::DeleteAccountAliasRequest>
void Aws::IAM::IAMClient::DeleteAccountAliasAsync ( const DeleteAccountAliasRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteAccountAlias that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 926 of file IAMClient.h.

◆ DeleteAccountAliasCallable()

template<typename DeleteAccountAliasRequestT = Model::DeleteAccountAliasRequest>
Model::DeleteAccountAliasOutcomeCallable Aws::IAM::IAMClient::DeleteAccountAliasCallable ( const DeleteAccountAliasRequestT &  request) const
inline

A Callable wrapper for DeleteAccountAlias that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 917 of file IAMClient.h.

◆ DeleteAccountPasswordPolicy()

virtual Model::DeleteAccountPasswordPolicyOutcome Aws::IAM::IAMClient::DeleteAccountPasswordPolicy ( const Model::DeleteAccountPasswordPolicyRequest request = {}) const
virtual

Deletes the password policy for the Amazon Web Services account. There are no parameters.

See Also:

AWS API Reference

◆ DeleteAccountPasswordPolicyAsync()

template<typename DeleteAccountPasswordPolicyRequestT = Model::DeleteAccountPasswordPolicyRequest>
void Aws::IAM::IAMClient::DeleteAccountPasswordPolicyAsync ( const DeleteAccountPasswordPolicyResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const DeleteAccountPasswordPolicyRequestT &  request = {} 
) const
inline

An Async wrapper for DeleteAccountPasswordPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 952 of file IAMClient.h.

◆ DeleteAccountPasswordPolicyCallable()

template<typename DeleteAccountPasswordPolicyRequestT = Model::DeleteAccountPasswordPolicyRequest>
Model::DeleteAccountPasswordPolicyOutcomeCallable Aws::IAM::IAMClient::DeleteAccountPasswordPolicyCallable ( const DeleteAccountPasswordPolicyRequestT &  request = {}) const
inline

A Callable wrapper for DeleteAccountPasswordPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 943 of file IAMClient.h.

◆ DeleteGroup()

virtual Model::DeleteGroupOutcome Aws::IAM::IAMClient::DeleteGroup ( const Model::DeleteGroupRequest request) const
virtual

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

See Also:

AWS API Reference

◆ DeleteGroupAsync()

template<typename DeleteGroupRequestT = Model::DeleteGroupRequest>
void Aws::IAM::IAMClient::DeleteGroupAsync ( const DeleteGroupRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteGroup that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 978 of file IAMClient.h.

◆ DeleteGroupCallable()

template<typename DeleteGroupRequestT = Model::DeleteGroupRequest>
Model::DeleteGroupOutcomeCallable Aws::IAM::IAMClient::DeleteGroupCallable ( const DeleteGroupRequestT &  request) const
inline

A Callable wrapper for DeleteGroup that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 969 of file IAMClient.h.

◆ DeleteGroupPolicy()

virtual Model::DeleteGroupPolicyOutcome Aws::IAM::IAMClient::DeleteGroupPolicy ( const Model::DeleteGroupPolicyRequest request) const
virtual

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DeleteGroupPolicyAsync()

template<typename DeleteGroupPolicyRequestT = Model::DeleteGroupPolicyRequest>
void Aws::IAM::IAMClient::DeleteGroupPolicyAsync ( const DeleteGroupPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteGroupPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1009 of file IAMClient.h.

◆ DeleteGroupPolicyCallable()

template<typename DeleteGroupPolicyRequestT = Model::DeleteGroupPolicyRequest>
Model::DeleteGroupPolicyOutcomeCallable Aws::IAM::IAMClient::DeleteGroupPolicyCallable ( const DeleteGroupPolicyRequestT &  request) const
inline

A Callable wrapper for DeleteGroupPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1000 of file IAMClient.h.

◆ DeleteInstanceProfile()

virtual Model::DeleteInstanceProfileOutcome Aws::IAM::IAMClient::DeleteInstanceProfile ( const Model::DeleteInstanceProfileRequest request) const
virtual

Deletes the specified instance profile. The instance profile must not have an associated role.

Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, see Using instance profiles in the IAM User Guide.

See Also:


AWS API Reference

◆ DeleteInstanceProfileAsync()

template<typename DeleteInstanceProfileRequestT = Model::DeleteInstanceProfileRequest>
void Aws::IAM::IAMClient::DeleteInstanceProfileAsync ( const DeleteInstanceProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteInstanceProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1042 of file IAMClient.h.

◆ DeleteInstanceProfileCallable()

template<typename DeleteInstanceProfileRequestT = Model::DeleteInstanceProfileRequest>
Model::DeleteInstanceProfileOutcomeCallable Aws::IAM::IAMClient::DeleteInstanceProfileCallable ( const DeleteInstanceProfileRequestT &  request) const
inline

A Callable wrapper for DeleteInstanceProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1033 of file IAMClient.h.

◆ DeleteLoginProfile()

virtual Model::DeleteLoginProfileOutcome Aws::IAM::IAMClient::DeleteLoginProfile ( const Model::DeleteLoginProfileRequest request = {}) const
virtual

Deletes the password for the specified IAM user, For more information, see Managing passwords for IAM users.

You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to delete a password for any IAM user. You can use ChangePassword to update, but not delete, your own password in the My Security Credentials page in the Amazon Web Services Management Console.

Deleting a user's password does not prevent a user from accessing Amazon Web Services through the command line interface or the API. To prevent all user access, you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

See Also:

AWS API Reference

◆ DeleteLoginProfileAsync()

template<typename DeleteLoginProfileRequestT = Model::DeleteLoginProfileRequest>
void Aws::IAM::IAMClient::DeleteLoginProfileAsync ( const DeleteLoginProfileResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const DeleteLoginProfileRequestT &  request = {} 
) const
inline

An Async wrapper for DeleteLoginProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1078 of file IAMClient.h.

◆ DeleteLoginProfileCallable()

template<typename DeleteLoginProfileRequestT = Model::DeleteLoginProfileRequest>
Model::DeleteLoginProfileOutcomeCallable Aws::IAM::IAMClient::DeleteLoginProfileCallable ( const DeleteLoginProfileRequestT &  request = {}) const
inline

A Callable wrapper for DeleteLoginProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1069 of file IAMClient.h.

◆ DeleteOpenIDConnectProvider()

virtual Model::DeleteOpenIDConnectProviderOutcome Aws::IAM::IAMClient::DeleteOpenIDConnectProvider ( const Model::DeleteOpenIDConnectProviderRequest request) const
virtual

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This operation is idempotent; it does not fail or return an error if you call the operation for a provider that does not exist.

See Also:

AWS API Reference

◆ DeleteOpenIDConnectProviderAsync()

template<typename DeleteOpenIDConnectProviderRequestT = Model::DeleteOpenIDConnectProviderRequest>
void Aws::IAM::IAMClient::DeleteOpenIDConnectProviderAsync ( const DeleteOpenIDConnectProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteOpenIDConnectProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1108 of file IAMClient.h.

◆ DeleteOpenIDConnectProviderCallable()

template<typename DeleteOpenIDConnectProviderRequestT = Model::DeleteOpenIDConnectProviderRequest>
Model::DeleteOpenIDConnectProviderOutcomeCallable Aws::IAM::IAMClient::DeleteOpenIDConnectProviderCallable ( const DeleteOpenIDConnectProviderRequestT &  request) const
inline

A Callable wrapper for DeleteOpenIDConnectProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1099 of file IAMClient.h.

◆ DeletePolicy()

virtual Model::DeletePolicyOutcome Aws::IAM::IAMClient::DeletePolicy ( const Model::DeletePolicyRequest request) const
virtual

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to. In addition, you must delete all the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.

  • Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.

  • Delete the policy (this automatically deletes the policy's default version) using this operation.

For information about managed policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DeletePolicyAsync()

template<typename DeletePolicyRequestT = Model::DeletePolicyRequest>
void Aws::IAM::IAMClient::DeletePolicyAsync ( const DeletePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeletePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1150 of file IAMClient.h.

◆ DeletePolicyCallable()

template<typename DeletePolicyRequestT = Model::DeletePolicyRequest>
Model::DeletePolicyOutcomeCallable Aws::IAM::IAMClient::DeletePolicyCallable ( const DeletePolicyRequestT &  request) const
inline

A Callable wrapper for DeletePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1141 of file IAMClient.h.

◆ DeletePolicyVersion()

virtual Model::DeletePolicyVersionOutcome Aws::IAM::IAMClient::DeletePolicyVersion ( const Model::DeletePolicyVersionRequest request) const
virtual

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this operation. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.

For information about versions for managed policies, see Versioning for managed policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DeletePolicyVersionAsync()

template<typename DeletePolicyVersionRequestT = Model::DeletePolicyVersionRequest>
void Aws::IAM::IAMClient::DeletePolicyVersionAsync ( const DeletePolicyVersionRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeletePolicyVersion that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1183 of file IAMClient.h.

◆ DeletePolicyVersionCallable()

template<typename DeletePolicyVersionRequestT = Model::DeletePolicyVersionRequest>
Model::DeletePolicyVersionOutcomeCallable Aws::IAM::IAMClient::DeletePolicyVersionCallable ( const DeletePolicyVersionRequestT &  request) const
inline

A Callable wrapper for DeletePolicyVersion that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1174 of file IAMClient.h.

◆ DeleteRole()

virtual Model::DeleteRoleOutcome Aws::IAM::IAMClient::DeleteRole ( const Model::DeleteRoleRequest request) const
virtual

Deletes the specified role. Unlike the Amazon Web Services Management Console, when you delete a role programmatically, you must delete the items attached to the role manually, or the deletion fails. For more information, see Deleting an IAM role. Before attempting to delete a role, remove the following attached items:

  • Inline policies (DeleteRolePolicy)

  • Attached managed policies (DetachRolePolicy)

  • Instance profile (RemoveRoleFromInstanceProfile)

  • Optional – Delete instance profile after detaching from role for resource clean up (DeleteInstanceProfile)

Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

See Also:

AWS API Reference

◆ DeleteRoleAsync()

template<typename DeleteRoleRequestT = Model::DeleteRoleRequest>
void Aws::IAM::IAMClient::DeleteRoleAsync ( const DeleteRoleRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1222 of file IAMClient.h.

◆ DeleteRoleCallable()

template<typename DeleteRoleRequestT = Model::DeleteRoleRequest>
Model::DeleteRoleOutcomeCallable Aws::IAM::IAMClient::DeleteRoleCallable ( const DeleteRoleRequestT &  request) const
inline

A Callable wrapper for DeleteRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1213 of file IAMClient.h.

◆ DeleteRolePermissionsBoundary()

virtual Model::DeleteRolePermissionsBoundaryOutcome Aws::IAM::IAMClient::DeleteRolePermissionsBoundary ( const Model::DeleteRolePermissionsBoundaryRequest request) const
virtual

Deletes the permissions boundary for the specified IAM role.

You cannot set the boundary for a service-linked role.

Deleting the permissions boundary for a role might increase its permissions. For example, it might allow anyone who assumes the role to perform all the actions granted in its permissions policies.

See Also:

AWS API Reference

◆ DeleteRolePermissionsBoundaryAsync()

template<typename DeleteRolePermissionsBoundaryRequestT = Model::DeleteRolePermissionsBoundaryRequest>
void Aws::IAM::IAMClient::DeleteRolePermissionsBoundaryAsync ( const DeleteRolePermissionsBoundaryRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteRolePermissionsBoundary that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1251 of file IAMClient.h.

◆ DeleteRolePermissionsBoundaryCallable()

template<typename DeleteRolePermissionsBoundaryRequestT = Model::DeleteRolePermissionsBoundaryRequest>
Model::DeleteRolePermissionsBoundaryOutcomeCallable Aws::IAM::IAMClient::DeleteRolePermissionsBoundaryCallable ( const DeleteRolePermissionsBoundaryRequestT &  request) const
inline

A Callable wrapper for DeleteRolePermissionsBoundary that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1242 of file IAMClient.h.

◆ DeleteRolePolicy()

virtual Model::DeleteRolePolicyOutcome Aws::IAM::IAMClient::DeleteRolePolicy ( const Model::DeleteRolePolicyRequest request) const
virtual

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DeleteRolePolicyAsync()

template<typename DeleteRolePolicyRequestT = Model::DeleteRolePolicyRequest>
void Aws::IAM::IAMClient::DeleteRolePolicyAsync ( const DeleteRolePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteRolePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1282 of file IAMClient.h.

◆ DeleteRolePolicyCallable()

template<typename DeleteRolePolicyRequestT = Model::DeleteRolePolicyRequest>
Model::DeleteRolePolicyOutcomeCallable Aws::IAM::IAMClient::DeleteRolePolicyCallable ( const DeleteRolePolicyRequestT &  request) const
inline

A Callable wrapper for DeleteRolePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1273 of file IAMClient.h.

◆ DeleteSAMLProvider()

virtual Model::DeleteSAMLProviderOutcome Aws::IAM::IAMClient::DeleteSAMLProvider ( const Model::DeleteSAMLProviderRequest request) const
virtual

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

This operation requires Signature Version 4.

See Also:

AWS API Reference

◆ DeleteSAMLProviderAsync()

template<typename DeleteSAMLProviderRequestT = Model::DeleteSAMLProviderRequest>
void Aws::IAM::IAMClient::DeleteSAMLProviderAsync ( const DeleteSAMLProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteSAMLProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1313 of file IAMClient.h.

◆ DeleteSAMLProviderCallable()

template<typename DeleteSAMLProviderRequestT = Model::DeleteSAMLProviderRequest>
Model::DeleteSAMLProviderOutcomeCallable Aws::IAM::IAMClient::DeleteSAMLProviderCallable ( const DeleteSAMLProviderRequestT &  request) const
inline

A Callable wrapper for DeleteSAMLProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1304 of file IAMClient.h.

◆ DeleteServerCertificate()

virtual Model::DeleteServerCertificateOutcome Aws::IAM::IAMClient::DeleteServerCertificate ( const Model::DeleteServerCertificateRequest request) const
virtual

Deletes the specified server certificate.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, see DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

See Also:

AWS API Reference

◆ DeleteServerCertificateAsync()

template<typename DeleteServerCertificateRequestT = Model::DeleteServerCertificateRequest>
void Aws::IAM::IAMClient::DeleteServerCertificateAsync ( const DeleteServerCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteServerCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1384 of file IAMClient.h.

◆ DeleteServerCertificateCallable()

template<typename DeleteServerCertificateRequestT = Model::DeleteServerCertificateRequest>
Model::DeleteServerCertificateOutcomeCallable Aws::IAM::IAMClient::DeleteServerCertificateCallable ( const DeleteServerCertificateRequestT &  request) const
inline

A Callable wrapper for DeleteServerCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1375 of file IAMClient.h.

◆ DeleteServiceLinkedRole()

virtual Model::DeleteServiceLinkedRoleOutcome Aws::IAM::IAMClient::DeleteServiceLinkedRole ( const Model::DeleteServiceLinkedRoleRequest request) const
virtual

Submits a service-linked role deletion request and returns a DeletionTaskId, which you can use to check the status of the deletion. Before you call this operation, confirm that the role has no active sessions and that any resources used by the role in the linked service are deleted. If you call this operation more than once for the same service-linked role and an earlier deletion task is not complete, then the DeletionTaskId of the earlier request is returned.

If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus operation returns the reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, you must first remove those resources from the linked service and then submit the deletion request again. Resources are specific to the service that is linked to the role. For more information about removing resources from a service, see the Amazon Web Services documentation for your service.

For more information about service-linked roles, see Roles terms and concepts: Amazon Web Services service-linked role in the IAM User Guide.

See Also:

AWS API Reference

◆ DeleteServiceLinkedRoleAsync()

template<typename DeleteServiceLinkedRoleRequestT = Model::DeleteServiceLinkedRoleRequest>
void Aws::IAM::IAMClient::DeleteServiceLinkedRoleAsync ( const DeleteServiceLinkedRoleRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteServiceLinkedRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1428 of file IAMClient.h.

◆ DeleteServiceLinkedRoleCallable()

template<typename DeleteServiceLinkedRoleRequestT = Model::DeleteServiceLinkedRoleRequest>
Model::DeleteServiceLinkedRoleOutcomeCallable Aws::IAM::IAMClient::DeleteServiceLinkedRoleCallable ( const DeleteServiceLinkedRoleRequestT &  request) const
inline

A Callable wrapper for DeleteServiceLinkedRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1419 of file IAMClient.h.

◆ DeleteServiceSpecificCredential()

virtual Model::DeleteServiceSpecificCredentialOutcome Aws::IAM::IAMClient::DeleteServiceSpecificCredential ( const Model::DeleteServiceSpecificCredentialRequest request) const
virtual

Deletes the specified service-specific credential.

See Also:


AWS API Reference

◆ DeleteServiceSpecificCredentialAsync()

template<typename DeleteServiceSpecificCredentialRequestT = Model::DeleteServiceSpecificCredentialRequest>
void Aws::IAM::IAMClient::DeleteServiceSpecificCredentialAsync ( const DeleteServiceSpecificCredentialRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteServiceSpecificCredential that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1454 of file IAMClient.h.

◆ DeleteServiceSpecificCredentialCallable()

template<typename DeleteServiceSpecificCredentialRequestT = Model::DeleteServiceSpecificCredentialRequest>
Model::DeleteServiceSpecificCredentialOutcomeCallable Aws::IAM::IAMClient::DeleteServiceSpecificCredentialCallable ( const DeleteServiceSpecificCredentialRequestT &  request) const
inline

A Callable wrapper for DeleteServiceSpecificCredential that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1445 of file IAMClient.h.

◆ DeleteSigningCertificate()

virtual Model::DeleteSigningCertificateOutcome Aws::IAM::IAMClient::DeleteSigningCertificate ( const Model::DeleteSigningCertificateRequest request) const
virtual

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated IAM users.

See Also:

AWS API Reference

◆ DeleteSigningCertificateAsync()

template<typename DeleteSigningCertificateRequestT = Model::DeleteSigningCertificateRequest>
void Aws::IAM::IAMClient::DeleteSigningCertificateAsync ( const DeleteSigningCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteSigningCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1485 of file IAMClient.h.

◆ DeleteSigningCertificateCallable()

template<typename DeleteSigningCertificateRequestT = Model::DeleteSigningCertificateRequest>
Model::DeleteSigningCertificateOutcomeCallable Aws::IAM::IAMClient::DeleteSigningCertificateCallable ( const DeleteSigningCertificateRequestT &  request) const
inline

A Callable wrapper for DeleteSigningCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1476 of file IAMClient.h.

◆ DeleteSSHPublicKey()

virtual Model::DeleteSSHPublicKeyOutcome Aws::IAM::IAMClient::DeleteSSHPublicKey ( const Model::DeleteSSHPublicKeyRequest request) const
virtual

Deletes the specified SSH public key.

The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

See Also:

AWS API Reference

◆ DeleteSSHPublicKeyAsync()

template<typename DeleteSSHPublicKeyRequestT = Model::DeleteSSHPublicKeyRequest>
void Aws::IAM::IAMClient::DeleteSSHPublicKeyAsync ( const DeleteSSHPublicKeyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteSSHPublicKey that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1344 of file IAMClient.h.

◆ DeleteSSHPublicKeyCallable()

template<typename DeleteSSHPublicKeyRequestT = Model::DeleteSSHPublicKeyRequest>
Model::DeleteSSHPublicKeyOutcomeCallable Aws::IAM::IAMClient::DeleteSSHPublicKeyCallable ( const DeleteSSHPublicKeyRequestT &  request) const
inline

A Callable wrapper for DeleteSSHPublicKey that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1335 of file IAMClient.h.

◆ DeleteUser()

virtual Model::DeleteUserOutcome Aws::IAM::IAMClient::DeleteUser ( const Model::DeleteUserRequest request) const
virtual

Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you delete a user programmatically, you must delete the items attached to the user manually, or the deletion fails. For more information, see Deleting an IAM user. Before attempting to delete a user, remove the following items:

  • Password (DeleteLoginProfile)

  • Access keys (DeleteAccessKey)

  • Signing certificate (DeleteSigningCertificate)

  • SSH public key (DeleteSSHPublicKey)

  • Git credentials (DeleteServiceSpecificCredential)

  • Multi-factor authentication (MFA) device (DeactivateMFADevice, DeleteVirtualMFADevice)

  • Inline policies (DeleteUserPolicy)

  • Attached managed policies (DetachUserPolicy)

  • Group memberships (RemoveUserFromGroup)

See Also:

AWS API Reference

◆ DeleteUserAsync()

template<typename DeleteUserRequestT = Model::DeleteUserRequest>
void Aws::IAM::IAMClient::DeleteUserAsync ( const DeleteUserRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteUser that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1525 of file IAMClient.h.

◆ DeleteUserCallable()

template<typename DeleteUserRequestT = Model::DeleteUserRequest>
Model::DeleteUserOutcomeCallable Aws::IAM::IAMClient::DeleteUserCallable ( const DeleteUserRequestT &  request) const
inline

A Callable wrapper for DeleteUser that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1516 of file IAMClient.h.

◆ DeleteUserPermissionsBoundary()

virtual Model::DeleteUserPermissionsBoundaryOutcome Aws::IAM::IAMClient::DeleteUserPermissionsBoundary ( const Model::DeleteUserPermissionsBoundaryRequest request) const
virtual

Deletes the permissions boundary for the specified IAM user.

Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all the actions granted in its permissions policies.

See Also:

AWS API Reference

◆ DeleteUserPermissionsBoundaryAsync()

template<typename DeleteUserPermissionsBoundaryRequestT = Model::DeleteUserPermissionsBoundaryRequest>
void Aws::IAM::IAMClient::DeleteUserPermissionsBoundaryAsync ( const DeleteUserPermissionsBoundaryRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteUserPermissionsBoundary that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1553 of file IAMClient.h.

◆ DeleteUserPermissionsBoundaryCallable()

template<typename DeleteUserPermissionsBoundaryRequestT = Model::DeleteUserPermissionsBoundaryRequest>
Model::DeleteUserPermissionsBoundaryOutcomeCallable Aws::IAM::IAMClient::DeleteUserPermissionsBoundaryCallable ( const DeleteUserPermissionsBoundaryRequestT &  request) const
inline

A Callable wrapper for DeleteUserPermissionsBoundary that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1544 of file IAMClient.h.

◆ DeleteUserPolicy()

virtual Model::DeleteUserPolicyOutcome Aws::IAM::IAMClient::DeleteUserPolicy ( const Model::DeleteUserPolicyRequest request) const
virtual

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DeleteUserPolicyAsync()

template<typename DeleteUserPolicyRequestT = Model::DeleteUserPolicyRequest>
void Aws::IAM::IAMClient::DeleteUserPolicyAsync ( const DeleteUserPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteUserPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1584 of file IAMClient.h.

◆ DeleteUserPolicyCallable()

template<typename DeleteUserPolicyRequestT = Model::DeleteUserPolicyRequest>
Model::DeleteUserPolicyOutcomeCallable Aws::IAM::IAMClient::DeleteUserPolicyCallable ( const DeleteUserPolicyRequestT &  request) const
inline

A Callable wrapper for DeleteUserPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1575 of file IAMClient.h.

◆ DeleteVirtualMFADevice()

virtual Model::DeleteVirtualMFADeviceOutcome Aws::IAM::IAMClient::DeleteVirtualMFADevice ( const Model::DeleteVirtualMFADeviceRequest request) const
virtual

Deletes a virtual MFA device.

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

See Also:


AWS API Reference

◆ DeleteVirtualMFADeviceAsync()

template<typename DeleteVirtualMFADeviceRequestT = Model::DeleteVirtualMFADeviceRequest>
void Aws::IAM::IAMClient::DeleteVirtualMFADeviceAsync ( const DeleteVirtualMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DeleteVirtualMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1612 of file IAMClient.h.

◆ DeleteVirtualMFADeviceCallable()

template<typename DeleteVirtualMFADeviceRequestT = Model::DeleteVirtualMFADeviceRequest>
Model::DeleteVirtualMFADeviceOutcomeCallable Aws::IAM::IAMClient::DeleteVirtualMFADeviceCallable ( const DeleteVirtualMFADeviceRequestT &  request) const
inline

A Callable wrapper for DeleteVirtualMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1603 of file IAMClient.h.

◆ DetachGroupPolicy()

virtual Model::DetachGroupPolicyOutcome Aws::IAM::IAMClient::DetachGroupPolicy ( const Model::DetachGroupPolicyRequest request) const
virtual

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use DeleteGroupPolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DetachGroupPolicyAsync()

template<typename DetachGroupPolicyRequestT = Model::DetachGroupPolicyRequest>
void Aws::IAM::IAMClient::DetachGroupPolicyAsync ( const DetachGroupPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DetachGroupPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1642 of file IAMClient.h.

◆ DetachGroupPolicyCallable()

template<typename DetachGroupPolicyRequestT = Model::DetachGroupPolicyRequest>
Model::DetachGroupPolicyOutcomeCallable Aws::IAM::IAMClient::DetachGroupPolicyCallable ( const DetachGroupPolicyRequestT &  request) const
inline

A Callable wrapper for DetachGroupPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1633 of file IAMClient.h.

◆ DetachRolePolicy()

virtual Model::DetachRolePolicyOutcome Aws::IAM::IAMClient::DetachRolePolicy ( const Model::DetachRolePolicyRequest request) const
virtual

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use DeleteRolePolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DetachRolePolicyAsync()

template<typename DetachRolePolicyRequestT = Model::DetachRolePolicyRequest>
void Aws::IAM::IAMClient::DetachRolePolicyAsync ( const DetachRolePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DetachRolePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1672 of file IAMClient.h.

◆ DetachRolePolicyCallable()

template<typename DetachRolePolicyRequestT = Model::DetachRolePolicyRequest>
Model::DetachRolePolicyOutcomeCallable Aws::IAM::IAMClient::DetachRolePolicyCallable ( const DetachRolePolicyRequestT &  request) const
inline

A Callable wrapper for DetachRolePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1663 of file IAMClient.h.

◆ DetachUserPolicy()

virtual Model::DetachUserPolicyOutcome Aws::IAM::IAMClient::DetachUserPolicy ( const Model::DetachUserPolicyRequest request) const
virtual

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use DeleteUserPolicy. For information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ DetachUserPolicyAsync()

template<typename DetachUserPolicyRequestT = Model::DetachUserPolicyRequest>
void Aws::IAM::IAMClient::DetachUserPolicyAsync ( const DetachUserPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for DetachUserPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1702 of file IAMClient.h.

◆ DetachUserPolicyCallable()

template<typename DetachUserPolicyRequestT = Model::DetachUserPolicyRequest>
Model::DetachUserPolicyOutcomeCallable Aws::IAM::IAMClient::DetachUserPolicyCallable ( const DetachUserPolicyRequestT &  request) const
inline

A Callable wrapper for DetachUserPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1693 of file IAMClient.h.

◆ DisableOrganizationsRootCredentialsManagement()

virtual Model::DisableOrganizationsRootCredentialsManagementOutcome Aws::IAM::IAMClient::DisableOrganizationsRootCredentialsManagement ( const Model::DisableOrganizationsRootCredentialsManagementRequest request = {}) const
virtual

Disables the management of privileged root user credentials across member accounts in your organization. When you disable this feature, the management account and the delegated admininstrator for IAM can no longer manage root user credentials for member accounts in your organization.

See Also:


AWS API Reference

◆ DisableOrganizationsRootCredentialsManagementAsync()

template<typename DisableOrganizationsRootCredentialsManagementRequestT = Model::DisableOrganizationsRootCredentialsManagementRequest>
void Aws::IAM::IAMClient::DisableOrganizationsRootCredentialsManagementAsync ( const DisableOrganizationsRootCredentialsManagementResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const DisableOrganizationsRootCredentialsManagementRequestT &  request = {} 
) const
inline

An Async wrapper for DisableOrganizationsRootCredentialsManagement that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1731 of file IAMClient.h.

◆ DisableOrganizationsRootCredentialsManagementCallable()

template<typename DisableOrganizationsRootCredentialsManagementRequestT = Model::DisableOrganizationsRootCredentialsManagementRequest>
Model::DisableOrganizationsRootCredentialsManagementOutcomeCallable Aws::IAM::IAMClient::DisableOrganizationsRootCredentialsManagementCallable ( const DisableOrganizationsRootCredentialsManagementRequestT &  request = {}) const
inline

A Callable wrapper for DisableOrganizationsRootCredentialsManagement that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1722 of file IAMClient.h.

◆ DisableOrganizationsRootSessions()

virtual Model::DisableOrganizationsRootSessionsOutcome Aws::IAM::IAMClient::DisableOrganizationsRootSessions ( const Model::DisableOrganizationsRootSessionsRequest request = {}) const
virtual

Disables root user sessions for privileged tasks across member accounts in your organization. When you disable this feature, the management account and the delegated admininstrator for IAM can no longer perform privileged tasks on member accounts in your organization.

See Also:

AWS API Reference

◆ DisableOrganizationsRootSessionsAsync()

template<typename DisableOrganizationsRootSessionsRequestT = Model::DisableOrganizationsRootSessionsRequest>
void Aws::IAM::IAMClient::DisableOrganizationsRootSessionsAsync ( const DisableOrganizationsRootSessionsResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const DisableOrganizationsRootSessionsRequestT &  request = {} 
) const
inline

An Async wrapper for DisableOrganizationsRootSessions that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1759 of file IAMClient.h.

◆ DisableOrganizationsRootSessionsCallable()

template<typename DisableOrganizationsRootSessionsRequestT = Model::DisableOrganizationsRootSessionsRequest>
Model::DisableOrganizationsRootSessionsOutcomeCallable Aws::IAM::IAMClient::DisableOrganizationsRootSessionsCallable ( const DisableOrganizationsRootSessionsRequestT &  request = {}) const
inline

A Callable wrapper for DisableOrganizationsRootSessions that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1750 of file IAMClient.h.

◆ EnableMFADevice()

virtual Model::EnableMFADeviceOutcome Aws::IAM::IAMClient::EnableMFADevice ( const Model::EnableMFADeviceRequest request) const
virtual

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

See Also:

AWS API Reference

◆ EnableMFADeviceAsync()

template<typename EnableMFADeviceRequestT = Model::EnableMFADeviceRequest>
void Aws::IAM::IAMClient::EnableMFADeviceAsync ( const EnableMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for EnableMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1786 of file IAMClient.h.

◆ EnableMFADeviceCallable()

template<typename EnableMFADeviceRequestT = Model::EnableMFADeviceRequest>
Model::EnableMFADeviceOutcomeCallable Aws::IAM::IAMClient::EnableMFADeviceCallable ( const EnableMFADeviceRequestT &  request) const
inline

A Callable wrapper for EnableMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1777 of file IAMClient.h.

◆ EnableOrganizationsRootCredentialsManagement()

virtual Model::EnableOrganizationsRootCredentialsManagementOutcome Aws::IAM::IAMClient::EnableOrganizationsRootCredentialsManagement ( const Model::EnableOrganizationsRootCredentialsManagementRequest request = {}) const
virtual

Enables the management of privileged root user credentials across member accounts in your organization. When you enable root credentials management for centralized root access, the management account and the delegated admininstrator for IAM can manage root user credentials for member accounts in your organization.

Before you enable centralized root access, you must have an account configured with the following settings:

  • You must manage your Amazon Web Services accounts in Organizations.

  • Enable trusted access for Identity and Access Management in Organizations. For details, see IAM and Organizations in the Organizations User Guide.

See Also:

AWS API Reference

◆ EnableOrganizationsRootCredentialsManagementAsync()

template<typename EnableOrganizationsRootCredentialsManagementRequestT = Model::EnableOrganizationsRootCredentialsManagementRequest>
void Aws::IAM::IAMClient::EnableOrganizationsRootCredentialsManagementAsync ( const EnableOrganizationsRootCredentialsManagementResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const EnableOrganizationsRootCredentialsManagementRequestT &  request = {} 
) const
inline

An Async wrapper for EnableOrganizationsRootCredentialsManagement that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1825 of file IAMClient.h.

◆ EnableOrganizationsRootCredentialsManagementCallable()

template<typename EnableOrganizationsRootCredentialsManagementRequestT = Model::EnableOrganizationsRootCredentialsManagementRequest>
Model::EnableOrganizationsRootCredentialsManagementOutcomeCallable Aws::IAM::IAMClient::EnableOrganizationsRootCredentialsManagementCallable ( const EnableOrganizationsRootCredentialsManagementRequestT &  request = {}) const
inline

A Callable wrapper for EnableOrganizationsRootCredentialsManagement that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1816 of file IAMClient.h.

◆ EnableOrganizationsRootSessions()

virtual Model::EnableOrganizationsRootSessionsOutcome Aws::IAM::IAMClient::EnableOrganizationsRootSessions ( const Model::EnableOrganizationsRootSessionsRequest request = {}) const
virtual

Allows the management account or delegated administrator to perform privileged tasks on member accounts in your organization. For more information, see Centrally manage root access for member accounts in the Identity and Access Management User Guide.

Before you enable this feature, you must have an account configured with the following settings:

  • You must manage your Amazon Web Services accounts in Organizations.

  • Enable trusted access for Identity and Access Management in Organizations. For details, see IAM and Organizations in the Organizations User Guide.

See Also:

AWS API Reference

◆ EnableOrganizationsRootSessionsAsync()

template<typename EnableOrganizationsRootSessionsRequestT = Model::EnableOrganizationsRootSessionsRequest>
void Aws::IAM::IAMClient::EnableOrganizationsRootSessionsAsync ( const EnableOrganizationsRootSessionsResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const EnableOrganizationsRootSessionsRequestT &  request = {} 
) const
inline

An Async wrapper for EnableOrganizationsRootSessions that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1863 of file IAMClient.h.

◆ EnableOrganizationsRootSessionsCallable()

template<typename EnableOrganizationsRootSessionsRequestT = Model::EnableOrganizationsRootSessionsRequest>
Model::EnableOrganizationsRootSessionsOutcomeCallable Aws::IAM::IAMClient::EnableOrganizationsRootSessionsCallable ( const EnableOrganizationsRootSessionsRequestT &  request = {}) const
inline

A Callable wrapper for EnableOrganizationsRootSessions that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1854 of file IAMClient.h.

◆ GenerateCredentialReport()

virtual Model::GenerateCredentialReportOutcome Aws::IAM::IAMClient::GenerateCredentialReport ( const Model::GenerateCredentialReportRequest request = {}) const
virtual

Generates a credential report for the Amazon Web Services account. For more information about the credential report, see Getting credential reports in the IAM User Guide.

See Also:


AWS API Reference

◆ GenerateCredentialReportAsync()

template<typename GenerateCredentialReportRequestT = Model::GenerateCredentialReportRequest>
void Aws::IAM::IAMClient::GenerateCredentialReportAsync ( const GenerateCredentialReportResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const GenerateCredentialReportRequestT &  request = {} 
) const
inline

An Async wrapper for GenerateCredentialReport that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 1892 of file IAMClient.h.

◆ GenerateCredentialReportCallable()

template<typename GenerateCredentialReportRequestT = Model::GenerateCredentialReportRequest>
Model::GenerateCredentialReportOutcomeCallable Aws::IAM::IAMClient::GenerateCredentialReportCallable ( const GenerateCredentialReportRequestT &  request = {}) const
inline

A Callable wrapper for GenerateCredentialReport that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 1883 of file IAMClient.h.

◆ GenerateOrganizationsAccessReport()

virtual Model::GenerateOrganizationsAccessReportOutcome Aws::IAM::IAMClient::GenerateOrganizationsAccessReport ( const Model::GenerateOrganizationsAccessReportRequest request) const
virtual

Generates a report for service last accessed data for Organizations. You can generate a report for any entities (organization root, organizational unit, or account) or policies in your organization.

To call this operation, you must be signed in using your Organizations management account credentials. You can use your long-term IAM user or root user credentials, or temporary credentials from assuming an IAM role. SCPs must be enabled for your organization root. You must have the required IAM and Organizations permissions. For more information, see Refining permissions using service last accessed data in the IAM User Guide.

You can generate a service last accessed data report for entities by specifying only the entity's path. This data includes a list of services that are allowed by any service control policies (SCPs) that apply to the entity.

You can generate a service last accessed data report for a policy by specifying an entity's path and an optional Organizations policy ID. This data includes a list of services that are allowed by the specified SCP.

For each service in both report types, the data includes the most recent account activity that the policy allows to account principals in the entity or the entity's children. For important information about the data, reporting period, permissions required, troubleshooting, and supported Regions see Reducing permissions using service last accessed data in the IAM User Guide.

The data includes all attempts to access Amazon Web Services, not just the successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that an account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM events with CloudTrail in the IAM User Guide.

This operation returns a JobId. Use this parameter in the GetOrganizationsAccessReport operation to check the status of the report generation. To check the status of this request, use the JobId parameter in the GetOrganizationsAccessReport operation and test the JobStatus response parameter. When the job is complete, you can retrieve the report.

To generate a service last accessed data report for entities, specify an entity path without specifying the optional Organizations policy ID. The type of entity that you specify determines the data returned in the report.

  • Root – When you specify the organizations root as the entity, the resulting report lists all of the services allowed by SCPs that are attached to your root. For each service, the report includes data for all accounts in your organization except the management account, because the management account is not limited by SCPs.

  • OU – When you specify an organizational unit (OU) as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the OU and its parents. For each service, the report includes data for all accounts in the OU or its children. This data excludes the management account, because the management account is not limited by SCPs.

  • management account – When you specify the management account, the resulting report lists all Amazon Web Services services, because the management account is not limited by SCPs. For each service, the report includes data for only the management account.

  • Account – When you specify another account as the entity, the resulting report lists all of the services allowed by SCPs that are attached to the account and its parents. For each service, the report includes data for only the specified account.

To generate a service last accessed data report for policies, specify an entity path and the optional Organizations policy ID. The type of entity that you specify determines the data returned for each service.

  • Root – When you specify the root entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in your organization to which the SCP applies. This data excludes the management account, because the management account is not limited by SCPs. If the SCP is not attached to any entities in the organization, then the report will return a list of services with no data.

  • OU – When you specify an OU entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for all accounts in the OU or its children to which the SCP applies. This means that other accounts outside the OU that are affected by the SCP might not be included in the data. This data excludes the management account, because the management account is not limited by SCPs. If the SCP is not attached to the OU or one of its children, the report will return a list of services with no data.

  • management account – When you specify the management account, the resulting report lists all Amazon Web Services services, because the management account is not limited by SCPs. If you specify a policy ID in the CLI or API, the policy is ignored. For each service, the report includes data for only the management account.

  • Account – When you specify another account entity and a policy ID, the resulting report lists all of the services that are allowed by the specified SCP. For each service, the report includes data for only the specified account. This means that other accounts in the organization that are affected by the SCP might not be included in the data. If the SCP is not attached to the account, the report will return a list of services with no data.

Service last accessed data does not use other policy types when determining whether a principal could access a service. These other policy types include identity-based policies, resource-based policies, access control lists, IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For more information about service last accessed data, see Reducing policy scope by viewing user activity in the IAM User Guide.

See Also:

AWS API Reference

◆ GenerateOrganizationsAccessReportAsync()

template<typename GenerateOrganizationsAccessReportRequestT = Model::GenerateOrganizationsAccessReportRequest>
void Aws::IAM::IAMClient::GenerateOrganizationsAccessReportAsync ( const GenerateOrganizationsAccessReportRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GenerateOrganizationsAccessReport that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2012 of file IAMClient.h.

◆ GenerateOrganizationsAccessReportCallable()

template<typename GenerateOrganizationsAccessReportRequestT = Model::GenerateOrganizationsAccessReportRequest>
Model::GenerateOrganizationsAccessReportOutcomeCallable Aws::IAM::IAMClient::GenerateOrganizationsAccessReportCallable ( const GenerateOrganizationsAccessReportRequestT &  request) const
inline

A Callable wrapper for GenerateOrganizationsAccessReport that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2003 of file IAMClient.h.

◆ GenerateServiceLastAccessedDetails()

virtual Model::GenerateServiceLastAccessedDetailsOutcome Aws::IAM::IAMClient::GenerateServiceLastAccessedDetails ( const Model::GenerateServiceLastAccessedDetailsRequest request) const
virtual

Generates a report that includes details about when an IAM resource (user, group, role, or policy) was last used in an attempt to access Amazon Web Services services. Recent activity usually appears within four hours. IAM reports activity for at least the last 400 days, or less if your Region began supporting this feature within the last year. For more information, see Regions where data is tracked. For more information about services and actions for which action last accessed information is displayed, see IAM action last accessed information services and actions.

The service last accessed data includes all attempts to access an Amazon Web Services API, not just the successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not mean that your account has been compromised, because the request might have been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and whether they were successful or denied access. For more information, see Logging IAM events with CloudTrail in the IAM User Guide.

The GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in the following operations to retrieve the following details from your report:

  • GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies to list every Amazon Web Services service that the resource could access using permissions policies. For each service, the response includes information about the most recent access attempt.

    The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role within a session, or by the same user when used to call GetServiceLastAccessedDetail.

  • GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies to list information about the associated entities (users or roles) that attempted to access a specific Amazon Web Services service.

To check the status of the GenerateServiceLastAccessedDetails request, use the JobId parameter in the same operations and test the JobStatus response parameter.

For additional information about the permissions policies that allow an identity (user, group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess operation.

Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the IAM User Guide.

See Also:

AWS API Reference

◆ GenerateServiceLastAccessedDetailsAsync()

template<typename GenerateServiceLastAccessedDetailsRequestT = Model::GenerateServiceLastAccessedDetailsRequest>
void Aws::IAM::IAMClient::GenerateServiceLastAccessedDetailsAsync ( const GenerateServiceLastAccessedDetailsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GenerateServiceLastAccessedDetails that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2087 of file IAMClient.h.

◆ GenerateServiceLastAccessedDetailsCallable()

template<typename GenerateServiceLastAccessedDetailsRequestT = Model::GenerateServiceLastAccessedDetailsRequest>
Model::GenerateServiceLastAccessedDetailsOutcomeCallable Aws::IAM::IAMClient::GenerateServiceLastAccessedDetailsCallable ( const GenerateServiceLastAccessedDetailsRequestT &  request) const
inline

A Callable wrapper for GenerateServiceLastAccessedDetails that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2078 of file IAMClient.h.

◆ GetAccessKeyLastUsed()

virtual Model::GetAccessKeyLastUsedOutcome Aws::IAM::IAMClient::GetAccessKeyLastUsed ( const Model::GetAccessKeyLastUsedRequest request) const
virtual

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the Amazon Web Services service and Region that were specified in the last request made with that key.

See Also:

AWS API Reference

◆ GetAccessKeyLastUsedAsync()

template<typename GetAccessKeyLastUsedRequestT = Model::GetAccessKeyLastUsedRequest>
void Aws::IAM::IAMClient::GetAccessKeyLastUsedAsync ( const GetAccessKeyLastUsedRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetAccessKeyLastUsed that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2115 of file IAMClient.h.

◆ GetAccessKeyLastUsedCallable()

template<typename GetAccessKeyLastUsedRequestT = Model::GetAccessKeyLastUsedRequest>
Model::GetAccessKeyLastUsedOutcomeCallable Aws::IAM::IAMClient::GetAccessKeyLastUsedCallable ( const GetAccessKeyLastUsedRequestT &  request) const
inline

A Callable wrapper for GetAccessKeyLastUsed that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2106 of file IAMClient.h.

◆ GetAccountAuthorizationDetails()

virtual Model::GetAccountAuthorizationDetailsOutcome Aws::IAM::IAMClient::GetAccountAuthorizationDetails ( const Model::GetAccountAuthorizationDetailsRequest request = {}) const
virtual

Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services account, including their relationships to one another. Use this operation to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ GetAccountAuthorizationDetailsAsync()

template<typename GetAccountAuthorizationDetailsRequestT = Model::GetAccountAuthorizationDetailsRequest>
void Aws::IAM::IAMClient::GetAccountAuthorizationDetailsAsync ( const GetAccountAuthorizationDetailsResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const GetAccountAuthorizationDetailsRequestT &  request = {} 
) const
inline

An Async wrapper for GetAccountAuthorizationDetails that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2152 of file IAMClient.h.

◆ GetAccountAuthorizationDetailsCallable()

template<typename GetAccountAuthorizationDetailsRequestT = Model::GetAccountAuthorizationDetailsRequest>
Model::GetAccountAuthorizationDetailsOutcomeCallable Aws::IAM::IAMClient::GetAccountAuthorizationDetailsCallable ( const GetAccountAuthorizationDetailsRequestT &  request = {}) const
inline

A Callable wrapper for GetAccountAuthorizationDetails that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2143 of file IAMClient.h.

◆ GetAccountPasswordPolicy()

virtual Model::GetAccountPasswordPolicyOutcome Aws::IAM::IAMClient::GetAccountPasswordPolicy ( const Model::GetAccountPasswordPolicyRequest request = {}) const
virtual

Retrieves the password policy for the Amazon Web Services account. This tells you the complexity requirements and mandatory rotation periods for the IAM user passwords in your account. For more information about using a password policy, see Managing an IAM password policy.

See Also:

AWS API Reference

◆ GetAccountPasswordPolicyAsync()

template<typename GetAccountPasswordPolicyRequestT = Model::GetAccountPasswordPolicyRequest>
void Aws::IAM::IAMClient::GetAccountPasswordPolicyAsync ( const GetAccountPasswordPolicyResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const GetAccountPasswordPolicyRequestT &  request = {} 
) const
inline

An Async wrapper for GetAccountPasswordPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2182 of file IAMClient.h.

◆ GetAccountPasswordPolicyCallable()

template<typename GetAccountPasswordPolicyRequestT = Model::GetAccountPasswordPolicyRequest>
Model::GetAccountPasswordPolicyOutcomeCallable Aws::IAM::IAMClient::GetAccountPasswordPolicyCallable ( const GetAccountPasswordPolicyRequestT &  request = {}) const
inline

A Callable wrapper for GetAccountPasswordPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2173 of file IAMClient.h.

◆ GetAccountSummary()

virtual Model::GetAccountSummaryOutcome Aws::IAM::IAMClient::GetAccountSummary ( const Model::GetAccountSummaryRequest request = {}) const
virtual

Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services account.

For information about IAM quotas, see IAM and STS quotas in the IAM User Guide.

See Also:

AWS API Reference

◆ GetAccountSummaryAsync()

template<typename GetAccountSummaryRequestT = Model::GetAccountSummaryRequest>
void Aws::IAM::IAMClient::GetAccountSummaryAsync ( const GetAccountSummaryResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const GetAccountSummaryRequestT &  request = {} 
) const
inline

An Async wrapper for GetAccountSummary that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2210 of file IAMClient.h.

◆ GetAccountSummaryCallable()

template<typename GetAccountSummaryRequestT = Model::GetAccountSummaryRequest>
Model::GetAccountSummaryOutcomeCallable Aws::IAM::IAMClient::GetAccountSummaryCallable ( const GetAccountSummaryRequestT &  request = {}) const
inline

A Callable wrapper for GetAccountSummary that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2201 of file IAMClient.h.

◆ GetAllocationTag()

static const char * Aws::IAM::IAMClient::GetAllocationTag ( )
static

◆ GetContextKeysForCustomPolicy()

virtual Model::GetContextKeysForCustomPolicyOutcome Aws::IAM::IAMClient::GetContextKeysForCustomPolicy ( const Model::GetContextKeysForCustomPolicyRequest request) const
virtual

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity but must be URL encoded to be included as a part of a real HTML request.

See Also:

AWS API Reference

◆ GetContextKeysForCustomPolicyAsync()

template<typename GetContextKeysForCustomPolicyRequestT = Model::GetContextKeysForCustomPolicyRequest>
void Aws::IAM::IAMClient::GetContextKeysForCustomPolicyAsync ( const GetContextKeysForCustomPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetContextKeysForCustomPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2245 of file IAMClient.h.

◆ GetContextKeysForCustomPolicyCallable()

template<typename GetContextKeysForCustomPolicyRequestT = Model::GetContextKeysForCustomPolicyRequest>
Model::GetContextKeysForCustomPolicyOutcomeCallable Aws::IAM::IAMClient::GetContextKeysForCustomPolicyCallable ( const GetContextKeysForCustomPolicyRequestT &  request) const
inline

A Callable wrapper for GetContextKeysForCustomPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2236 of file IAMClient.h.

◆ GetContextKeysForPrincipalPolicy()

virtual Model::GetContextKeysForPrincipalPolicyOutcome Aws::IAM::IAMClient::GetContextKeysForPrincipalPolicy ( const Model::GetContextKeysForPrincipalPolicyRequest request) const
virtual

Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This operation discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

See Also:

AWS API Reference

◆ GetContextKeysForPrincipalPolicyAsync()

template<typename GetContextKeysForPrincipalPolicyRequestT = Model::GetContextKeysForPrincipalPolicyRequest>
void Aws::IAM::IAMClient::GetContextKeysForPrincipalPolicyAsync ( const GetContextKeysForPrincipalPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetContextKeysForPrincipalPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2285 of file IAMClient.h.

◆ GetContextKeysForPrincipalPolicyCallable()

template<typename GetContextKeysForPrincipalPolicyRequestT = Model::GetContextKeysForPrincipalPolicyRequest>
Model::GetContextKeysForPrincipalPolicyOutcomeCallable Aws::IAM::IAMClient::GetContextKeysForPrincipalPolicyCallable ( const GetContextKeysForPrincipalPolicyRequestT &  request) const
inline

A Callable wrapper for GetContextKeysForPrincipalPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2276 of file IAMClient.h.

◆ GetCredentialReport()

virtual Model::GetCredentialReportOutcome Aws::IAM::IAMClient::GetCredentialReport ( const Model::GetCredentialReportRequest request = {}) const
virtual

Retrieves a credential report for the Amazon Web Services account. For more information about the credential report, see Getting credential reports in the IAM User Guide.

See Also:


AWS API Reference

◆ GetCredentialReportAsync()

template<typename GetCredentialReportRequestT = Model::GetCredentialReportRequest>
void Aws::IAM::IAMClient::GetCredentialReportAsync ( const GetCredentialReportResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const GetCredentialReportRequestT &  request = {} 
) const
inline

An Async wrapper for GetCredentialReport that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2314 of file IAMClient.h.

◆ GetCredentialReportCallable()

template<typename GetCredentialReportRequestT = Model::GetCredentialReportRequest>
Model::GetCredentialReportOutcomeCallable Aws::IAM::IAMClient::GetCredentialReportCallable ( const GetCredentialReportRequestT &  request = {}) const
inline

A Callable wrapper for GetCredentialReport that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2305 of file IAMClient.h.

◆ GetGroup()

virtual Model::GetGroupOutcome Aws::IAM::IAMClient::GetGroup ( const Model::GetGroupRequest request) const
virtual

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ GetGroupAsync()

template<typename GetGroupRequestT = Model::GetGroupRequest>
void Aws::IAM::IAMClient::GetGroupAsync ( const GetGroupRequestT &  request,
const GetGroupResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetGroup that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2341 of file IAMClient.h.

◆ GetGroupCallable()

template<typename GetGroupRequestT = Model::GetGroupRequest>
Model::GetGroupOutcomeCallable Aws::IAM::IAMClient::GetGroupCallable ( const GetGroupRequestT &  request) const
inline

A Callable wrapper for GetGroup that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2332 of file IAMClient.h.

◆ GetGroupPolicy()

virtual Model::GetGroupPolicyOutcome Aws::IAM::IAMClient::GetGroupPolicy ( const Model::GetGroupPolicyRequest request) const
virtual

Retrieves the specified inline policy document that is embedded in the specified IAM group.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ GetGroupPolicyAsync()

template<typename GetGroupPolicyRequestT = Model::GetGroupPolicyRequest>
void Aws::IAM::IAMClient::GetGroupPolicyAsync ( const GetGroupPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetGroupPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2379 of file IAMClient.h.

◆ GetGroupPolicyCallable()

template<typename GetGroupPolicyRequestT = Model::GetGroupPolicyRequest>
Model::GetGroupPolicyOutcomeCallable Aws::IAM::IAMClient::GetGroupPolicyCallable ( const GetGroupPolicyRequestT &  request) const
inline

A Callable wrapper for GetGroupPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2370 of file IAMClient.h.

◆ GetInstanceProfile()

virtual Model::GetInstanceProfileOutcome Aws::IAM::IAMClient::GetInstanceProfile ( const Model::GetInstanceProfileRequest request) const
virtual

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

See Also:


AWS API Reference

◆ GetInstanceProfileAsync()

template<typename GetInstanceProfileRequestT = Model::GetInstanceProfileRequest>
void Aws::IAM::IAMClient::GetInstanceProfileAsync ( const GetInstanceProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetInstanceProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2409 of file IAMClient.h.

◆ GetInstanceProfileCallable()

template<typename GetInstanceProfileRequestT = Model::GetInstanceProfileRequest>
Model::GetInstanceProfileOutcomeCallable Aws::IAM::IAMClient::GetInstanceProfileCallable ( const GetInstanceProfileRequestT &  request) const
inline

A Callable wrapper for GetInstanceProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2400 of file IAMClient.h.

◆ GetLoginProfile()

virtual Model::GetLoginProfileOutcome Aws::IAM::IAMClient::GetLoginProfile ( const Model::GetLoginProfileRequest request = {}) const
virtual

Retrieves the user name for the specified IAM user. A login profile is created when you create a password for the user to access the Amazon Web Services Management Console. If the user does not exist or does not have a password, the operation returns a 404 (NoSuchEntity) error.

If you create an IAM user with access to the console, the CreateDate reflects the date you created the initial password for the user.

If you create an IAM user with programmatic access, and then later add a password for the user to access the Amazon Web Services Management Console, the CreateDate reflects the initial password creation date. A user with programmatic access does not have a login profile unless you create a password for the user to access the Amazon Web Services Management Console.

See Also:

AWS API Reference

◆ GetLoginProfileAsync()

template<typename GetLoginProfileRequestT = Model::GetLoginProfileRequest>
void Aws::IAM::IAMClient::GetLoginProfileAsync ( const GetLoginProfileResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const GetLoginProfileRequestT &  request = {} 
) const
inline

An Async wrapper for GetLoginProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2445 of file IAMClient.h.

◆ GetLoginProfileCallable()

template<typename GetLoginProfileRequestT = Model::GetLoginProfileRequest>
Model::GetLoginProfileOutcomeCallable Aws::IAM::IAMClient::GetLoginProfileCallable ( const GetLoginProfileRequestT &  request = {}) const
inline

A Callable wrapper for GetLoginProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2436 of file IAMClient.h.

◆ GetMFADevice()

virtual Model::GetMFADeviceOutcome Aws::IAM::IAMClient::GetMFADevice ( const Model::GetMFADeviceRequest request) const
virtual

Retrieves information about an MFA device for a specified user.

See Also:

AWS API Reference

◆ GetMFADeviceAsync()

template<typename GetMFADeviceRequestT = Model::GetMFADeviceRequest>
void Aws::IAM::IAMClient::GetMFADeviceAsync ( const GetMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2471 of file IAMClient.h.

◆ GetMFADeviceCallable()

template<typename GetMFADeviceRequestT = Model::GetMFADeviceRequest>
Model::GetMFADeviceOutcomeCallable Aws::IAM::IAMClient::GetMFADeviceCallable ( const GetMFADeviceRequestT &  request) const
inline

A Callable wrapper for GetMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2462 of file IAMClient.h.

◆ GetOpenIDConnectProvider()

virtual Model::GetOpenIDConnectProviderOutcome Aws::IAM::IAMClient::GetOpenIDConnectProvider ( const Model::GetOpenIDConnectProviderRequest request) const
virtual

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

See Also:

AWS API Reference

◆ GetOpenIDConnectProviderAsync()

template<typename GetOpenIDConnectProviderRequestT = Model::GetOpenIDConnectProviderRequest>
void Aws::IAM::IAMClient::GetOpenIDConnectProviderAsync ( const GetOpenIDConnectProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetOpenIDConnectProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2497 of file IAMClient.h.

◆ GetOpenIDConnectProviderCallable()

template<typename GetOpenIDConnectProviderRequestT = Model::GetOpenIDConnectProviderRequest>
Model::GetOpenIDConnectProviderOutcomeCallable Aws::IAM::IAMClient::GetOpenIDConnectProviderCallable ( const GetOpenIDConnectProviderRequestT &  request) const
inline

A Callable wrapper for GetOpenIDConnectProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2488 of file IAMClient.h.

◆ GetOrganizationsAccessReport()

virtual Model::GetOrganizationsAccessReportOutcome Aws::IAM::IAMClient::GetOrganizationsAccessReport ( const Model::GetOrganizationsAccessReportRequest request) const
virtual

Retrieves the service last accessed data report for Organizations that was previously generated using the GenerateOrganizationsAccessReport operation. This operation retrieves the status of your report job and the report contents.

Depending on the parameters that you passed when you generated the report, the data returned could include different information. For details, see GenerateOrganizationsAccessReport.

To call this operation, you must be signed in to the management account in your organization. SCPs must be enabled for your organization root. You must have permissions to perform this operation. For more information, see Refining permissions using service last accessed data in the IAM User Guide.

For each service that principals in an account (root user, IAM users, or IAM roles) could access using SCPs, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, it returns the reason that it failed.

By default, the list is sorted by service namespace.

See Also:

AWS API Reference

◆ GetOrganizationsAccessReportAsync()

template<typename GetOrganizationsAccessReportRequestT = Model::GetOrganizationsAccessReportRequest>
void Aws::IAM::IAMClient::GetOrganizationsAccessReportAsync ( const GetOrganizationsAccessReportRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetOrganizationsAccessReport that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2538 of file IAMClient.h.

◆ GetOrganizationsAccessReportCallable()

template<typename GetOrganizationsAccessReportRequestT = Model::GetOrganizationsAccessReportRequest>
Model::GetOrganizationsAccessReportOutcomeCallable Aws::IAM::IAMClient::GetOrganizationsAccessReportCallable ( const GetOrganizationsAccessReportRequestT &  request) const
inline

A Callable wrapper for GetOrganizationsAccessReport that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2529 of file IAMClient.h.

◆ GetPolicy()

virtual Model::GetPolicyOutcome Aws::IAM::IAMClient::GetPolicy ( const Model::GetPolicyRequest request) const
virtual

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy. This operation returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This operation retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ GetPolicyAsync()

template<typename GetPolicyRequestT = Model::GetPolicyRequest>
void Aws::IAM::IAMClient::GetPolicyAsync ( const GetPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2576 of file IAMClient.h.

◆ GetPolicyCallable()

template<typename GetPolicyRequestT = Model::GetPolicyRequest>
Model::GetPolicyOutcomeCallable Aws::IAM::IAMClient::GetPolicyCallable ( const GetPolicyRequestT &  request) const
inline

A Callable wrapper for GetPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2567 of file IAMClient.h.

◆ GetPolicyVersion()

virtual Model::GetPolicyVersionOutcome Aws::IAM::IAMClient::GetPolicyVersion ( const Model::GetPolicyVersionRequest request) const
virtual

Retrieves information about the specified version of the specified managed policy, including the policy document.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions.

This operation retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy.

For more information about the types of policies, see Managed policies and inline policies in the IAM User Guide.

For more information about managed policy versions, see Versioning for managed policies in the IAM User Guide.

See Also:

AWS API Reference

◆ GetPolicyVersionAsync()

template<typename GetPolicyVersionRequestT = Model::GetPolicyVersionRequest>
void Aws::IAM::IAMClient::GetPolicyVersionAsync ( const GetPolicyVersionRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetPolicyVersion that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2619 of file IAMClient.h.

◆ GetPolicyVersionCallable()

template<typename GetPolicyVersionRequestT = Model::GetPolicyVersionRequest>
Model::GetPolicyVersionOutcomeCallable Aws::IAM::IAMClient::GetPolicyVersionCallable ( const GetPolicyVersionRequestT &  request) const
inline

A Callable wrapper for GetPolicyVersion that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2610 of file IAMClient.h.

◆ GetRole()

virtual Model::GetRoleOutcome Aws::IAM::IAMClient::GetRole ( const Model::GetRoleRequest request) const
virtual

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see IAM roles in the IAM User Guide.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

See Also:

AWS API Reference

◆ GetRoleAsync()

template<typename GetRoleRequestT = Model::GetRoleRequest>
void Aws::IAM::IAMClient::GetRoleAsync ( const GetRoleRequestT &  request,
const GetRoleResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2654 of file IAMClient.h.

◆ GetRoleCallable()

template<typename GetRoleRequestT = Model::GetRoleRequest>
Model::GetRoleOutcomeCallable Aws::IAM::IAMClient::GetRoleCallable ( const GetRoleRequestT &  request) const
inline

A Callable wrapper for GetRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2645 of file IAMClient.h.

◆ GetRolePolicy()

virtual Model::GetRolePolicyOutcome Aws::IAM::IAMClient::GetRolePolicy ( const Model::GetRolePolicyRequest request) const
virtual

Retrieves the specified inline policy document that is embedded with the specified IAM role.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

For more information about roles, see IAM roles in the IAM User Guide.

See Also:

AWS API Reference

◆ GetRolePolicyAsync()

template<typename GetRolePolicyRequestT = Model::GetRolePolicyRequest>
void Aws::IAM::IAMClient::GetRolePolicyAsync ( const GetRolePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetRolePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2694 of file IAMClient.h.

◆ GetRolePolicyCallable()

template<typename GetRolePolicyRequestT = Model::GetRolePolicyRequest>
Model::GetRolePolicyOutcomeCallable Aws::IAM::IAMClient::GetRolePolicyCallable ( const GetRolePolicyRequestT &  request) const
inline

A Callable wrapper for GetRolePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2685 of file IAMClient.h.

◆ GetSAMLProvider()

virtual Model::GetSAMLProviderOutcome Aws::IAM::IAMClient::GetSAMLProvider ( const Model::GetSAMLProviderRequest request) const
virtual

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

This operation requires Signature Version 4.

See Also:

AWS API Reference

◆ GetSAMLProviderAsync()

template<typename GetSAMLProviderRequestT = Model::GetSAMLProviderRequest>
void Aws::IAM::IAMClient::GetSAMLProviderAsync ( const GetSAMLProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetSAMLProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2723 of file IAMClient.h.

◆ GetSAMLProviderCallable()

template<typename GetSAMLProviderRequestT = Model::GetSAMLProviderRequest>
Model::GetSAMLProviderOutcomeCallable Aws::IAM::IAMClient::GetSAMLProviderCallable ( const GetSAMLProviderRequestT &  request) const
inline

A Callable wrapper for GetSAMLProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2714 of file IAMClient.h.

◆ GetServerCertificate()

virtual Model::GetServerCertificateOutcome Aws::IAM::IAMClient::GetServerCertificate ( const Model::GetServerCertificateRequest request) const
virtual

Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

See Also:

AWS API Reference

◆ GetServerCertificateAsync()

template<typename GetServerCertificateRequestT = Model::GetServerCertificateRequest>
void Aws::IAM::IAMClient::GetServerCertificateAsync ( const GetServerCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetServerCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2785 of file IAMClient.h.

◆ GetServerCertificateCallable()

template<typename GetServerCertificateRequestT = Model::GetServerCertificateRequest>
Model::GetServerCertificateOutcomeCallable Aws::IAM::IAMClient::GetServerCertificateCallable ( const GetServerCertificateRequestT &  request) const
inline

A Callable wrapper for GetServerCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2776 of file IAMClient.h.

◆ GetServiceLastAccessedDetails()

virtual Model::GetServiceLastAccessedDetailsOutcome Aws::IAM::IAMClient::GetServiceLastAccessedDetails ( const Model::GetServiceLastAccessedDetailsRequest request) const
virtual

Retrieves a service last accessed report that was created using the GenerateServiceLastAccessedDetails operation. You can use the JobId parameter in GetServiceLastAccessedDetails to retrieve the status of your report job. When the report is complete, you can retrieve the generated report. The report includes a list of Amazon Web Services services that the resource (user, group, role, or managed policy) can access.

Service last accessed data does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

For each service that the resource could access using permissions policies, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, the GetServiceLastAccessedDetails operation returns the reason that it failed.

The GetServiceLastAccessedDetails operation returns a list of services. This list includes the number of entities that have attempted to access the service and the date and time of the last attempt. It also returns the ARN of the following entity, depending on the resource ARN that you used to generate the report:

  • User – Returns the user ARN that you used to generate the report

  • Group – Returns the ARN of the group member (user) that last attempted to access the service

  • Role – Returns the role ARN that you used to generate the report

  • Policy – Returns the ARN of the user or role that last used the policy to attempt to access the service

By default, the list is sorted by service namespace.

If you specified ACTION_LEVEL granularity when you generated the report, this operation returns service and action last accessed data. This includes the most recent access attempt for each tracked action within a service. Otherwise, this operation returns only service data.

For more information about service and action last accessed data, see Reducing permissions using service last accessed data in the IAM User Guide.

See Also:

AWS API Reference

◆ GetServiceLastAccessedDetailsAsync()

template<typename GetServiceLastAccessedDetailsRequestT = Model::GetServiceLastAccessedDetailsRequest>
void Aws::IAM::IAMClient::GetServiceLastAccessedDetailsAsync ( const GetServiceLastAccessedDetailsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetServiceLastAccessedDetails that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2847 of file IAMClient.h.

◆ GetServiceLastAccessedDetailsCallable()

template<typename GetServiceLastAccessedDetailsRequestT = Model::GetServiceLastAccessedDetailsRequest>
Model::GetServiceLastAccessedDetailsOutcomeCallable Aws::IAM::IAMClient::GetServiceLastAccessedDetailsCallable ( const GetServiceLastAccessedDetailsRequestT &  request) const
inline

A Callable wrapper for GetServiceLastAccessedDetails that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2838 of file IAMClient.h.

◆ GetServiceLastAccessedDetailsWithEntities()

virtual Model::GetServiceLastAccessedDetailsWithEntitiesOutcome Aws::IAM::IAMClient::GetServiceLastAccessedDetailsWithEntities ( const Model::GetServiceLastAccessedDetailsWithEntitiesRequest request) const
virtual

After you generate a group or policy report using the GenerateServiceLastAccessedDetails operation, you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. This operation retrieves the status of your report job and a list of entities that could have used group or policy permissions to access the specified service.

  • Group – For a group report, this operation returns a list of users in the group that could have used the group’s policies in an attempt to access the service.

  • Policy – For a policy report, this operation returns a list of entities (users or roles) that could have used the policy in an attempt to access the service.

You can also use this operation for user or role reports to retrieve details about those entities.

If the operation fails, the GetServiceLastAccessedDetailsWithEntities operation returns the reason that it failed.

By default, the list of associated entities is sorted by date, with the most recent access listed first.

See Also:

AWS API Reference

◆ GetServiceLastAccessedDetailsWithEntitiesAsync()

template<typename GetServiceLastAccessedDetailsWithEntitiesRequestT = Model::GetServiceLastAccessedDetailsWithEntitiesRequest>
void Aws::IAM::IAMClient::GetServiceLastAccessedDetailsWithEntitiesAsync ( const GetServiceLastAccessedDetailsWithEntitiesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetServiceLastAccessedDetailsWithEntities that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2888 of file IAMClient.h.

◆ GetServiceLastAccessedDetailsWithEntitiesCallable()

template<typename GetServiceLastAccessedDetailsWithEntitiesRequestT = Model::GetServiceLastAccessedDetailsWithEntitiesRequest>
Model::GetServiceLastAccessedDetailsWithEntitiesOutcomeCallable Aws::IAM::IAMClient::GetServiceLastAccessedDetailsWithEntitiesCallable ( const GetServiceLastAccessedDetailsWithEntitiesRequestT &  request) const
inline

A Callable wrapper for GetServiceLastAccessedDetailsWithEntities that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2879 of file IAMClient.h.

◆ GetServiceLinkedRoleDeletionStatus()

virtual Model::GetServiceLinkedRoleDeletionStatusOutcome Aws::IAM::IAMClient::GetServiceLinkedRoleDeletionStatus ( const Model::GetServiceLinkedRoleDeletionStatusRequest request) const
virtual

Retrieves the status of your service-linked role deletion. After you use DeleteServiceLinkedRole to submit a service-linked role for deletion, you can use the DeletionTaskId parameter in GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this operation returns the reason that it failed, if that information is returned by the service.

See Also:

AWS API Reference

◆ GetServiceLinkedRoleDeletionStatusAsync()

template<typename GetServiceLinkedRoleDeletionStatusRequestT = Model::GetServiceLinkedRoleDeletionStatusRequest>
void Aws::IAM::IAMClient::GetServiceLinkedRoleDeletionStatusAsync ( const GetServiceLinkedRoleDeletionStatusRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetServiceLinkedRoleDeletionStatus that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2919 of file IAMClient.h.

◆ GetServiceLinkedRoleDeletionStatusCallable()

template<typename GetServiceLinkedRoleDeletionStatusRequestT = Model::GetServiceLinkedRoleDeletionStatusRequest>
Model::GetServiceLinkedRoleDeletionStatusOutcomeCallable Aws::IAM::IAMClient::GetServiceLinkedRoleDeletionStatusCallable ( const GetServiceLinkedRoleDeletionStatusRequestT &  request) const
inline

A Callable wrapper for GetServiceLinkedRoleDeletionStatus that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2910 of file IAMClient.h.

◆ GetServiceName()

static const char * Aws::IAM::IAMClient::GetServiceName ( )
static

◆ GetSSHPublicKey()

virtual Model::GetSSHPublicKeyOutcome Aws::IAM::IAMClient::GetSSHPublicKey ( const Model::GetSSHPublicKeyRequest request) const
virtual

Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

See Also:

AWS API Reference

◆ GetSSHPublicKeyAsync()

template<typename GetSSHPublicKeyRequestT = Model::GetSSHPublicKeyRequest>
void Aws::IAM::IAMClient::GetSSHPublicKeyAsync ( const GetSSHPublicKeyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetSSHPublicKey that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2755 of file IAMClient.h.

◆ GetSSHPublicKeyCallable()

template<typename GetSSHPublicKeyRequestT = Model::GetSSHPublicKeyRequest>
Model::GetSSHPublicKeyOutcomeCallable Aws::IAM::IAMClient::GetSSHPublicKeyCallable ( const GetSSHPublicKeyRequestT &  request) const
inline

A Callable wrapper for GetSSHPublicKey that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2746 of file IAMClient.h.

◆ GetUser()

virtual Model::GetUserOutcome Aws::IAM::IAMClient::GetUser ( const Model::GetUserRequest request = {}) const
virtual

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID used to sign the request to this operation.

See Also:

AWS API Reference

◆ GetUserAsync()

template<typename GetUserRequestT = Model::GetUserRequest>
void Aws::IAM::IAMClient::GetUserAsync ( const GetUserResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const GetUserRequestT &  request = {} 
) const
inline

An Async wrapper for GetUser that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2948 of file IAMClient.h.

◆ GetUserCallable()

template<typename GetUserRequestT = Model::GetUserRequest>
Model::GetUserOutcomeCallable Aws::IAM::IAMClient::GetUserCallable ( const GetUserRequestT &  request = {}) const
inline

A Callable wrapper for GetUser that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2939 of file IAMClient.h.

◆ GetUserPolicy()

virtual Model::GetUserPolicyOutcome Aws::IAM::IAMClient::GetUserPolicy ( const Model::GetUserPolicyRequest request) const
virtual

Retrieves the specified inline policy document that is embedded in the specified IAM user.

Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version. Then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ GetUserPolicyAsync()

template<typename GetUserPolicyRequestT = Model::GetUserPolicyRequest>
void Aws::IAM::IAMClient::GetUserPolicyAsync ( const GetUserPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for GetUserPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 2986 of file IAMClient.h.

◆ GetUserPolicyCallable()

template<typename GetUserPolicyRequestT = Model::GetUserPolicyRequest>
Model::GetUserPolicyOutcomeCallable Aws::IAM::IAMClient::GetUserPolicyCallable ( const GetUserPolicyRequestT &  request) const
inline

A Callable wrapper for GetUserPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 2977 of file IAMClient.h.

◆ ListAccessKeys()

virtual Model::ListAccessKeysOutcome Aws::IAM::IAMClient::ListAccessKeys ( const Model::ListAccessKeysRequest request = {}) const
virtual

Returns information about the access key IDs associated with the specified IAM user. If there is none, the operation returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is used, then UserName is required. If a long-term key is assigned to the user, then UserName is not required.

This operation works for access keys under the Amazon Web Services account. If the Amazon Web Services account has no associated users, the root user returns it's own access key IDs by running this command.

To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key and user creation.

See Also:

AWS API Reference

◆ ListAccessKeysAsync()

template<typename ListAccessKeysRequestT = Model::ListAccessKeysRequest>
void Aws::IAM::IAMClient::ListAccessKeysAsync ( const ListAccessKeysResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListAccessKeysRequestT &  request = {} 
) const
inline

An Async wrapper for ListAccessKeys that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3024 of file IAMClient.h.

◆ ListAccessKeysCallable()

template<typename ListAccessKeysRequestT = Model::ListAccessKeysRequest>
Model::ListAccessKeysOutcomeCallable Aws::IAM::IAMClient::ListAccessKeysCallable ( const ListAccessKeysRequestT &  request = {}) const
inline

A Callable wrapper for ListAccessKeys that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3015 of file IAMClient.h.

◆ ListAccountAliases()

virtual Model::ListAccountAliasesOutcome Aws::IAM::IAMClient::ListAccountAliases ( const Model::ListAccountAliasesRequest request = {}) const
virtual

Lists the account alias associated with the Amazon Web Services account (Note: you can have only one). For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide.

See Also:

AWS API Reference

◆ ListAccountAliasesAsync()

template<typename ListAccountAliasesRequestT = Model::ListAccountAliasesRequest>
void Aws::IAM::IAMClient::ListAccountAliasesAsync ( const ListAccountAliasesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListAccountAliasesRequestT &  request = {} 
) const
inline

An Async wrapper for ListAccountAliases that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3054 of file IAMClient.h.

◆ ListAccountAliasesCallable()

template<typename ListAccountAliasesRequestT = Model::ListAccountAliasesRequest>
Model::ListAccountAliasesOutcomeCallable Aws::IAM::IAMClient::ListAccountAliasesCallable ( const ListAccountAliasesRequestT &  request = {}) const
inline

A Callable wrapper for ListAccountAliases that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3045 of file IAMClient.h.

◆ ListAttachedGroupPolicies()

virtual Model::ListAttachedGroupPoliciesOutcome Aws::IAM::IAMClient::ListAttachedGroupPolicies ( const Model::ListAttachedGroupPoliciesRequest request) const
virtual

Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use ListGroupPolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

See Also:

AWS API Reference

◆ ListAttachedGroupPoliciesAsync()

template<typename ListAttachedGroupPoliciesRequestT = Model::ListAttachedGroupPoliciesRequest>
void Aws::IAM::IAMClient::ListAttachedGroupPoliciesAsync ( const ListAttachedGroupPoliciesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListAttachedGroupPolicies that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3089 of file IAMClient.h.

◆ ListAttachedGroupPoliciesCallable()

template<typename ListAttachedGroupPoliciesRequestT = Model::ListAttachedGroupPoliciesRequest>
Model::ListAttachedGroupPoliciesOutcomeCallable Aws::IAM::IAMClient::ListAttachedGroupPoliciesCallable ( const ListAttachedGroupPoliciesRequestT &  request) const
inline

A Callable wrapper for ListAttachedGroupPolicies that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3080 of file IAMClient.h.

◆ ListAttachedRolePolicies()

virtual Model::ListAttachedRolePoliciesOutcome Aws::IAM::IAMClient::ListAttachedRolePolicies ( const Model::ListAttachedRolePoliciesRequest request) const
virtual

Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use ListRolePolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the operation returns an empty list.

See Also:

AWS API Reference

◆ ListAttachedRolePoliciesAsync()

template<typename ListAttachedRolePoliciesRequestT = Model::ListAttachedRolePoliciesRequest>
void Aws::IAM::IAMClient::ListAttachedRolePoliciesAsync ( const ListAttachedRolePoliciesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListAttachedRolePolicies that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3124 of file IAMClient.h.

◆ ListAttachedRolePoliciesCallable()

template<typename ListAttachedRolePoliciesRequestT = Model::ListAttachedRolePoliciesRequest>
Model::ListAttachedRolePoliciesOutcomeCallable Aws::IAM::IAMClient::ListAttachedRolePoliciesCallable ( const ListAttachedRolePoliciesRequestT &  request) const
inline

A Callable wrapper for ListAttachedRolePolicies that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3115 of file IAMClient.h.

◆ ListAttachedUserPolicies()

virtual Model::ListAttachedUserPoliciesOutcome Aws::IAM::IAMClient::ListAttachedUserPolicies ( const Model::ListAttachedUserPoliciesRequest request) const
virtual

Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use ListUserPolicies. For information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

See Also:

AWS API Reference

◆ ListAttachedUserPoliciesAsync()

template<typename ListAttachedUserPoliciesRequestT = Model::ListAttachedUserPoliciesRequest>
void Aws::IAM::IAMClient::ListAttachedUserPoliciesAsync ( const ListAttachedUserPoliciesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListAttachedUserPolicies that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3159 of file IAMClient.h.

◆ ListAttachedUserPoliciesCallable()

template<typename ListAttachedUserPoliciesRequestT = Model::ListAttachedUserPoliciesRequest>
Model::ListAttachedUserPoliciesOutcomeCallable Aws::IAM::IAMClient::ListAttachedUserPoliciesCallable ( const ListAttachedUserPoliciesRequestT &  request) const
inline

A Callable wrapper for ListAttachedUserPolicies that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3150 of file IAMClient.h.

◆ ListEntitiesForPolicy()

virtual Model::ListEntitiesForPolicyOutcome Aws::IAM::IAMClient::ListEntitiesForPolicy ( const Model::ListEntitiesForPolicyRequest request) const
virtual

Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListEntitiesForPolicyAsync()

template<typename ListEntitiesForPolicyRequestT = Model::ListEntitiesForPolicyRequest>
void Aws::IAM::IAMClient::ListEntitiesForPolicyAsync ( const ListEntitiesForPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListEntitiesForPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3190 of file IAMClient.h.

◆ ListEntitiesForPolicyCallable()

template<typename ListEntitiesForPolicyRequestT = Model::ListEntitiesForPolicyRequest>
Model::ListEntitiesForPolicyOutcomeCallable Aws::IAM::IAMClient::ListEntitiesForPolicyCallable ( const ListEntitiesForPolicyRequestT &  request) const
inline

A Callable wrapper for ListEntitiesForPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3181 of file IAMClient.h.

◆ ListGroupPolicies()

virtual Model::ListGroupPoliciesOutcome Aws::IAM::IAMClient::ListGroupPolicies ( const Model::ListGroupPoliciesRequest request) const
virtual

Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the operation returns an empty list.

See Also:

AWS API Reference

◆ ListGroupPoliciesAsync()

template<typename ListGroupPoliciesRequestT = Model::ListGroupPoliciesRequest>
void Aws::IAM::IAMClient::ListGroupPoliciesAsync ( const ListGroupPoliciesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListGroupPolicies that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3223 of file IAMClient.h.

◆ ListGroupPoliciesCallable()

template<typename ListGroupPoliciesRequestT = Model::ListGroupPoliciesRequest>
Model::ListGroupPoliciesOutcomeCallable Aws::IAM::IAMClient::ListGroupPoliciesCallable ( const ListGroupPoliciesRequestT &  request) const
inline

A Callable wrapper for ListGroupPolicies that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3214 of file IAMClient.h.

◆ ListGroups()

virtual Model::ListGroupsOutcome Aws::IAM::IAMClient::ListGroups ( const Model::ListGroupsRequest request = {}) const
virtual

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListGroupsAsync()

template<typename ListGroupsRequestT = Model::ListGroupsRequest>
void Aws::IAM::IAMClient::ListGroupsAsync ( const ListGroupsResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListGroupsRequestT &  request = {} 
) const
inline

An Async wrapper for ListGroups that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3250 of file IAMClient.h.

◆ ListGroupsCallable()

template<typename ListGroupsRequestT = Model::ListGroupsRequest>
Model::ListGroupsOutcomeCallable Aws::IAM::IAMClient::ListGroupsCallable ( const ListGroupsRequestT &  request = {}) const
inline

A Callable wrapper for ListGroups that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3241 of file IAMClient.h.

◆ ListGroupsForUser()

virtual Model::ListGroupsForUserOutcome Aws::IAM::IAMClient::ListGroupsForUser ( const Model::ListGroupsForUserRequest request) const
virtual

Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListGroupsForUserAsync()

template<typename ListGroupsForUserRequestT = Model::ListGroupsForUserRequest>
void Aws::IAM::IAMClient::ListGroupsForUserAsync ( const ListGroupsForUserRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListGroupsForUser that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3277 of file IAMClient.h.

◆ ListGroupsForUserCallable()

template<typename ListGroupsForUserRequestT = Model::ListGroupsForUserRequest>
Model::ListGroupsForUserOutcomeCallable Aws::IAM::IAMClient::ListGroupsForUserCallable ( const ListGroupsForUserRequestT &  request) const
inline

A Callable wrapper for ListGroupsForUser that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3268 of file IAMClient.h.

◆ ListInstanceProfiles()

virtual Model::ListInstanceProfilesOutcome Aws::IAM::IAMClient::ListInstanceProfiles ( const Model::ListInstanceProfilesRequest request = {}) const
virtual

Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see GetInstanceProfile.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListInstanceProfilesAsync()

template<typename ListInstanceProfilesRequestT = Model::ListInstanceProfilesRequest>
void Aws::IAM::IAMClient::ListInstanceProfilesAsync ( const ListInstanceProfilesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListInstanceProfilesRequestT &  request = {} 
) const
inline

An Async wrapper for ListInstanceProfiles that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3341 of file IAMClient.h.

◆ ListInstanceProfilesCallable()

template<typename ListInstanceProfilesRequestT = Model::ListInstanceProfilesRequest>
Model::ListInstanceProfilesOutcomeCallable Aws::IAM::IAMClient::ListInstanceProfilesCallable ( const ListInstanceProfilesRequestT &  request = {}) const
inline

A Callable wrapper for ListInstanceProfiles that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3332 of file IAMClient.h.

◆ ListInstanceProfilesForRole()

virtual Model::ListInstanceProfilesForRoleOutcome Aws::IAM::IAMClient::ListInstanceProfilesForRole ( const Model::ListInstanceProfilesForRoleRequest request) const
virtual

Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns an empty list. For more information about instance profiles, go to Using instance profiles in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListInstanceProfilesForRoleAsync()

template<typename ListInstanceProfilesForRoleRequestT = Model::ListInstanceProfilesForRoleRequest>
void Aws::IAM::IAMClient::ListInstanceProfilesForRoleAsync ( const ListInstanceProfilesForRoleRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListInstanceProfilesForRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3372 of file IAMClient.h.

◆ ListInstanceProfilesForRoleCallable()

template<typename ListInstanceProfilesForRoleRequestT = Model::ListInstanceProfilesForRoleRequest>
Model::ListInstanceProfilesForRoleOutcomeCallable Aws::IAM::IAMClient::ListInstanceProfilesForRoleCallable ( const ListInstanceProfilesForRoleRequestT &  request) const
inline

A Callable wrapper for ListInstanceProfilesForRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3363 of file IAMClient.h.

◆ ListInstanceProfileTags()

virtual Model::ListInstanceProfileTagsOutcome Aws::IAM::IAMClient::ListInstanceProfileTags ( const Model::ListInstanceProfileTagsRequest request) const
virtual

Lists the tags that are attached to the specified IAM instance profile. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ ListInstanceProfileTagsAsync()

template<typename ListInstanceProfileTagsRequestT = Model::ListInstanceProfileTagsRequest>
void Aws::IAM::IAMClient::ListInstanceProfileTagsAsync ( const ListInstanceProfileTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListInstanceProfileTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3306 of file IAMClient.h.

◆ ListInstanceProfileTagsCallable()

template<typename ListInstanceProfileTagsRequestT = Model::ListInstanceProfileTagsRequest>
Model::ListInstanceProfileTagsOutcomeCallable Aws::IAM::IAMClient::ListInstanceProfileTagsCallable ( const ListInstanceProfileTagsRequestT &  request) const
inline

A Callable wrapper for ListInstanceProfileTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3297 of file IAMClient.h.

◆ ListMFADevices()

virtual Model::ListMFADevicesOutcome Aws::IAM::IAMClient::ListMFADevices ( const Model::ListMFADevicesRequest request = {}) const
virtual

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request for this operation.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListMFADevicesAsync()

template<typename ListMFADevicesRequestT = Model::ListMFADevicesRequest>
void Aws::IAM::IAMClient::ListMFADevicesAsync ( const ListMFADevicesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListMFADevicesRequestT &  request = {} 
) const
inline

An Async wrapper for ListMFADevices that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3432 of file IAMClient.h.

◆ ListMFADevicesCallable()

template<typename ListMFADevicesRequestT = Model::ListMFADevicesRequest>
Model::ListMFADevicesOutcomeCallable Aws::IAM::IAMClient::ListMFADevicesCallable ( const ListMFADevicesRequestT &  request = {}) const
inline

A Callable wrapper for ListMFADevices that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3423 of file IAMClient.h.

◆ ListMFADeviceTags()

virtual Model::ListMFADeviceTagsOutcome Aws::IAM::IAMClient::ListMFADeviceTags ( const Model::ListMFADeviceTagsRequest request) const
virtual

Lists the tags that are attached to the specified IAM virtual multi-factor authentication (MFA) device. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ ListMFADeviceTagsAsync()

template<typename ListMFADeviceTagsRequestT = Model::ListMFADeviceTagsRequest>
void Aws::IAM::IAMClient::ListMFADeviceTagsAsync ( const ListMFADeviceTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListMFADeviceTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3401 of file IAMClient.h.

◆ ListMFADeviceTagsCallable()

template<typename ListMFADeviceTagsRequestT = Model::ListMFADeviceTagsRequest>
Model::ListMFADeviceTagsOutcomeCallable Aws::IAM::IAMClient::ListMFADeviceTagsCallable ( const ListMFADeviceTagsRequestT &  request) const
inline

A Callable wrapper for ListMFADeviceTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3392 of file IAMClient.h.

◆ ListOpenIDConnectProviders()

virtual Model::ListOpenIDConnectProvidersOutcome Aws::IAM::IAMClient::ListOpenIDConnectProviders ( const Model::ListOpenIDConnectProvidersRequest request = {}) const
virtual

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the Amazon Web Services account.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an OIDC provider, see GetOpenIDConnectProvider.

See Also:

AWS API Reference

◆ ListOpenIDConnectProvidersAsync()

template<typename ListOpenIDConnectProvidersRequestT = Model::ListOpenIDConnectProvidersRequest>
void Aws::IAM::IAMClient::ListOpenIDConnectProvidersAsync ( const ListOpenIDConnectProvidersResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListOpenIDConnectProvidersRequestT &  request = {} 
) const
inline

An Async wrapper for ListOpenIDConnectProviders that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3494 of file IAMClient.h.

◆ ListOpenIDConnectProvidersCallable()

template<typename ListOpenIDConnectProvidersRequestT = Model::ListOpenIDConnectProvidersRequest>
Model::ListOpenIDConnectProvidersOutcomeCallable Aws::IAM::IAMClient::ListOpenIDConnectProvidersCallable ( const ListOpenIDConnectProvidersRequestT &  request = {}) const
inline

A Callable wrapper for ListOpenIDConnectProviders that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3485 of file IAMClient.h.

◆ ListOpenIDConnectProviderTags()

virtual Model::ListOpenIDConnectProviderTagsOutcome Aws::IAM::IAMClient::ListOpenIDConnectProviderTags ( const Model::ListOpenIDConnectProviderTagsRequest request) const
virtual

Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible identity provider. The returned list of tags is sorted by tag key. For more information, see About web identity federation.

For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ ListOpenIDConnectProviderTagsAsync()

template<typename ListOpenIDConnectProviderTagsRequestT = Model::ListOpenIDConnectProviderTagsRequest>
void Aws::IAM::IAMClient::ListOpenIDConnectProviderTagsAsync ( const ListOpenIDConnectProviderTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListOpenIDConnectProviderTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3463 of file IAMClient.h.

◆ ListOpenIDConnectProviderTagsCallable()

template<typename ListOpenIDConnectProviderTagsRequestT = Model::ListOpenIDConnectProviderTagsRequest>
Model::ListOpenIDConnectProviderTagsOutcomeCallable Aws::IAM::IAMClient::ListOpenIDConnectProviderTagsCallable ( const ListOpenIDConnectProviderTagsRequestT &  request) const
inline

A Callable wrapper for ListOpenIDConnectProviderTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3454 of file IAMClient.h.

◆ ListOrganizationsFeatures()

virtual Model::ListOrganizationsFeaturesOutcome Aws::IAM::IAMClient::ListOrganizationsFeatures ( const Model::ListOrganizationsFeaturesRequest request = {}) const
virtual

Lists the centralized root access features enabled for your organization. For more information, see Centrally manage root access for member accounts.

See Also:

AWS API Reference

◆ ListOrganizationsFeaturesAsync()

template<typename ListOrganizationsFeaturesRequestT = Model::ListOrganizationsFeaturesRequest>
void Aws::IAM::IAMClient::ListOrganizationsFeaturesAsync ( const ListOrganizationsFeaturesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListOrganizationsFeaturesRequestT &  request = {} 
) const
inline

An Async wrapper for ListOrganizationsFeatures that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3522 of file IAMClient.h.

◆ ListOrganizationsFeaturesCallable()

template<typename ListOrganizationsFeaturesRequestT = Model::ListOrganizationsFeaturesRequest>
Model::ListOrganizationsFeaturesOutcomeCallable Aws::IAM::IAMClient::ListOrganizationsFeaturesCallable ( const ListOrganizationsFeaturesRequestT &  request = {}) const
inline

A Callable wrapper for ListOrganizationsFeatures that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3513 of file IAMClient.h.

◆ ListPolicies()

virtual Model::ListPoliciesOutcome Aws::IAM::IAMClient::ListPolicies ( const Model::ListPoliciesRequest request = {}) const
virtual

Lists all the managed policies that are available in your Amazon Web Services account, including your own customer-defined managed policies and all Amazon Web Services managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your Amazon Web Services account, set Scope to Local. To list only Amazon Web Services managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a customer manged policy, see GetPolicy.

See Also:


AWS API Reference

◆ ListPoliciesAsync()

template<typename ListPoliciesRequestT = Model::ListPoliciesRequest>
void Aws::IAM::IAMClient::ListPoliciesAsync ( const ListPoliciesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListPoliciesRequestT &  request = {} 
) const
inline

An Async wrapper for ListPolicies that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3562 of file IAMClient.h.

◆ ListPoliciesCallable()

template<typename ListPoliciesRequestT = Model::ListPoliciesRequest>
Model::ListPoliciesOutcomeCallable Aws::IAM::IAMClient::ListPoliciesCallable ( const ListPoliciesRequestT &  request = {}) const
inline

A Callable wrapper for ListPolicies that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3553 of file IAMClient.h.

◆ ListPoliciesGrantingServiceAccess()

virtual Model::ListPoliciesGrantingServiceAccessOutcome Aws::IAM::IAMClient::ListPoliciesGrantingServiceAccess ( const Model::ListPoliciesGrantingServiceAccessRequest request) const
virtual

Retrieves a list of policies that the IAM identity (user, group, or role) can use to access each specified service.

This operation does not use other policy types when determining whether a resource could access a service. These other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation of policy types, see Evaluating policies in the IAM User Guide.

The list of policies returned by the operation depends on the ARN of the identity that you provide.

  • User ��� The list of policies includes the managed and inline policies that are attached to the user directly. The list also includes any additional managed and inline policies that are attached to the group to which the user belongs.

  • Group – The list of policies includes only the managed and inline policies that are attached to the group directly. Policies that are attached to the group’s user are not included.

  • Role – The list of policies includes only the managed and inline policies that are attached to the role.

For each managed policy, this operation returns the ARN and policy name. For each inline policy, it returns the policy name and the entity to which it is attached. Inline policies do not have an ARN. For more information about these policy types, see Managed policies and inline policies in the IAM User Guide.

Policies that are attached to users and roles as permissions boundaries are not returned. To view which managed policy is currently used to set the permissions boundary for a user or role, use the GetUser or GetRole operations.

See Also:

AWS API Reference

◆ ListPoliciesGrantingServiceAccessAsync()

template<typename ListPoliciesGrantingServiceAccessRequestT = Model::ListPoliciesGrantingServiceAccessRequest>
void Aws::IAM::IAMClient::ListPoliciesGrantingServiceAccessAsync ( const ListPoliciesGrantingServiceAccessRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListPoliciesGrantingServiceAccess that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3614 of file IAMClient.h.

◆ ListPoliciesGrantingServiceAccessCallable()

template<typename ListPoliciesGrantingServiceAccessRequestT = Model::ListPoliciesGrantingServiceAccessRequest>
Model::ListPoliciesGrantingServiceAccessOutcomeCallable Aws::IAM::IAMClient::ListPoliciesGrantingServiceAccessCallable ( const ListPoliciesGrantingServiceAccessRequestT &  request) const
inline

A Callable wrapper for ListPoliciesGrantingServiceAccess that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3605 of file IAMClient.h.

◆ ListPolicyTags()

virtual Model::ListPolicyTagsOutcome Aws::IAM::IAMClient::ListPolicyTags ( const Model::ListPolicyTagsRequest request) const
virtual

Lists the tags that are attached to the specified IAM customer managed policy. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ ListPolicyTagsAsync()

template<typename ListPolicyTagsRequestT = Model::ListPolicyTagsRequest>
void Aws::IAM::IAMClient::ListPolicyTagsAsync ( const ListPolicyTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListPolicyTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3643 of file IAMClient.h.

◆ ListPolicyTagsCallable()

template<typename ListPolicyTagsRequestT = Model::ListPolicyTagsRequest>
Model::ListPolicyTagsOutcomeCallable Aws::IAM::IAMClient::ListPolicyTagsCallable ( const ListPolicyTagsRequestT &  request) const
inline

A Callable wrapper for ListPolicyTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3634 of file IAMClient.h.

◆ ListPolicyVersions()

virtual Model::ListPolicyVersionsOutcome Aws::IAM::IAMClient::ListPolicyVersions ( const Model::ListPolicyVersionsRequest request) const
virtual

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ ListPolicyVersionsAsync()

template<typename ListPolicyVersionsRequestT = Model::ListPolicyVersionsRequest>
void Aws::IAM::IAMClient::ListPolicyVersionsAsync ( const ListPolicyVersionsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListPolicyVersions that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3673 of file IAMClient.h.

◆ ListPolicyVersionsCallable()

template<typename ListPolicyVersionsRequestT = Model::ListPolicyVersionsRequest>
Model::ListPolicyVersionsOutcomeCallable Aws::IAM::IAMClient::ListPolicyVersionsCallable ( const ListPolicyVersionsRequestT &  request) const
inline

A Callable wrapper for ListPolicyVersions that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3664 of file IAMClient.h.

◆ ListRolePolicies()

virtual Model::ListRolePoliciesOutcome Aws::IAM::IAMClient::ListRolePolicies ( const Model::ListRolePoliciesRequest request) const
virtual

Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the operation returns an empty list.

See Also:

AWS API Reference

◆ ListRolePoliciesAsync()

template<typename ListRolePoliciesRequestT = Model::ListRolePoliciesRequest>
void Aws::IAM::IAMClient::ListRolePoliciesAsync ( const ListRolePoliciesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListRolePolicies that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3706 of file IAMClient.h.

◆ ListRolePoliciesCallable()

template<typename ListRolePoliciesRequestT = Model::ListRolePoliciesRequest>
Model::ListRolePoliciesOutcomeCallable Aws::IAM::IAMClient::ListRolePoliciesCallable ( const ListRolePoliciesRequestT &  request) const
inline

A Callable wrapper for ListRolePolicies that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3697 of file IAMClient.h.

◆ ListRoles()

virtual Model::ListRolesOutcome Aws::IAM::IAMClient::ListRoles ( const Model::ListRolesRequest request = {}) const
virtual

Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about roles, see IAM roles in the IAM User Guide.

IAM resource-listing operations return a subset of the available attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:

  • PermissionsBoundary

  • RoleLastUsed

  • Tags

To view all of the information for a role, see GetRole.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListRolesAsync()

template<typename ListRolesRequestT = Model::ListRolesRequest>
void Aws::IAM::IAMClient::ListRolesAsync ( const ListRolesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListRolesRequestT &  request = {} 
) const
inline

An Async wrapper for ListRoles that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3769 of file IAMClient.h.

◆ ListRolesCallable()

template<typename ListRolesRequestT = Model::ListRolesRequest>
Model::ListRolesOutcomeCallable Aws::IAM::IAMClient::ListRolesCallable ( const ListRolesRequestT &  request = {}) const
inline

A Callable wrapper for ListRoles that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3760 of file IAMClient.h.

◆ ListRoleTags()

virtual Model::ListRoleTagsOutcome Aws::IAM::IAMClient::ListRoleTags ( const Model::ListRoleTagsRequest request) const
virtual

Lists the tags that are attached to the specified role. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ ListRoleTagsAsync()

template<typename ListRoleTagsRequestT = Model::ListRoleTagsRequest>
void Aws::IAM::IAMClient::ListRoleTagsAsync ( const ListRoleTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListRoleTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3734 of file IAMClient.h.

◆ ListRoleTagsCallable()

template<typename ListRoleTagsRequestT = Model::ListRoleTagsRequest>
Model::ListRoleTagsOutcomeCallable Aws::IAM::IAMClient::ListRoleTagsCallable ( const ListRoleTagsRequestT &  request) const
inline

A Callable wrapper for ListRoleTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3725 of file IAMClient.h.

◆ ListSAMLProviders()

virtual Model::ListSAMLProvidersOutcome Aws::IAM::IAMClient::ListSAMLProviders ( const Model::ListSAMLProvidersRequest request = {}) const
virtual

Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a SAML provider, see GetSAMLProvider.

This operation requires Signature Version 4.

See Also:

AWS API Reference

◆ ListSAMLProvidersAsync()

template<typename ListSAMLProvidersRequestT = Model::ListSAMLProvidersRequest>
void Aws::IAM::IAMClient::ListSAMLProvidersAsync ( const ListSAMLProvidersResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListSAMLProvidersRequestT &  request = {} 
) const
inline

An Async wrapper for ListSAMLProviders that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3832 of file IAMClient.h.

◆ ListSAMLProvidersCallable()

template<typename ListSAMLProvidersRequestT = Model::ListSAMLProvidersRequest>
Model::ListSAMLProvidersOutcomeCallable Aws::IAM::IAMClient::ListSAMLProvidersCallable ( const ListSAMLProvidersRequestT &  request = {}) const
inline

A Callable wrapper for ListSAMLProviders that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3823 of file IAMClient.h.

◆ ListSAMLProviderTags()

virtual Model::ListSAMLProviderTagsOutcome Aws::IAM::IAMClient::ListSAMLProviderTags ( const Model::ListSAMLProviderTagsRequest request) const
virtual

Lists the tags that are attached to the specified Security Assertion Markup Language (SAML) identity provider. The returned list of tags is sorted by tag key. For more information, see About SAML 2.0-based federation.

For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ ListSAMLProviderTagsAsync()

template<typename ListSAMLProviderTagsRequestT = Model::ListSAMLProviderTagsRequest>
void Aws::IAM::IAMClient::ListSAMLProviderTagsAsync ( const ListSAMLProviderTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListSAMLProviderTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3800 of file IAMClient.h.

◆ ListSAMLProviderTagsCallable()

template<typename ListSAMLProviderTagsRequestT = Model::ListSAMLProviderTagsRequest>
Model::ListSAMLProviderTagsOutcomeCallable Aws::IAM::IAMClient::ListSAMLProviderTagsCallable ( const ListSAMLProviderTagsRequestT &  request) const
inline

A Callable wrapper for ListSAMLProviderTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3791 of file IAMClient.h.

◆ ListServerCertificates()

virtual Model::ListServerCertificatesOutcome Aws::IAM::IAMClient::ListServerCertificates ( const Model::ListServerCertificatesRequest request = {}) const
virtual

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a servercertificate, see GetServerCertificate.

See Also:

AWS API Reference

◆ ListServerCertificatesAsync()

template<typename ListServerCertificatesRequestT = Model::ListServerCertificatesRequest>
void Aws::IAM::IAMClient::ListServerCertificatesAsync ( const ListServerCertificatesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListServerCertificatesRequestT &  request = {} 
) const
inline

An Async wrapper for ListServerCertificates that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3938 of file IAMClient.h.

◆ ListServerCertificatesCallable()

template<typename ListServerCertificatesRequestT = Model::ListServerCertificatesRequest>
Model::ListServerCertificatesOutcomeCallable Aws::IAM::IAMClient::ListServerCertificatesCallable ( const ListServerCertificatesRequestT &  request = {}) const
inline

A Callable wrapper for ListServerCertificates that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3929 of file IAMClient.h.

◆ ListServerCertificateTags()

virtual Model::ListServerCertificateTagsOutcome Aws::IAM::IAMClient::ListServerCertificateTags ( const Model::ListServerCertificateTagsRequest request) const
virtual

Lists the tags that are attached to the specified IAM server certificate. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

See Also:

AWS API Reference

◆ ListServerCertificateTagsAsync()

template<typename ListServerCertificateTagsRequestT = Model::ListServerCertificateTagsRequest>
void Aws::IAM::IAMClient::ListServerCertificateTagsAsync ( const ListServerCertificateTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListServerCertificateTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3901 of file IAMClient.h.

◆ ListServerCertificateTagsCallable()

template<typename ListServerCertificateTagsRequestT = Model::ListServerCertificateTagsRequest>
Model::ListServerCertificateTagsOutcomeCallable Aws::IAM::IAMClient::ListServerCertificateTagsCallable ( const ListServerCertificateTagsRequestT &  request) const
inline

A Callable wrapper for ListServerCertificateTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3892 of file IAMClient.h.

◆ ListServiceSpecificCredentials()

virtual Model::ListServiceSpecificCredentialsOutcome Aws::IAM::IAMClient::ListServiceSpecificCredentials ( const Model::ListServiceSpecificCredentialsRequest request = {}) const
virtual

Returns information about the service-specific credentials associated with the specified IAM user. If none exists, the operation returns an empty list. The service-specific credentials returned by this operation are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an Amazon Web Services service, see Set up service-specific credentials in the CodeCommit User Guide.

See Also:

AWS API Reference

◆ ListServiceSpecificCredentialsAsync()

template<typename ListServiceSpecificCredentialsRequestT = Model::ListServiceSpecificCredentialsRequest>
void Aws::IAM::IAMClient::ListServiceSpecificCredentialsAsync ( const ListServiceSpecificCredentialsResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListServiceSpecificCredentialsRequestT &  request = {} 
) const
inline

An Async wrapper for ListServiceSpecificCredentials that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3971 of file IAMClient.h.

◆ ListServiceSpecificCredentialsCallable()

template<typename ListServiceSpecificCredentialsRequestT = Model::ListServiceSpecificCredentialsRequest>
Model::ListServiceSpecificCredentialsOutcomeCallable Aws::IAM::IAMClient::ListServiceSpecificCredentialsCallable ( const ListServiceSpecificCredentialsRequestT &  request = {}) const
inline

A Callable wrapper for ListServiceSpecificCredentials that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3962 of file IAMClient.h.

◆ ListSigningCertificates()

virtual Model::ListSigningCertificatesOutcome Aws::IAM::IAMClient::ListSigningCertificates ( const Model::ListSigningCertificatesRequest request = {}) const
virtual

Returns information about the signing certificates associated with the specified IAM user. If none exists, the operation returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request for this operation. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

See Also:

AWS API Reference

◆ ListSigningCertificatesAsync()

template<typename ListSigningCertificatesRequestT = Model::ListSigningCertificatesRequest>
void Aws::IAM::IAMClient::ListSigningCertificatesAsync ( const ListSigningCertificatesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListSigningCertificatesRequestT &  request = {} 
) const
inline

An Async wrapper for ListSigningCertificates that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4006 of file IAMClient.h.

◆ ListSigningCertificatesCallable()

template<typename ListSigningCertificatesRequestT = Model::ListSigningCertificatesRequest>
Model::ListSigningCertificatesOutcomeCallable Aws::IAM::IAMClient::ListSigningCertificatesCallable ( const ListSigningCertificatesRequestT &  request = {}) const
inline

A Callable wrapper for ListSigningCertificates that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3997 of file IAMClient.h.

◆ ListSSHPublicKeys()

virtual Model::ListSSHPublicKeysOutcome Aws::IAM::IAMClient::ListSSHPublicKeys ( const Model::ListSSHPublicKeysRequest request = {}) const
virtual

Returns information about the SSH public keys associated with the specified IAM user. If none exists, the operation returns an empty list.

The SSH public keys returned by this operation are used only for authenticating the IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListSSHPublicKeysAsync()

template<typename ListSSHPublicKeysRequestT = Model::ListSSHPublicKeysRequest>
void Aws::IAM::IAMClient::ListSSHPublicKeysAsync ( const ListSSHPublicKeysResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListSSHPublicKeysRequestT &  request = {} 
) const
inline

An Async wrapper for ListSSHPublicKeys that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 3866 of file IAMClient.h.

◆ ListSSHPublicKeysCallable()

template<typename ListSSHPublicKeysRequestT = Model::ListSSHPublicKeysRequest>
Model::ListSSHPublicKeysOutcomeCallable Aws::IAM::IAMClient::ListSSHPublicKeysCallable ( const ListSSHPublicKeysRequestT &  request = {}) const
inline

A Callable wrapper for ListSSHPublicKeys that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 3857 of file IAMClient.h.

◆ ListUserPolicies()

virtual Model::ListUserPoliciesOutcome Aws::IAM::IAMClient::ListUserPolicies ( const Model::ListUserPoliciesRequest request) const
virtual

Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed policies and inline policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the operation returns an empty list.

See Also:

AWS API Reference

◆ ListUserPoliciesAsync()

template<typename ListUserPoliciesRequestT = Model::ListUserPoliciesRequest>
void Aws::IAM::IAMClient::ListUserPoliciesAsync ( const ListUserPoliciesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListUserPolicies that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4039 of file IAMClient.h.

◆ ListUserPoliciesCallable()

template<typename ListUserPoliciesRequestT = Model::ListUserPoliciesRequest>
Model::ListUserPoliciesOutcomeCallable Aws::IAM::IAMClient::ListUserPoliciesCallable ( const ListUserPoliciesRequestT &  request) const
inline

A Callable wrapper for ListUserPolicies that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4030 of file IAMClient.h.

◆ ListUsers()

virtual Model::ListUsersOutcome Aws::IAM::IAMClient::ListUsers ( const Model::ListUsersRequest request = {}) const
virtual

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns all users in the Amazon Web Services account. If there are none, the operation returns an empty list.

IAM resource-listing operations return a subset of the available attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:

  • PermissionsBoundary

  • Tags

To view all of the information for a user, see GetUser.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListUsersAsync()

template<typename ListUsersRequestT = Model::ListUsersRequest>
void Aws::IAM::IAMClient::ListUsersAsync ( const ListUsersResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListUsersRequestT &  request = {} 
) const
inline

An Async wrapper for ListUsers that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4101 of file IAMClient.h.

◆ ListUsersCallable()

template<typename ListUsersRequestT = Model::ListUsersRequest>
Model::ListUsersOutcomeCallable Aws::IAM::IAMClient::ListUsersCallable ( const ListUsersRequestT &  request = {}) const
inline

A Callable wrapper for ListUsers that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4092 of file IAMClient.h.

◆ ListUserTags()

virtual Model::ListUserTagsOutcome Aws::IAM::IAMClient::ListUserTags ( const Model::ListUserTagsRequest request) const
virtual

Lists the tags that are attached to the specified IAM user. The returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ ListUserTagsAsync()

template<typename ListUserTagsRequestT = Model::ListUserTagsRequest>
void Aws::IAM::IAMClient::ListUserTagsAsync ( const ListUserTagsRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ListUserTags that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4067 of file IAMClient.h.

◆ ListUserTagsCallable()

template<typename ListUserTagsRequestT = Model::ListUserTagsRequest>
Model::ListUserTagsOutcomeCallable Aws::IAM::IAMClient::ListUserTagsCallable ( const ListUserTagsRequestT &  request) const
inline

A Callable wrapper for ListUserTags that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4058 of file IAMClient.h.

◆ ListVirtualMFADevices()

virtual Model::ListVirtualMFADevicesOutcome Aws::IAM::IAMClient::ListVirtualMFADevices ( const Model::ListVirtualMFADevicesRequest request = {}) const
virtual

Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If you do not specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

IAM resource-listing operations return a subset of the available attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view tag information for a virtual MFA device, see ListMFADeviceTags.

You can paginate the results using the MaxItems and Marker parameters.

See Also:

AWS API Reference

◆ ListVirtualMFADevicesAsync()

template<typename ListVirtualMFADevicesRequestT = Model::ListVirtualMFADevicesRequest>
void Aws::IAM::IAMClient::ListVirtualMFADevicesAsync ( const ListVirtualMFADevicesResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const ListVirtualMFADevicesRequestT &  request = {} 
) const
inline

An Async wrapper for ListVirtualMFADevices that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4135 of file IAMClient.h.

◆ ListVirtualMFADevicesCallable()

template<typename ListVirtualMFADevicesRequestT = Model::ListVirtualMFADevicesRequest>
Model::ListVirtualMFADevicesOutcomeCallable Aws::IAM::IAMClient::ListVirtualMFADevicesCallable ( const ListVirtualMFADevicesRequestT &  request = {}) const
inline

A Callable wrapper for ListVirtualMFADevices that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4126 of file IAMClient.h.

◆ OverrideEndpoint()

void Aws::IAM::IAMClient::OverrideEndpoint ( const Aws::String endpoint)

◆ PutGroupPolicy()

virtual Model::PutGroupPolicyOutcome Aws::IAM::IAMClient::PutGroupPolicy ( const Model::PutGroupPolicyRequest request) const
virtual

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed in a group, see IAM and STS quotas in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

See Also:

AWS API Reference

◆ PutGroupPolicyAsync()

template<typename PutGroupPolicyRequestT = Model::PutGroupPolicyRequest>
void Aws::IAM::IAMClient::PutGroupPolicyAsync ( const PutGroupPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for PutGroupPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4178 of file IAMClient.h.

◆ PutGroupPolicyCallable()

template<typename PutGroupPolicyRequestT = Model::PutGroupPolicyRequest>
Model::PutGroupPolicyOutcomeCallable Aws::IAM::IAMClient::PutGroupPolicyCallable ( const PutGroupPolicyRequestT &  request) const
inline

A Callable wrapper for PutGroupPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4169 of file IAMClient.h.

◆ PutRolePermissionsBoundary()

virtual Model::PutRolePermissionsBoundaryOutcome Aws::IAM::IAMClient::PutRolePermissionsBoundary ( const Model::PutRolePermissionsBoundaryRequest request) const
virtual

Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the role.

You cannot set the boundary for a service-linked role.

Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide.

See Also:

AWS API Reference

◆ PutRolePermissionsBoundaryAsync()

template<typename PutRolePermissionsBoundaryRequestT = Model::PutRolePermissionsBoundaryRequest>
void Aws::IAM::IAMClient::PutRolePermissionsBoundaryAsync ( const PutRolePermissionsBoundaryRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for PutRolePermissionsBoundary that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4214 of file IAMClient.h.

◆ PutRolePermissionsBoundaryCallable()

template<typename PutRolePermissionsBoundaryRequestT = Model::PutRolePermissionsBoundaryRequest>
Model::PutRolePermissionsBoundaryOutcomeCallable Aws::IAM::IAMClient::PutRolePermissionsBoundaryCallable ( const PutRolePermissionsBoundaryRequestT &  request) const
inline

A Callable wrapper for PutRolePermissionsBoundary that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4205 of file IAMClient.h.

◆ PutRolePolicy()

virtual Model::PutRolePolicyOutcome Aws::IAM::IAMClient::PutRolePolicy ( const Model::PutRolePolicyRequest request) const
virtual

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumeRolePolicy . For more information about roles, see IAM roles in the IAM User Guide.

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed with a role, see IAM and STS quotas in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

See Also:

AWS API Reference

◆ PutRolePolicyAsync()

template<typename PutRolePolicyRequestT = Model::PutRolePolicyRequest>
void Aws::IAM::IAMClient::PutRolePolicyAsync ( const PutRolePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for PutRolePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4266 of file IAMClient.h.

◆ PutRolePolicyCallable()

template<typename PutRolePolicyRequestT = Model::PutRolePolicyRequest>
Model::PutRolePolicyOutcomeCallable Aws::IAM::IAMClient::PutRolePolicyCallable ( const PutRolePolicyRequestT &  request) const
inline

A Callable wrapper for PutRolePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4257 of file IAMClient.h.

◆ PutUserPermissionsBoundary()

virtual Model::PutUserPermissionsBoundaryOutcome Aws::IAM::IAMClient::PutUserPermissionsBoundary ( const Model::PutUserPermissionsBoundaryRequest request) const
virtual

Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an Amazon Web Services managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the user.

Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON policy evaluation logic in the IAM User Guide.

See Also:

AWS API Reference

◆ PutUserPermissionsBoundaryAsync()

template<typename PutUserPermissionsBoundaryRequestT = Model::PutUserPermissionsBoundaryRequest>
void Aws::IAM::IAMClient::PutUserPermissionsBoundaryAsync ( const PutUserPermissionsBoundaryRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for PutUserPermissionsBoundary that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4301 of file IAMClient.h.

◆ PutUserPermissionsBoundaryCallable()

template<typename PutUserPermissionsBoundaryRequestT = Model::PutUserPermissionsBoundaryRequest>
Model::PutUserPermissionsBoundaryOutcomeCallable Aws::IAM::IAMClient::PutUserPermissionsBoundaryCallable ( const PutUserPermissionsBoundaryRequestT &  request) const
inline

A Callable wrapper for PutUserPermissionsBoundary that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4292 of file IAMClient.h.

◆ PutUserPolicy()

virtual Model::PutUserPolicyOutcome Aws::IAM::IAMClient::PutUserPolicy ( const Model::PutUserPolicyRequest request) const
virtual

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed policies and inline policies in the IAM User Guide.

For information about the maximum number of inline policies that you can embed in a user, see IAM and STS quotas in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

See Also:

AWS API Reference

◆ PutUserPolicyAsync()

template<typename PutUserPolicyRequestT = Model::PutUserPolicyRequest>
void Aws::IAM::IAMClient::PutUserPolicyAsync ( const PutUserPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for PutUserPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4344 of file IAMClient.h.

◆ PutUserPolicyCallable()

template<typename PutUserPolicyRequestT = Model::PutUserPolicyRequest>
Model::PutUserPolicyOutcomeCallable Aws::IAM::IAMClient::PutUserPolicyCallable ( const PutUserPolicyRequestT &  request) const
inline

A Callable wrapper for PutUserPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4335 of file IAMClient.h.

◆ RemoveClientIDFromOpenIDConnectProvider()

virtual Model::RemoveClientIDFromOpenIDConnectProviderOutcome Aws::IAM::IAMClient::RemoveClientIDFromOpenIDConnectProvider ( const Model::RemoveClientIDFromOpenIDConnectProviderRequest request) const
virtual

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

See Also:

AWS API Reference

◆ RemoveClientIDFromOpenIDConnectProviderAsync()

template<typename RemoveClientIDFromOpenIDConnectProviderRequestT = Model::RemoveClientIDFromOpenIDConnectProviderRequest>
void Aws::IAM::IAMClient::RemoveClientIDFromOpenIDConnectProviderAsync ( const RemoveClientIDFromOpenIDConnectProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for RemoveClientIDFromOpenIDConnectProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4373 of file IAMClient.h.

◆ RemoveClientIDFromOpenIDConnectProviderCallable()

template<typename RemoveClientIDFromOpenIDConnectProviderRequestT = Model::RemoveClientIDFromOpenIDConnectProviderRequest>
Model::RemoveClientIDFromOpenIDConnectProviderOutcomeCallable Aws::IAM::IAMClient::RemoveClientIDFromOpenIDConnectProviderCallable ( const RemoveClientIDFromOpenIDConnectProviderRequestT &  request) const
inline

A Callable wrapper for RemoveClientIDFromOpenIDConnectProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4364 of file IAMClient.h.

◆ RemoveRoleFromInstanceProfile()

virtual Model::RemoveRoleFromInstanceProfileOutcome Aws::IAM::IAMClient::RemoveRoleFromInstanceProfile ( const Model::RemoveRoleFromInstanceProfileRequest request) const
virtual

Removes the specified IAM role from the specified Amazon EC2 instance profile.

Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.

For more information about roles, see IAM roles in the IAM User Guide. For more information about instance profiles, see Using instance profiles in the IAM User Guide.

See Also:


AWS API Reference

◆ RemoveRoleFromInstanceProfileAsync()

template<typename RemoveRoleFromInstanceProfileRequestT = Model::RemoveRoleFromInstanceProfileRequest>
void Aws::IAM::IAMClient::RemoveRoleFromInstanceProfileAsync ( const RemoveRoleFromInstanceProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for RemoveRoleFromInstanceProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4409 of file IAMClient.h.

◆ RemoveRoleFromInstanceProfileCallable()

template<typename RemoveRoleFromInstanceProfileRequestT = Model::RemoveRoleFromInstanceProfileRequest>
Model::RemoveRoleFromInstanceProfileOutcomeCallable Aws::IAM::IAMClient::RemoveRoleFromInstanceProfileCallable ( const RemoveRoleFromInstanceProfileRequestT &  request) const
inline

A Callable wrapper for RemoveRoleFromInstanceProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4400 of file IAMClient.h.

◆ RemoveUserFromGroup()

virtual Model::RemoveUserFromGroupOutcome Aws::IAM::IAMClient::RemoveUserFromGroup ( const Model::RemoveUserFromGroupRequest request) const
virtual

Removes the specified user from the specified group.

See Also:

AWS API Reference

◆ RemoveUserFromGroupAsync()

template<typename RemoveUserFromGroupRequestT = Model::RemoveUserFromGroupRequest>
void Aws::IAM::IAMClient::RemoveUserFromGroupAsync ( const RemoveUserFromGroupRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for RemoveUserFromGroup that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4435 of file IAMClient.h.

◆ RemoveUserFromGroupCallable()

template<typename RemoveUserFromGroupRequestT = Model::RemoveUserFromGroupRequest>
Model::RemoveUserFromGroupOutcomeCallable Aws::IAM::IAMClient::RemoveUserFromGroupCallable ( const RemoveUserFromGroupRequestT &  request) const
inline

A Callable wrapper for RemoveUserFromGroup that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4426 of file IAMClient.h.

◆ ResetServiceSpecificCredential()

virtual Model::ResetServiceSpecificCredentialOutcome Aws::IAM::IAMClient::ResetServiceSpecificCredential ( const Model::ResetServiceSpecificCredentialRequest request) const
virtual

Resets the password for a service-specific credential. The new password is Amazon Web Services generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

See Also:

AWS API Reference

◆ ResetServiceSpecificCredentialAsync()

template<typename ResetServiceSpecificCredentialRequestT = Model::ResetServiceSpecificCredentialRequest>
void Aws::IAM::IAMClient::ResetServiceSpecificCredentialAsync ( const ResetServiceSpecificCredentialRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ResetServiceSpecificCredential that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4463 of file IAMClient.h.

◆ ResetServiceSpecificCredentialCallable()

template<typename ResetServiceSpecificCredentialRequestT = Model::ResetServiceSpecificCredentialRequest>
Model::ResetServiceSpecificCredentialOutcomeCallable Aws::IAM::IAMClient::ResetServiceSpecificCredentialCallable ( const ResetServiceSpecificCredentialRequestT &  request) const
inline

A Callable wrapper for ResetServiceSpecificCredential that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4454 of file IAMClient.h.

◆ ResyncMFADevice()

virtual Model::ResyncMFADeviceOutcome Aws::IAM::IAMClient::ResyncMFADevice ( const Model::ResyncMFADeviceRequest request) const
virtual

Synchronizes the specified MFA device with its IAM resource object on the Amazon Web Services servers.

For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in the IAM User Guide.

See Also:

AWS API Reference

◆ ResyncMFADeviceAsync()

template<typename ResyncMFADeviceRequestT = Model::ResyncMFADeviceRequest>
void Aws::IAM::IAMClient::ResyncMFADeviceAsync ( const ResyncMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for ResyncMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4493 of file IAMClient.h.

◆ ResyncMFADeviceCallable()

template<typename ResyncMFADeviceRequestT = Model::ResyncMFADeviceRequest>
Model::ResyncMFADeviceOutcomeCallable Aws::IAM::IAMClient::ResyncMFADeviceCallable ( const ResyncMFADeviceRequestT &  request) const
inline

A Callable wrapper for ResyncMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4484 of file IAMClient.h.

◆ SetDefaultPolicyVersion()

virtual Model::SetDefaultPolicyVersionOutcome Aws::IAM::IAMClient::SetDefaultPolicyVersion ( const Model::SetDefaultPolicyVersionRequest request) const
virtual

Sets the specified version of the specified policy as the policy's default (operative) version.

This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy.

For information about managed policies, see Managed policies and inline policies in the IAM User Guide.

See Also:

AWS API Reference

◆ SetDefaultPolicyVersionAsync()

template<typename SetDefaultPolicyVersionRequestT = Model::SetDefaultPolicyVersionRequest>
void Aws::IAM::IAMClient::SetDefaultPolicyVersionAsync ( const SetDefaultPolicyVersionRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for SetDefaultPolicyVersion that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4525 of file IAMClient.h.

◆ SetDefaultPolicyVersionCallable()

template<typename SetDefaultPolicyVersionRequestT = Model::SetDefaultPolicyVersionRequest>
Model::SetDefaultPolicyVersionOutcomeCallable Aws::IAM::IAMClient::SetDefaultPolicyVersionCallable ( const SetDefaultPolicyVersionRequestT &  request) const
inline

A Callable wrapper for SetDefaultPolicyVersion that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4516 of file IAMClient.h.

◆ SetSecurityTokenServicePreferences()

virtual Model::SetSecurityTokenServicePreferencesOutcome Aws::IAM::IAMClient::SetSecurityTokenServicePreferences ( const Model::SetSecurityTokenServicePreferencesRequest request) const
virtual

Sets the specified version of the global endpoint token as the token version used for the Amazon Web Services account.

By default, Security Token Service (STS) is available as a global service, and all STS requests go to a single endpoint at https://sts.amazonaws.com. Amazon Web Services recommends using Regional STS endpoints to reduce latency, build in redundancy, and increase session token availability. For information about Regional endpoints for STS, see Security Token Service endpoints and quotas in the Amazon Web Services General Reference.

If you make an STS call to the global endpoint, the resulting session tokens might be valid in some Regions but not others. It depends on the version that is set in this operation. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and might affect systems where you temporarily store tokens. For information, see Activating and deactivating STS in an Amazon Web Services Region in the IAM User Guide.

To view the current session token version, see the GlobalEndpointTokenVersion entry in the response of the GetAccountSummary operation.

See Also:

AWS API Reference

◆ SetSecurityTokenServicePreferencesAsync()

template<typename SetSecurityTokenServicePreferencesRequestT = Model::SetSecurityTokenServicePreferencesRequest>
void Aws::IAM::IAMClient::SetSecurityTokenServicePreferencesAsync ( const SetSecurityTokenServicePreferencesRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for SetSecurityTokenServicePreferences that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4571 of file IAMClient.h.

◆ SetSecurityTokenServicePreferencesCallable()

template<typename SetSecurityTokenServicePreferencesRequestT = Model::SetSecurityTokenServicePreferencesRequest>
Model::SetSecurityTokenServicePreferencesOutcomeCallable Aws::IAM::IAMClient::SetSecurityTokenServicePreferencesCallable ( const SetSecurityTokenServicePreferencesRequestT &  request) const
inline

A Callable wrapper for SetSecurityTokenServicePreferences that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4562 of file IAMClient.h.

◆ SimulateCustomPolicy()

virtual Model::SimulateCustomPolicyOutcome Aws::IAM::IAMClient::SimulateCustomPolicy ( const Model::SimulateCustomPolicyRequest request) const
virtual

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and Amazon Web Services resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations. You can simulate resources that don't exist in your account.

If you want to simulate existing policies that are attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables that are maintained by Amazon Web Services and its services and which provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend that you check your policies against your live Amazon Web Services environment after testing using the policy simulator to confirm that you have the desired results. For more information about using the policy simulator, see Testing IAM policies with the IAM policy simulator in the IAM User Guide.

See Also:

AWS API Reference

◆ SimulateCustomPolicyAsync()

template<typename SimulateCustomPolicyRequestT = Model::SimulateCustomPolicyRequest>
void Aws::IAM::IAMClient::SimulateCustomPolicyAsync ( const SimulateCustomPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for SimulateCustomPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4619 of file IAMClient.h.

◆ SimulateCustomPolicyCallable()

template<typename SimulateCustomPolicyRequestT = Model::SimulateCustomPolicyRequest>
Model::SimulateCustomPolicyOutcomeCallable Aws::IAM::IAMClient::SimulateCustomPolicyCallable ( const SimulateCustomPolicyRequestT &  request) const
inline

A Callable wrapper for SimulateCustomPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4610 of file IAMClient.h.

◆ SimulatePrincipalPolicy()

virtual Model::SimulatePrincipalPolicyOutcome Aws::IAM::IAMClient::SimulatePrincipalPolicy ( const Model::SimulatePrincipalPolicyRequest request) const
virtual

Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and Amazon Web Services resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to. You can simulate resources that don't exist in your account.

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation for IAM users only.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations.

Note: This operation discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by Amazon Web Services and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend that you check your policies against your live Amazon Web Services environment after testing using the policy simulator to confirm that you have the desired results. For more information about using the policy simulator, see Testing IAM policies with the IAM policy simulator in the IAM User Guide.

See Also:

AWS API Reference

◆ SimulatePrincipalPolicyAsync()

template<typename SimulatePrincipalPolicyRequestT = Model::SimulatePrincipalPolicyRequest>
void Aws::IAM::IAMClient::SimulatePrincipalPolicyAsync ( const SimulatePrincipalPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for SimulatePrincipalPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4675 of file IAMClient.h.

◆ SimulatePrincipalPolicyCallable()

template<typename SimulatePrincipalPolicyRequestT = Model::SimulatePrincipalPolicyRequest>
Model::SimulatePrincipalPolicyOutcomeCallable Aws::IAM::IAMClient::SimulatePrincipalPolicyCallable ( const SimulatePrincipalPolicyRequestT &  request) const
inline

A Callable wrapper for SimulatePrincipalPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4666 of file IAMClient.h.

◆ TagInstanceProfile()

virtual Model::TagInstanceProfileOutcome Aws::IAM::IAMClient::TagInstanceProfile ( const Model::TagInstanceProfileRequest request) const
virtual

Adds one or more tags to an IAM instance profile. If a tag with the same key name already exists, then that tag is overwritten with the new value.

Each tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM instance profile that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

See Also:

AWS API Reference

◆ TagInstanceProfileAsync()

template<typename TagInstanceProfileRequestT = Model::TagInstanceProfileRequest>
void Aws::IAM::IAMClient::TagInstanceProfileAsync ( const TagInstanceProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagInstanceProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4722 of file IAMClient.h.

◆ TagInstanceProfileCallable()

template<typename TagInstanceProfileRequestT = Model::TagInstanceProfileRequest>
Model::TagInstanceProfileOutcomeCallable Aws::IAM::IAMClient::TagInstanceProfileCallable ( const TagInstanceProfileRequestT &  request) const
inline

A Callable wrapper for TagInstanceProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4713 of file IAMClient.h.

◆ TagMFADevice()

virtual Model::TagMFADeviceOutcome Aws::IAM::IAMClient::TagMFADevice ( const Model::TagMFADeviceRequest request) const
virtual

Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control

    • Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM virtual MFA device that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

See Also:

AWS API Reference

◆ TagMFADeviceAsync()

template<typename TagMFADeviceRequestT = Model::TagMFADeviceRequest>
void Aws::IAM::IAMClient::TagMFADeviceAsync ( const TagMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4770 of file IAMClient.h.

◆ TagMFADeviceCallable()

template<typename TagMFADeviceRequestT = Model::TagMFADeviceRequest>
Model::TagMFADeviceOutcomeCallable Aws::IAM::IAMClient::TagMFADeviceCallable ( const TagMFADeviceRequestT &  request) const
inline

A Callable wrapper for TagMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4761 of file IAMClient.h.

◆ TagOpenIDConnectProvider()

virtual Model::TagOpenIDConnectProviderOutcome Aws::IAM::IAMClient::TagOpenIDConnectProvider ( const Model::TagOpenIDConnectProviderRequest request) const
virtual

Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For more information about these providers, see About web identity federation. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control

    • Include tags in IAM identity-based and resource-based policies. You can use tags to restrict access to only an OIDC provider that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

See Also:

AWS API Reference

◆ TagOpenIDConnectProviderAsync()

template<typename TagOpenIDConnectProviderRequestT = Model::TagOpenIDConnectProviderRequest>
void Aws::IAM::IAMClient::TagOpenIDConnectProviderAsync ( const TagOpenIDConnectProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagOpenIDConnectProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4820 of file IAMClient.h.

◆ TagOpenIDConnectProviderCallable()

template<typename TagOpenIDConnectProviderRequestT = Model::TagOpenIDConnectProviderRequest>
Model::TagOpenIDConnectProviderOutcomeCallable Aws::IAM::IAMClient::TagOpenIDConnectProviderCallable ( const TagOpenIDConnectProviderRequestT &  request) const
inline

A Callable wrapper for TagOpenIDConnectProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4811 of file IAMClient.h.

◆ TagPolicy()

virtual Model::TagPolicyOutcome Aws::IAM::IAMClient::TagPolicy ( const Model::TagPolicyRequest request) const
virtual

Adds one or more tags to an IAM customer managed policy. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM customer managed policy that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

See Also:

AWS API Reference

◆ TagPolicyAsync()

template<typename TagPolicyRequestT = Model::TagPolicyRequest>
void Aws::IAM::IAMClient::TagPolicyAsync ( const TagPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4867 of file IAMClient.h.

◆ TagPolicyCallable()

template<typename TagPolicyRequestT = Model::TagPolicyRequest>
Model::TagPolicyOutcomeCallable Aws::IAM::IAMClient::TagPolicyCallable ( const TagPolicyRequestT &  request) const
inline

A Callable wrapper for TagPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4858 of file IAMClient.h.

◆ TagRole()

virtual Model::TagRoleOutcome Aws::IAM::IAMClient::TagRole ( const Model::TagRoleRequest request) const
virtual

Adds one or more tags to an IAM role. The role can be a regular role or a service-linked role. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control

    • Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only an IAM role that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM identities in the IAM User Guide.

See Also:

AWS API Reference

◆ TagRoleAsync()

template<typename TagRoleRequestT = Model::TagRoleRequest>
void Aws::IAM::IAMClient::TagRoleAsync ( const TagRoleRequestT &  request,
const TagRoleResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4920 of file IAMClient.h.

◆ TagRoleCallable()

template<typename TagRoleRequestT = Model::TagRoleRequest>
Model::TagRoleOutcomeCallable Aws::IAM::IAMClient::TagRoleCallable ( const TagRoleRequestT &  request) const
inline

A Callable wrapper for TagRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4911 of file IAMClient.h.

◆ TagSAMLProvider()

virtual Model::TagSAMLProviderOutcome Aws::IAM::IAMClient::TagSAMLProvider ( const Model::TagSAMLProviderRequest request) const
virtual

Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider. For more information about these providers, see About SAML 2.0-based federation . If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control

    • Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only a SAML identity provider that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

See Also:

AWS API Reference

◆ TagSAMLProviderAsync()

template<typename TagSAMLProviderRequestT = Model::TagSAMLProviderRequest>
void Aws::IAM::IAMClient::TagSAMLProviderAsync ( const TagSAMLProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagSAMLProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 4970 of file IAMClient.h.

◆ TagSAMLProviderCallable()

template<typename TagSAMLProviderRequestT = Model::TagSAMLProviderRequest>
Model::TagSAMLProviderOutcomeCallable Aws::IAM::IAMClient::TagSAMLProviderCallable ( const TagSAMLProviderRequestT &  request) const
inline

A Callable wrapper for TagSAMLProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 4961 of file IAMClient.h.

◆ TagServerCertificate()

virtual Model::TagServerCertificateOutcome Aws::IAM::IAMClient::TagServerCertificate ( const Model::TagServerCertificateRequest request) const
virtual

Adds one or more tags to an IAM server certificate. If a tag with the same key name already exists, then that tag is overwritten with the new value.

For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict access to only a server certificate that has a specified tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

See Also:

AWS API Reference

◆ TagServerCertificateAsync()

template<typename TagServerCertificateRequestT = Model::TagServerCertificateRequest>
void Aws::IAM::IAMClient::TagServerCertificateAsync ( const TagServerCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagServerCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5025 of file IAMClient.h.

◆ TagServerCertificateCallable()

template<typename TagServerCertificateRequestT = Model::TagServerCertificateRequest>
Model::TagServerCertificateOutcomeCallable Aws::IAM::IAMClient::TagServerCertificateCallable ( const TagServerCertificateRequestT &  request) const
inline

A Callable wrapper for TagServerCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5016 of file IAMClient.h.

◆ TagUser()

virtual Model::TagUserOutcome Aws::IAM::IAMClient::TagUser ( const Model::TagUserRequest request) const
virtual

Adds one or more tags to an IAM user. If a tag with the same key name already exists, then that tag is overwritten with the new value.

A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the following:

  • Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For example, you could search for all resources with the key name Project and the value MyImportantProject. Or search for all resources with the key name Cost Center and the value 41200.

  • Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to restrict access to only an IAM requesting user that has a specified tag attached. You can also restrict access to only those resources that have a certain tag attached. For examples of policies that show how to use tags to control access, see Control access using IAM tags in the IAM User Guide.

  • Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services resources.

  • If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

  • Amazon Web Services always interprets the tag Value as a single string. If you need to store an array, you can store comma-separated values in the string. However, you must interpret the value in your code.

For more information about tagging, see Tagging IAM identities in the IAM User Guide.

See Also:

AWS API Reference

◆ TagUserAsync()

template<typename TagUserRequestT = Model::TagUserRequest>
void Aws::IAM::IAMClient::TagUserAsync ( const TagUserRequestT &  request,
const TagUserResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for TagUser that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5077 of file IAMClient.h.

◆ TagUserCallable()

template<typename TagUserRequestT = Model::TagUserRequest>
Model::TagUserOutcomeCallable Aws::IAM::IAMClient::TagUserCallable ( const TagUserRequestT &  request) const
inline

A Callable wrapper for TagUser that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5068 of file IAMClient.h.

◆ UntagInstanceProfile()

virtual Model::UntagInstanceProfileOutcome Aws::IAM::IAMClient::UntagInstanceProfile ( const Model::UntagInstanceProfileRequest request) const
virtual

Removes the specified tags from the IAM instance profile. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagInstanceProfileAsync()

template<typename UntagInstanceProfileRequestT = Model::UntagInstanceProfileRequest>
void Aws::IAM::IAMClient::UntagInstanceProfileAsync ( const UntagInstanceProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagInstanceProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5105 of file IAMClient.h.

◆ UntagInstanceProfileCallable()

template<typename UntagInstanceProfileRequestT = Model::UntagInstanceProfileRequest>
Model::UntagInstanceProfileOutcomeCallable Aws::IAM::IAMClient::UntagInstanceProfileCallable ( const UntagInstanceProfileRequestT &  request) const
inline

A Callable wrapper for UntagInstanceProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5096 of file IAMClient.h.

◆ UntagMFADevice()

virtual Model::UntagMFADeviceOutcome Aws::IAM::IAMClient::UntagMFADevice ( const Model::UntagMFADeviceRequest request) const
virtual

Removes the specified tags from the IAM virtual multi-factor authentication (MFA) device. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagMFADeviceAsync()

template<typename UntagMFADeviceRequestT = Model::UntagMFADeviceRequest>
void Aws::IAM::IAMClient::UntagMFADeviceAsync ( const UntagMFADeviceRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagMFADevice that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5133 of file IAMClient.h.

◆ UntagMFADeviceCallable()

template<typename UntagMFADeviceRequestT = Model::UntagMFADeviceRequest>
Model::UntagMFADeviceOutcomeCallable Aws::IAM::IAMClient::UntagMFADeviceCallable ( const UntagMFADeviceRequestT &  request) const
inline

A Callable wrapper for UntagMFADevice that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5124 of file IAMClient.h.

◆ UntagOpenIDConnectProvider()

virtual Model::UntagOpenIDConnectProviderOutcome Aws::IAM::IAMClient::UntagOpenIDConnectProvider ( const Model::UntagOpenIDConnectProviderRequest request) const
virtual

Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity provider in IAM. For more information about OIDC providers, see About web identity federation. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagOpenIDConnectProviderAsync()

template<typename UntagOpenIDConnectProviderRequestT = Model::UntagOpenIDConnectProviderRequest>
void Aws::IAM::IAMClient::UntagOpenIDConnectProviderAsync ( const UntagOpenIDConnectProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagOpenIDConnectProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5164 of file IAMClient.h.

◆ UntagOpenIDConnectProviderCallable()

template<typename UntagOpenIDConnectProviderRequestT = Model::UntagOpenIDConnectProviderRequest>
Model::UntagOpenIDConnectProviderOutcomeCallable Aws::IAM::IAMClient::UntagOpenIDConnectProviderCallable ( const UntagOpenIDConnectProviderRequestT &  request) const
inline

A Callable wrapper for UntagOpenIDConnectProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5155 of file IAMClient.h.

◆ UntagPolicy()

virtual Model::UntagPolicyOutcome Aws::IAM::IAMClient::UntagPolicy ( const Model::UntagPolicyRequest request) const
virtual

Removes the specified tags from the customer managed policy. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagPolicyAsync()

template<typename UntagPolicyRequestT = Model::UntagPolicyRequest>
void Aws::IAM::IAMClient::UntagPolicyAsync ( const UntagPolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5192 of file IAMClient.h.

◆ UntagPolicyCallable()

template<typename UntagPolicyRequestT = Model::UntagPolicyRequest>
Model::UntagPolicyOutcomeCallable Aws::IAM::IAMClient::UntagPolicyCallable ( const UntagPolicyRequestT &  request) const
inline

A Callable wrapper for UntagPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5183 of file IAMClient.h.

◆ UntagRole()

virtual Model::UntagRoleOutcome Aws::IAM::IAMClient::UntagRole ( const Model::UntagRoleRequest request) const
virtual

Removes the specified tags from the role. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagRoleAsync()

template<typename UntagRoleRequestT = Model::UntagRoleRequest>
void Aws::IAM::IAMClient::UntagRoleAsync ( const UntagRoleRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5220 of file IAMClient.h.

◆ UntagRoleCallable()

template<typename UntagRoleRequestT = Model::UntagRoleRequest>
Model::UntagRoleOutcomeCallable Aws::IAM::IAMClient::UntagRoleCallable ( const UntagRoleRequestT &  request) const
inline

A Callable wrapper for UntagRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5211 of file IAMClient.h.

◆ UntagSAMLProvider()

virtual Model::UntagSAMLProviderOutcome Aws::IAM::IAMClient::UntagSAMLProvider ( const Model::UntagSAMLProviderRequest request) const
virtual

Removes the specified tags from the specified Security Assertion Markup Language (SAML) identity provider in IAM. For more information about these providers, see About web identity federation. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagSAMLProviderAsync()

template<typename UntagSAMLProviderRequestT = Model::UntagSAMLProviderRequest>
void Aws::IAM::IAMClient::UntagSAMLProviderAsync ( const UntagSAMLProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagSAMLProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5251 of file IAMClient.h.

◆ UntagSAMLProviderCallable()

template<typename UntagSAMLProviderRequestT = Model::UntagSAMLProviderRequest>
Model::UntagSAMLProviderOutcomeCallable Aws::IAM::IAMClient::UntagSAMLProviderCallable ( const UntagSAMLProviderRequestT &  request) const
inline

A Callable wrapper for UntagSAMLProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5242 of file IAMClient.h.

◆ UntagServerCertificate()

virtual Model::UntagServerCertificateOutcome Aws::IAM::IAMClient::UntagServerCertificate ( const Model::UntagServerCertificateRequest request) const
virtual

Removes the specified tags from the IAM server certificate. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information about IAM server certificates, Working with server certificates in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagServerCertificateAsync()

template<typename UntagServerCertificateRequestT = Model::UntagServerCertificateRequest>
void Aws::IAM::IAMClient::UntagServerCertificateAsync ( const UntagServerCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagServerCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5285 of file IAMClient.h.

◆ UntagServerCertificateCallable()

template<typename UntagServerCertificateRequestT = Model::UntagServerCertificateRequest>
Model::UntagServerCertificateOutcomeCallable Aws::IAM::IAMClient::UntagServerCertificateCallable ( const UntagServerCertificateRequestT &  request) const
inline

A Callable wrapper for UntagServerCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5276 of file IAMClient.h.

◆ UntagUser()

virtual Model::UntagUserOutcome Aws::IAM::IAMClient::UntagUser ( const Model::UntagUserRequest request) const
virtual

Removes the specified tags from the user. For more information about tagging, see Tagging IAM resources in the IAM User Guide.

See Also:

AWS API Reference

◆ UntagUserAsync()

template<typename UntagUserRequestT = Model::UntagUserRequest>
void Aws::IAM::IAMClient::UntagUserAsync ( const UntagUserRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UntagUser that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5313 of file IAMClient.h.

◆ UntagUserCallable()

template<typename UntagUserRequestT = Model::UntagUserRequest>
Model::UntagUserOutcomeCallable Aws::IAM::IAMClient::UntagUserCallable ( const UntagUserRequestT &  request) const
inline

A Callable wrapper for UntagUser that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5304 of file IAMClient.h.

◆ UpdateAccessKey()

virtual Model::UpdateAccessKeyOutcome Aws::IAM::IAMClient::UpdateAccessKey ( const Model::UpdateAccessKeyRequest request) const
virtual

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. If a temporary access key is used, then UserName is required. If a long-term key is assigned to the user, then UserName is not required. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

For information about rotating keys, see Managing keys and certificates in the IAM User Guide.

See Also:

AWS API Reference

◆ UpdateAccessKeyAsync()

template<typename UpdateAccessKeyRequestT = Model::UpdateAccessKeyRequest>
void Aws::IAM::IAMClient::UpdateAccessKeyAsync ( const UpdateAccessKeyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateAccessKey that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5351 of file IAMClient.h.

◆ UpdateAccessKeyCallable()

template<typename UpdateAccessKeyRequestT = Model::UpdateAccessKeyRequest>
Model::UpdateAccessKeyOutcomeCallable Aws::IAM::IAMClient::UpdateAccessKeyCallable ( const UpdateAccessKeyRequestT &  request) const
inline

A Callable wrapper for UpdateAccessKey that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5342 of file IAMClient.h.

◆ UpdateAccountPasswordPolicy()

virtual Model::UpdateAccountPasswordPolicyOutcome Aws::IAM::IAMClient::UpdateAccountPasswordPolicy ( const Model::UpdateAccountPasswordPolicyRequest request = {}) const
virtual

Updates the password policy settings for the Amazon Web Services account.

This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.

For more information about using a password policy, see Managing an IAM password policy in the IAM User Guide.

See Also:

AWS API Reference

◆ UpdateAccountPasswordPolicyAsync()

template<typename UpdateAccountPasswordPolicyRequestT = Model::UpdateAccountPasswordPolicyRequest>
void Aws::IAM::IAMClient::UpdateAccountPasswordPolicyAsync ( const UpdateAccountPasswordPolicyResponseReceivedHandler handler,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr,
const UpdateAccountPasswordPolicyRequestT &  request = {} 
) const
inline

An Async wrapper for UpdateAccountPasswordPolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5386 of file IAMClient.h.

◆ UpdateAccountPasswordPolicyCallable()

template<typename UpdateAccountPasswordPolicyRequestT = Model::UpdateAccountPasswordPolicyRequest>
Model::UpdateAccountPasswordPolicyOutcomeCallable Aws::IAM::IAMClient::UpdateAccountPasswordPolicyCallable ( const UpdateAccountPasswordPolicyRequestT &  request = {}) const
inline

A Callable wrapper for UpdateAccountPasswordPolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5377 of file IAMClient.h.

◆ UpdateAssumeRolePolicy()

virtual Model::UpdateAssumeRolePolicyOutcome Aws::IAM::IAMClient::UpdateAssumeRolePolicy ( const Model::UpdateAssumeRolePolicyRequest request) const
virtual

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, see Using roles to delegate permissions and federate identities.

See Also:

AWS API Reference

◆ UpdateAssumeRolePolicyAsync()

template<typename UpdateAssumeRolePolicyRequestT = Model::UpdateAssumeRolePolicyRequest>
void Aws::IAM::IAMClient::UpdateAssumeRolePolicyAsync ( const UpdateAssumeRolePolicyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateAssumeRolePolicy that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5416 of file IAMClient.h.

◆ UpdateAssumeRolePolicyCallable()

template<typename UpdateAssumeRolePolicyRequestT = Model::UpdateAssumeRolePolicyRequest>
Model::UpdateAssumeRolePolicyOutcomeCallable Aws::IAM::IAMClient::UpdateAssumeRolePolicyCallable ( const UpdateAssumeRolePolicyRequestT &  request) const
inline

A Callable wrapper for UpdateAssumeRolePolicy that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5407 of file IAMClient.h.

◆ UpdateGroup()

virtual Model::UpdateGroupOutcome Aws::IAM::IAMClient::UpdateGroup ( const Model::UpdateGroupRequest request) const
virtual

Updates the name and/or the path of the specified IAM group.

You should understand the implications of changing a group's path or name. For more information, see Renaming users and groups in the IAM User Guide.


The person making the request (the principal), must have permission to change the role group with the old name and the new name. For example, to change the group named Managers to MGRs, the principal must have a policy that allows them to update both groups. If the principal has permission to update the Managers group, but not the MGRs group, then the update fails. For more information about permissions, see Access management.

See Also:

AWS API Reference

◆ UpdateGroupAsync()

template<typename UpdateGroupRequestT = Model::UpdateGroupRequest>
void Aws::IAM::IAMClient::UpdateGroupAsync ( const UpdateGroupRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateGroup that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5453 of file IAMClient.h.

◆ UpdateGroupCallable()

template<typename UpdateGroupRequestT = Model::UpdateGroupRequest>
Model::UpdateGroupOutcomeCallable Aws::IAM::IAMClient::UpdateGroupCallable ( const UpdateGroupRequestT &  request) const
inline

A Callable wrapper for UpdateGroup that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5444 of file IAMClient.h.

◆ UpdateLoginProfile()

virtual Model::UpdateLoginProfileOutcome Aws::IAM::IAMClient::UpdateLoginProfile ( const Model::UpdateLoginProfileRequest request) const
virtual

Changes the password for the specified IAM user. You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. Use ChangePassword to change your own password in the My Security Credentials page in the Amazon Web Services Management Console.

For more information about modifying passwords, see Managing passwords in the IAM User Guide.

See Also:

AWS API Reference

◆ UpdateLoginProfileAsync()

template<typename UpdateLoginProfileRequestT = Model::UpdateLoginProfileRequest>
void Aws::IAM::IAMClient::UpdateLoginProfileAsync ( const UpdateLoginProfileRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateLoginProfile that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5485 of file IAMClient.h.

◆ UpdateLoginProfileCallable()

template<typename UpdateLoginProfileRequestT = Model::UpdateLoginProfileRequest>
Model::UpdateLoginProfileOutcomeCallable Aws::IAM::IAMClient::UpdateLoginProfileCallable ( const UpdateLoginProfileRequestT &  request) const
inline

A Callable wrapper for UpdateLoginProfile that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5476 of file IAMClient.h.

◆ UpdateOpenIDConnectProviderThumbprint()

virtual Model::UpdateOpenIDConnectProviderThumbprintOutcome Aws::IAM::IAMClient::UpdateOpenIDConnectProviderThumbprint ( const Model::UpdateOpenIDConnectProviderThumbprintRequest request) const
virtual

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Amazon Web Services secures communication with OIDC identity providers (IdPs) using our library of trusted root certificate authorities (CAs) to verify the JSON Web Key Set (JWKS) endpoint's TLS certificate. If your OIDC IdP relies on a certificate that is not signed by one of these trusted CAs, only then we secure communication using the thumbprints set in the IdP's configuration.

Trust for the OIDC provider is derived from the provider certificate and is validated by the thumbprint. Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to highly privileged users.

See Also:

AWS API Reference

◆ UpdateOpenIDConnectProviderThumbprintAsync()

template<typename UpdateOpenIDConnectProviderThumbprintRequestT = Model::UpdateOpenIDConnectProviderThumbprintRequest>
void Aws::IAM::IAMClient::UpdateOpenIDConnectProviderThumbprintAsync ( const UpdateOpenIDConnectProviderThumbprintRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateOpenIDConnectProviderThumbprint that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5526 of file IAMClient.h.

◆ UpdateOpenIDConnectProviderThumbprintCallable()

template<typename UpdateOpenIDConnectProviderThumbprintRequestT = Model::UpdateOpenIDConnectProviderThumbprintRequest>
Model::UpdateOpenIDConnectProviderThumbprintOutcomeCallable Aws::IAM::IAMClient::UpdateOpenIDConnectProviderThumbprintCallable ( const UpdateOpenIDConnectProviderThumbprintRequestT &  request) const
inline

A Callable wrapper for UpdateOpenIDConnectProviderThumbprint that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5517 of file IAMClient.h.

◆ UpdateRole()

virtual Model::UpdateRoleOutcome Aws::IAM::IAMClient::UpdateRole ( const Model::UpdateRoleRequest request) const
virtual

Updates the description or maximum session duration setting of a role.

See Also:

AWS API Reference

◆ UpdateRoleAsync()

template<typename UpdateRoleRequestT = Model::UpdateRoleRequest>
void Aws::IAM::IAMClient::UpdateRoleAsync ( const UpdateRoleRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateRole that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5552 of file IAMClient.h.

◆ UpdateRoleCallable()

template<typename UpdateRoleRequestT = Model::UpdateRoleRequest>
Model::UpdateRoleOutcomeCallable Aws::IAM::IAMClient::UpdateRoleCallable ( const UpdateRoleRequestT &  request) const
inline

A Callable wrapper for UpdateRole that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5543 of file IAMClient.h.

◆ UpdateRoleDescription()

virtual Model::UpdateRoleDescriptionOutcome Aws::IAM::IAMClient::UpdateRoleDescription ( const Model::UpdateRoleDescriptionRequest request) const
virtual

Use UpdateRole instead.

Modifies only the description of a role. This operation performs the same function as the Description parameter in the UpdateRole operation.

See Also:


AWS API Reference

◆ UpdateRoleDescriptionAsync()

template<typename UpdateRoleDescriptionRequestT = Model::UpdateRoleDescriptionRequest>
void Aws::IAM::IAMClient::UpdateRoleDescriptionAsync ( const UpdateRoleDescriptionRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateRoleDescription that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5580 of file IAMClient.h.

◆ UpdateRoleDescriptionCallable()

template<typename UpdateRoleDescriptionRequestT = Model::UpdateRoleDescriptionRequest>
Model::UpdateRoleDescriptionOutcomeCallable Aws::IAM::IAMClient::UpdateRoleDescriptionCallable ( const UpdateRoleDescriptionRequestT &  request) const
inline

A Callable wrapper for UpdateRoleDescription that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5571 of file IAMClient.h.

◆ UpdateSAMLProvider()

virtual Model::UpdateSAMLProviderOutcome Aws::IAM::IAMClient::UpdateSAMLProvider ( const Model::UpdateSAMLProviderRequest request) const
virtual

Updates the metadata document for an existing SAML provider resource object.

This operation requires Signature Version 4.

See Also:

AWS API Reference

◆ UpdateSAMLProviderAsync()

template<typename UpdateSAMLProviderRequestT = Model::UpdateSAMLProviderRequest>
void Aws::IAM::IAMClient::UpdateSAMLProviderAsync ( const UpdateSAMLProviderRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateSAMLProvider that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5608 of file IAMClient.h.

◆ UpdateSAMLProviderCallable()

template<typename UpdateSAMLProviderRequestT = Model::UpdateSAMLProviderRequest>
Model::UpdateSAMLProviderOutcomeCallable Aws::IAM::IAMClient::UpdateSAMLProviderCallable ( const UpdateSAMLProviderRequestT &  request) const
inline

A Callable wrapper for UpdateSAMLProvider that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5599 of file IAMClient.h.

◆ UpdateServerCertificate()

virtual Model::UpdateServerCertificateOutcome Aws::IAM::IAMClient::UpdateServerCertificate ( const Model::UpdateServerCertificateRequest request) const
virtual

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a server certificate in the IAM User Guide.


The person making the request (the principal), must have permission to change the server certificate with the old name and the new name. For example, to change the certificate named ProductionCert to ProdCert, the principal must have a policy that allows them to update both certificates. If the principal has permission to update the ProductionCert group, but not the ProdCert certificate, then the update fails. For more information about permissions, see Access management in the IAM User Guide.

See Also:


AWS API Reference

◆ UpdateServerCertificateAsync()

template<typename UpdateServerCertificateRequestT = Model::UpdateServerCertificateRequest>
void Aws::IAM::IAMClient::UpdateServerCertificateAsync ( const UpdateServerCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateServerCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5687 of file IAMClient.h.

◆ UpdateServerCertificateCallable()

template<typename UpdateServerCertificateRequestT = Model::UpdateServerCertificateRequest>
Model::UpdateServerCertificateOutcomeCallable Aws::IAM::IAMClient::UpdateServerCertificateCallable ( const UpdateServerCertificateRequestT &  request) const
inline

A Callable wrapper for UpdateServerCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5678 of file IAMClient.h.

◆ UpdateServiceSpecificCredential()

virtual Model::UpdateServiceSpecificCredentialOutcome Aws::IAM::IAMClient::UpdateServiceSpecificCredential ( const Model::UpdateServiceSpecificCredentialRequest request) const
virtual

Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This operation can be used to disable a user's service-specific credential as part of a credential rotation work flow.

See Also:

AWS API Reference

◆ UpdateServiceSpecificCredentialAsync()

template<typename UpdateServiceSpecificCredentialRequestT = Model::UpdateServiceSpecificCredentialRequest>
void Aws::IAM::IAMClient::UpdateServiceSpecificCredentialAsync ( const UpdateServiceSpecificCredentialRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateServiceSpecificCredential that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5716 of file IAMClient.h.

◆ UpdateServiceSpecificCredentialCallable()

template<typename UpdateServiceSpecificCredentialRequestT = Model::UpdateServiceSpecificCredentialRequest>
Model::UpdateServiceSpecificCredentialOutcomeCallable Aws::IAM::IAMClient::UpdateServiceSpecificCredentialCallable ( const UpdateServiceSpecificCredentialRequestT &  request) const
inline

A Callable wrapper for UpdateServiceSpecificCredential that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5707 of file IAMClient.h.

◆ UpdateSigningCertificate()

virtual Model::UpdateSigningCertificateOutcome Aws::IAM::IAMClient::UpdateSigningCertificate ( const Model::UpdateSigningCertificateRequest request) const
virtual

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

See Also:

AWS API Reference

◆ UpdateSigningCertificateAsync()

template<typename UpdateSigningCertificateRequestT = Model::UpdateSigningCertificateRequest>
void Aws::IAM::IAMClient::UpdateSigningCertificateAsync ( const UpdateSigningCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateSigningCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5749 of file IAMClient.h.

◆ UpdateSigningCertificateCallable()

template<typename UpdateSigningCertificateRequestT = Model::UpdateSigningCertificateRequest>
Model::UpdateSigningCertificateOutcomeCallable Aws::IAM::IAMClient::UpdateSigningCertificateCallable ( const UpdateSigningCertificateRequestT &  request) const
inline

A Callable wrapper for UpdateSigningCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5740 of file IAMClient.h.

◆ UpdateSSHPublicKey()

virtual Model::UpdateSSHPublicKeyOutcome Aws::IAM::IAMClient::UpdateSSHPublicKey ( const Model::UpdateSSHPublicKeyRequest request) const
virtual

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This operation can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this operation is used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

See Also:

AWS API Reference

◆ UpdateSSHPublicKeyAsync()

template<typename UpdateSSHPublicKeyRequestT = Model::UpdateSSHPublicKeyRequest>
void Aws::IAM::IAMClient::UpdateSSHPublicKeyAsync ( const UpdateSSHPublicKeyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateSSHPublicKey that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5642 of file IAMClient.h.

◆ UpdateSSHPublicKeyCallable()

template<typename UpdateSSHPublicKeyRequestT = Model::UpdateSSHPublicKeyRequest>
Model::UpdateSSHPublicKeyOutcomeCallable Aws::IAM::IAMClient::UpdateSSHPublicKeyCallable ( const UpdateSSHPublicKeyRequestT &  request) const
inline

A Callable wrapper for UpdateSSHPublicKey that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5633 of file IAMClient.h.

◆ UpdateUser()

virtual Model::UpdateUserOutcome Aws::IAM::IAMClient::UpdateUser ( const Model::UpdateUserRequest request) const
virtual

Updates the name and/or the path of the specified IAM user.

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM user and Renaming an IAM group in the IAM User Guide.

To change a user name, the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and policies.

See Also:

AWS API Reference

◆ UpdateUserAsync()

template<typename UpdateUserRequestT = Model::UpdateUserRequest>
void Aws::IAM::IAMClient::UpdateUserAsync ( const UpdateUserRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UpdateUser that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5786 of file IAMClient.h.

◆ UpdateUserCallable()

template<typename UpdateUserRequestT = Model::UpdateUserRequest>
Model::UpdateUserOutcomeCallable Aws::IAM::IAMClient::UpdateUserCallable ( const UpdateUserRequestT &  request) const
inline

A Callable wrapper for UpdateUser that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5777 of file IAMClient.h.

◆ UploadServerCertificate()

virtual Model::UploadServerCertificateOutcome Aws::IAM::IAMClient::UploadServerCertificate ( const Model::UploadServerCertificateRequest request) const
virtual

Uploads a server certificate entity for the Amazon Web Services account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

We recommend that you use Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the Certificate Manager User Guide.

For more information about working with server certificates, see Working with server certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that can use the server certificates that you manage with IAM.

For information about the number of server certificates you can upload, see IAM and STS quotas in the IAM User Guide.

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, see Signing Amazon Web Services API requests in the Amazon Web Services General Reference. For general information about using the Query API with IAM, see Calling the API by making HTTP query requests in the IAM User Guide.

See Also:

AWS API Reference

◆ UploadServerCertificateAsync()

template<typename UploadServerCertificateRequestT = Model::UploadServerCertificateRequest>
void Aws::IAM::IAMClient::UploadServerCertificateAsync ( const UploadServerCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UploadServerCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5871 of file IAMClient.h.

◆ UploadServerCertificateCallable()

template<typename UploadServerCertificateRequestT = Model::UploadServerCertificateRequest>
Model::UploadServerCertificateOutcomeCallable Aws::IAM::IAMClient::UploadServerCertificateCallable ( const UploadServerCertificateRequestT &  request) const
inline

A Callable wrapper for UploadServerCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5862 of file IAMClient.h.

◆ UploadSigningCertificate()

virtual Model::UploadSigningCertificateOutcome Aws::IAM::IAMClient::UploadSigningCertificate ( const Model::UploadSigningCertificateRequest request) const
virtual

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some Amazon Web Services services require you to use certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active.

For information about when you would use an X.509 signing certificate, see Managing server certificates in IAM in the IAM User Guide.

If the UserName is not specified, the IAM user name is determined implicitly based on the Amazon Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, see Signing Amazon Web Services API requests in the Amazon Web Services General Reference. For general information about using the Query API with IAM, see Making query requests in the IAM User Guide.

See Also:

AWS API Reference

◆ UploadSigningCertificateAsync()

template<typename UploadSigningCertificateRequestT = Model::UploadSigningCertificateRequest>
void Aws::IAM::IAMClient::UploadSigningCertificateAsync ( const UploadSigningCertificateRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UploadSigningCertificate that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5918 of file IAMClient.h.

◆ UploadSigningCertificateCallable()

template<typename UploadSigningCertificateRequestT = Model::UploadSigningCertificateRequest>
Model::UploadSigningCertificateOutcomeCallable Aws::IAM::IAMClient::UploadSigningCertificateCallable ( const UploadSigningCertificateRequestT &  request) const
inline

A Callable wrapper for UploadSigningCertificate that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5909 of file IAMClient.h.

◆ UploadSSHPublicKey()

virtual Model::UploadSSHPublicKeyOutcome Aws::IAM::IAMClient::UploadSSHPublicKey ( const Model::UploadSSHPublicKeyRequest request) const
virtual

Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit for SSH connections in the CodeCommit User Guide.

See Also:

AWS API Reference

◆ UploadSSHPublicKeyAsync()

template<typename UploadSSHPublicKeyRequestT = Model::UploadSSHPublicKeyRequest>
void Aws::IAM::IAMClient::UploadSSHPublicKeyAsync ( const UploadSSHPublicKeyRequestT &  request,
const std::shared_ptr< const Aws::Client::AsyncCallerContext > &  context = nullptr 
) const
inline

An Async wrapper for UploadSSHPublicKey that queues the request into a thread executor and triggers associated callback when operation has finished.

Definition at line 5818 of file IAMClient.h.

◆ UploadSSHPublicKeyCallable()

template<typename UploadSSHPublicKeyRequestT = Model::UploadSSHPublicKeyRequest>
Model::UploadSSHPublicKeyOutcomeCallable Aws::IAM::IAMClient::UploadSSHPublicKeyCallable ( const UploadSSHPublicKeyRequestT &  request) const
inline

A Callable wrapper for UploadSSHPublicKey that returns a future to the operation so that it can be executed in parallel to other requests.

Definition at line 5809 of file IAMClient.h.

Friends And Related Symbol Documentation

◆ Aws::Client::ClientWithAsyncTemplateMethods< IAMClient >

Definition at line 5925 of file IAMClient.h.


The documentation for this class was generated from the following file: