...
AWS SDK for Go API Reference
import "github.com/aws/aws-sdk-go/service/iam"
Overview
Examples
Constants

Overview ▾

Package iam provides the client and types for making API requests to AWS Identity and Access Management.

Identity and Access Management (IAM) is a web service for securely controlling access to Amazon Web Services services. With IAM, you can centrally manage users, security credentials such as access keys, and permissions that control which Amazon Web Services resources users and applications can access. For more information about IAM, see Identity and Access Management (IAM) (http://aws.amazon.com/iam/) and the Identity and Access Management User Guide (https://docs.aws.amazon.com/IAM/latest/UserGuide/).

See https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08 for more information on this service.

See iam package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/iam/

Using the Client

To contact AWS Identity and Access Management with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the AWS Identity and Access Management client IAM for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/iam/#New

The stub package, iamiface, can be used to provide alternative implementations of service clients, such as mocking the client for testing.

Operations ▾

AddClientIDToOpenIDConnectProvider
AddRoleToInstanceProfile
AddUserToGroup
AttachGroupPolicy
AttachRolePolicy
AttachUserPolicy
ChangePassword
CreateAccessKey
CreateAccountAlias
CreateGroup
CreateInstanceProfile
CreateLoginProfile
CreateOpenIDConnectProvider
CreatePolicy
CreatePolicyVersion
CreateRole
CreateSAMLProvider
CreateServiceLinkedRole
CreateServiceSpecificCredential
CreateUser
CreateVirtualMFADevice
DeactivateMFADevice
DeleteAccessKey
DeleteAccountAlias
DeleteAccountPasswordPolicy
DeleteGroup
DeleteGroupPolicy
DeleteInstanceProfile
DeleteLoginProfile
DeleteOpenIDConnectProvider
DeletePolicy
DeletePolicyVersion
DeleteRole
DeleteRolePermissionsBoundary
DeleteRolePolicy
DeleteSAMLProvider
DeleteSSHPublicKey
DeleteServerCertificate
DeleteServiceLinkedRole
DeleteServiceSpecificCredential
DeleteSigningCertificate
DeleteUser
DeleteUserPermissionsBoundary
DeleteUserPolicy
DeleteVirtualMFADevice
DetachGroupPolicy
DetachRolePolicy
DetachUserPolicy
EnableMFADevice
GenerateCredentialReport
GenerateOrganizationsAccessReport
GenerateServiceLastAccessedDetails
GetAccessKeyLastUsed
GetAccountAuthorizationDetails ( Paginator )
GetAccountPasswordPolicy
GetAccountSummary
GetContextKeysForCustomPolicy
GetContextKeysForPrincipalPolicy
GetCredentialReport
GetGroup ( Paginator )
GetGroupPolicy
GetInstanceProfile
GetLoginProfile
GetMFADevice
GetOpenIDConnectProvider
GetOrganizationsAccessReport
GetPolicy
GetPolicyVersion
GetRole
GetRolePolicy
GetSAMLProvider
GetSSHPublicKey
GetServerCertificate
GetServiceLastAccessedDetails
GetServiceLastAccessedDetailsWithEntities
GetServiceLinkedRoleDeletionStatus
GetUser
GetUserPolicy
ListAccessKeys ( Paginator )
ListAccountAliases ( Paginator )
ListAttachedGroupPolicies ( Paginator )
ListAttachedRolePolicies ( Paginator )
ListAttachedUserPolicies ( Paginator )
ListEntitiesForPolicy ( Paginator )
ListGroupPolicies ( Paginator )
ListGroups ( Paginator )
ListGroupsForUser ( Paginator )
ListInstanceProfileTags ( Paginator )
ListInstanceProfiles ( Paginator )
ListInstanceProfilesForRole ( Paginator )
ListMFADeviceTags ( Paginator )
ListMFADevices ( Paginator )
ListOpenIDConnectProviderTags ( Paginator )
ListOpenIDConnectProviders
ListPolicies ( Paginator )
ListPoliciesGrantingServiceAccess
ListPolicyTags ( Paginator )
ListPolicyVersions ( Paginator )
ListRolePolicies ( Paginator )
ListRoleTags ( Paginator )
ListRoles ( Paginator )
ListSAMLProviderTags ( Paginator )
ListSAMLProviders
ListSSHPublicKeys ( Paginator )
ListServerCertificateTags ( Paginator )
ListServerCertificates ( Paginator )
ListServiceSpecificCredentials
ListSigningCertificates ( Paginator )
ListUserPolicies ( Paginator )
ListUserTags ( Paginator )
ListUsers ( Paginator )
ListVirtualMFADevices ( Paginator )
PutGroupPolicy
PutRolePermissionsBoundary
PutRolePolicy
PutUserPermissionsBoundary
PutUserPolicy
RemoveClientIDFromOpenIDConnectProvider
RemoveRoleFromInstanceProfile
RemoveUserFromGroup
ResetServiceSpecificCredential
ResyncMFADevice
SetDefaultPolicyVersion
SetSecurityTokenServicePreferences
SimulateCustomPolicy ( Paginator )
SimulatePrincipalPolicy ( Paginator )
TagInstanceProfile
TagMFADevice
TagOpenIDConnectProvider
TagPolicy
TagRole
TagSAMLProvider
TagServerCertificate
TagUser
UntagInstanceProfile
UntagMFADevice
UntagOpenIDConnectProvider
UntagPolicy
UntagRole
UntagSAMLProvider
UntagServerCertificate
UntagUser
UpdateAccessKey
UpdateAccountPasswordPolicy
UpdateAssumeRolePolicy
UpdateGroup
UpdateLoginProfile
UpdateOpenIDConnectProviderThumbprint
UpdateRole
UpdateRoleDescription
UpdateSAMLProvider
UpdateSSHPublicKey
UpdateServerCertificate
UpdateServiceSpecificCredential
UpdateSigningCertificate
UpdateUser
UploadSSHPublicKey
UploadServerCertificate
UploadSigningCertificate

Types ▾

type IAM
func New(p client.ConfigProvider, cfgs ...*aws.Config) *IAM
func (c *IAM) AddClientIDToOpenIDConnectProvider(input *AddClientIDToOpenIDConnectProviderInput) (*AddClientIDToOpenIDConnectProviderOutput, error)
func (c *IAM) AddClientIDToOpenIDConnectProviderRequest(input *AddClientIDToOpenIDConnectProviderInput) (req *request.Request, output *AddClientIDToOpenIDConnectProviderOutput)
func (c *IAM) AddClientIDToOpenIDConnectProviderWithContext(ctx aws.Context, input *AddClientIDToOpenIDConnectProviderInput, opts ...request.Option) (*AddClientIDToOpenIDConnectProviderOutput, error)
func (c *IAM) AddRoleToInstanceProfile(input *AddRoleToInstanceProfileInput) (*AddRoleToInstanceProfileOutput, error)
func (c *IAM) AddRoleToInstanceProfileRequest(input *AddRoleToInstanceProfileInput) (req *request.Request, output *AddRoleToInstanceProfileOutput)
func (c *IAM) AddRoleToInstanceProfileWithContext(ctx aws.Context, input *AddRoleToInstanceProfileInput, opts ...request.Option) (*AddRoleToInstanceProfileOutput, error)
func (c *IAM) AddUserToGroup(input *AddUserToGroupInput) (*AddUserToGroupOutput, error)
func (c *IAM) AddUserToGroupRequest(input *AddUserToGroupInput) (req *request.Request, output *AddUserToGroupOutput)
func (c *IAM) AddUserToGroupWithContext(ctx aws.Context, input *AddUserToGroupInput, opts ...request.Option) (*AddUserToGroupOutput, error)
func (c *IAM) AttachGroupPolicy(input *AttachGroupPolicyInput) (*AttachGroupPolicyOutput, error)
func (c *IAM) AttachGroupPolicyRequest(input *AttachGroupPolicyInput) (req *request.Request, output *AttachGroupPolicyOutput)
func (c *IAM) AttachGroupPolicyWithContext(ctx aws.Context, input *AttachGroupPolicyInput, opts ...request.Option) (*AttachGroupPolicyOutput, error)
func (c *IAM) AttachRolePolicy(input *AttachRolePolicyInput) (*AttachRolePolicyOutput, error)
func (c *IAM) AttachRolePolicyRequest(input *AttachRolePolicyInput) (req *request.Request, output *AttachRolePolicyOutput)
func (c *IAM) AttachRolePolicyWithContext(ctx aws.Context, input *AttachRolePolicyInput, opts ...request.Option) (*AttachRolePolicyOutput, error)
func (c *IAM) AttachUserPolicy(input *AttachUserPolicyInput) (*AttachUserPolicyOutput, error)
func (c *IAM) AttachUserPolicyRequest(input *AttachUserPolicyInput) (req *request.Request, output *AttachUserPolicyOutput)
func (c *IAM) AttachUserPolicyWithContext(ctx aws.Context, input *AttachUserPolicyInput, opts ...request.Option) (*AttachUserPolicyOutput, error)
func (c *IAM) ChangePassword(input *ChangePasswordInput) (*ChangePasswordOutput, error)
func (c *IAM) ChangePasswordRequest(input *ChangePasswordInput) (req *request.Request, output *ChangePasswordOutput)
func (c *IAM) ChangePasswordWithContext(ctx aws.Context, input *ChangePasswordInput, opts ...request.Option) (*ChangePasswordOutput, error)
func (c *IAM) CreateAccessKey(input *CreateAccessKeyInput) (*CreateAccessKeyOutput, error)
func (c *IAM) CreateAccessKeyRequest(input *CreateAccessKeyInput) (req *request.Request, output *CreateAccessKeyOutput)
func (c *IAM) CreateAccessKeyWithContext(ctx aws.Context, input *CreateAccessKeyInput, opts ...request.Option) (*CreateAccessKeyOutput, error)
func (c *IAM) CreateAccountAlias(input *CreateAccountAliasInput) (*CreateAccountAliasOutput, error)
func (c *IAM) CreateAccountAliasRequest(input *CreateAccountAliasInput) (req *request.Request, output *CreateAccountAliasOutput)
func (c *IAM) CreateAccountAliasWithContext(ctx aws.Context, input *CreateAccountAliasInput, opts ...request.Option) (*CreateAccountAliasOutput, error)
func (c *IAM) CreateGroup(input *CreateGroupInput) (*CreateGroupOutput, error)
func (c *IAM) CreateGroupRequest(input *CreateGroupInput) (req *request.Request, output *CreateGroupOutput)
func (c *IAM) CreateGroupWithContext(ctx aws.Context, input *CreateGroupInput, opts ...request.Option) (*CreateGroupOutput, error)
func (c *IAM) CreateInstanceProfile(input *CreateInstanceProfileInput) (*CreateInstanceProfileOutput, error)
func (c *IAM) CreateInstanceProfileRequest(input *CreateInstanceProfileInput) (req *request.Request, output *CreateInstanceProfileOutput)
func (c *IAM) CreateInstanceProfileWithContext(ctx aws.Context, input *CreateInstanceProfileInput, opts ...request.Option) (*CreateInstanceProfileOutput, error)
func (c *IAM) CreateLoginProfile(input *CreateLoginProfileInput) (*CreateLoginProfileOutput, error)
func (c *IAM) CreateLoginProfileRequest(input *CreateLoginProfileInput) (req *request.Request, output *CreateLoginProfileOutput)
func (c *IAM) CreateLoginProfileWithContext(ctx aws.Context, input *CreateLoginProfileInput, opts ...request.Option) (*CreateLoginProfileOutput, error)
func (c *IAM) CreateOpenIDConnectProvider(input *CreateOpenIDConnectProviderInput) (*CreateOpenIDConnectProviderOutput, error)
func (c *IAM) CreateOpenIDConnectProviderRequest(input *CreateOpenIDConnectProviderInput) (req *request.Request, output *CreateOpenIDConnectProviderOutput)
func (c *IAM) CreateOpenIDConnectProviderWithContext(ctx aws.Context, input *CreateOpenIDConnectProviderInput, opts ...request.Option) (*CreateOpenIDConnectProviderOutput, error)
func (c *IAM) CreatePolicy(input *CreatePolicyInput) (*CreatePolicyOutput, error)
func (c *IAM) CreatePolicyRequest(input *CreatePolicyInput) (req *request.Request, output *CreatePolicyOutput)
func (c *IAM) CreatePolicyVersion(input *CreatePolicyVersionInput) (*CreatePolicyVersionOutput, error)
func (c *IAM) CreatePolicyVersionRequest(input *CreatePolicyVersionInput) (req *request.Request, output *CreatePolicyVersionOutput)
func (c *IAM) CreatePolicyVersionWithContext(ctx aws.Context, input *CreatePolicyVersionInput, opts ...request.Option) (*CreatePolicyVersionOutput, error)
func (c *IAM) CreatePolicyWithContext(ctx aws.Context, input *CreatePolicyInput, opts ...request.Option) (*CreatePolicyOutput, error)
func (c *IAM) CreateRole(input *CreateRoleInput) (*CreateRoleOutput, error)
func (c *IAM) CreateRoleRequest(input *CreateRoleInput) (req *request.Request, output *CreateRoleOutput)
func (c *IAM) CreateRoleWithContext(ctx aws.Context, input *CreateRoleInput, opts ...request.Option) (*CreateRoleOutput, error)
func (c *IAM) CreateSAMLProvider(input *CreateSAMLProviderInput) (*CreateSAMLProviderOutput, error)
func (c *IAM) CreateSAMLProviderRequest(input *CreateSAMLProviderInput) (req *request.Request, output *CreateSAMLProviderOutput)
func (c *IAM) CreateSAMLProviderWithContext(ctx aws.Context, input *CreateSAMLProviderInput, opts ...request.Option) (*CreateSAMLProviderOutput, error)
func (c *IAM) CreateServiceLinkedRole(input *CreateServiceLinkedRoleInput) (*CreateServiceLinkedRoleOutput, error)
func (c *IAM) CreateServiceLinkedRoleRequest(input *CreateServiceLinkedRoleInput) (req *request.Request, output *CreateServiceLinkedRoleOutput)
func (c *IAM) CreateServiceLinkedRoleWithContext(ctx aws.Context, input *CreateServiceLinkedRoleInput, opts ...request.Option) (*CreateServiceLinkedRoleOutput, error)
func (c *IAM) CreateServiceSpecificCredential(input *CreateServiceSpecificCredentialInput) (*CreateServiceSpecificCredentialOutput, error)
func (c *IAM) CreateServiceSpecificCredentialRequest(input *CreateServiceSpecificCredentialInput) (req *request.Request, output *CreateServiceSpecificCredentialOutput)
func (c *IAM) CreateServiceSpecificCredentialWithContext(ctx aws.Context, input *CreateServiceSpecificCredentialInput, opts ...request.Option) (*CreateServiceSpecificCredentialOutput, error)
func (c *IAM) CreateUser(input *CreateUserInput) (*CreateUserOutput, error)
func (c *IAM) CreateUserRequest(input *CreateUserInput) (req *request.Request, output *CreateUserOutput)
func (c *IAM) CreateUserWithContext(ctx aws.Context, input *CreateUserInput, opts ...request.Option) (*CreateUserOutput, error)
func (c *IAM) CreateVirtualMFADevice(input *CreateVirtualMFADeviceInput) (*CreateVirtualMFADeviceOutput, error)
func (c *IAM) CreateVirtualMFADeviceRequest(input *CreateVirtualMFADeviceInput) (req *request.Request, output *CreateVirtualMFADeviceOutput)
func (c *IAM) CreateVirtualMFADeviceWithContext(ctx aws.Context, input *CreateVirtualMFADeviceInput, opts ...request.Option) (*CreateVirtualMFADeviceOutput, error)
func (c *IAM) DeactivateMFADevice(input *DeactivateMFADeviceInput) (*DeactivateMFADeviceOutput, error)
func (c *IAM) DeactivateMFADeviceRequest(input *DeactivateMFADeviceInput) (req *request.Request, output *DeactivateMFADeviceOutput)
func (c *IAM) DeactivateMFADeviceWithContext(ctx aws.Context, input *DeactivateMFADeviceInput, opts ...request.Option) (*DeactivateMFADeviceOutput, error)
func (c *IAM) DeleteAccessKey(input *DeleteAccessKeyInput) (*DeleteAccessKeyOutput, error)
func (c *IAM) DeleteAccessKeyRequest(input *DeleteAccessKeyInput) (req *request.Request, output *DeleteAccessKeyOutput)
func (c *IAM) DeleteAccessKeyWithContext(ctx aws.Context, input *DeleteAccessKeyInput, opts ...request.Option) (*DeleteAccessKeyOutput, error)
func (c *IAM) DeleteAccountAlias(input *DeleteAccountAliasInput) (*DeleteAccountAliasOutput, error)
func (c *IAM) DeleteAccountAliasRequest(input *DeleteAccountAliasInput) (req *request.Request, output *DeleteAccountAliasOutput)
func (c *IAM) DeleteAccountAliasWithContext(ctx aws.Context, input *DeleteAccountAliasInput, opts ...request.Option) (*DeleteAccountAliasOutput, error)
func (c *IAM) DeleteAccountPasswordPolicy(input *DeleteAccountPasswordPolicyInput) (*DeleteAccountPasswordPolicyOutput, error)
func (c *IAM) DeleteAccountPasswordPolicyRequest(input *DeleteAccountPasswordPolicyInput) (req *request.Request, output *DeleteAccountPasswordPolicyOutput)
func (c *IAM) DeleteAccountPasswordPolicyWithContext(ctx aws.Context, input *DeleteAccountPasswordPolicyInput, opts ...request.Option) (*DeleteAccountPasswordPolicyOutput, error)
func (c *IAM) DeleteGroup(input *DeleteGroupInput) (*DeleteGroupOutput, error)
func (c *IAM) DeleteGroupPolicy(input *DeleteGroupPolicyInput) (*DeleteGroupPolicyOutput, error)
func (c *IAM) DeleteGroupPolicyRequest(input *DeleteGroupPolicyInput) (req *request.Request, output *DeleteGroupPolicyOutput)
func (c *IAM) DeleteGroupPolicyWithContext(ctx aws.Context, input *DeleteGroupPolicyInput, opts ...request.Option) (*DeleteGroupPolicyOutput, error)
func (c *IAM) DeleteGroupRequest(input *DeleteGroupInput) (req *request.Request, output *DeleteGroupOutput)
func (c *IAM) DeleteGroupWithContext(ctx aws.Context, input *DeleteGroupInput, opts ...request.Option) (*DeleteGroupOutput, error)
func (c *IAM) DeleteInstanceProfile(input *DeleteInstanceProfileInput) (*DeleteInstanceProfileOutput, error)
func (c *IAM) DeleteInstanceProfileRequest(input *DeleteInstanceProfileInput) (req *request.Request, output *DeleteInstanceProfileOutput)
func (c *IAM) DeleteInstanceProfileWithContext(ctx aws.Context, input *DeleteInstanceProfileInput, opts ...request.Option) (*DeleteInstanceProfileOutput, error)
func (c *IAM) DeleteLoginProfile(input *DeleteLoginProfileInput) (*DeleteLoginProfileOutput, error)
func (c *IAM) DeleteLoginProfileRequest(input *DeleteLoginProfileInput) (req *request.Request, output *DeleteLoginProfileOutput)
func (c *IAM) DeleteLoginProfileWithContext(ctx aws.Context, input *DeleteLoginProfileInput, opts ...request.Option) (*DeleteLoginProfileOutput, error)
func (c *IAM) DeleteOpenIDConnectProvider(input *DeleteOpenIDConnectProviderInput) (*DeleteOpenIDConnectProviderOutput, error)
func (c *IAM) DeleteOpenIDConnectProviderRequest(input *DeleteOpenIDConnectProviderInput) (req *request.Request, output *DeleteOpenIDConnectProviderOutput)
func (c *IAM) DeleteOpenIDConnectProviderWithContext(ctx aws.Context, input *DeleteOpenIDConnectProviderInput, opts ...request.Option) (*DeleteOpenIDConnectProviderOutput, error)
func (c *IAM) DeletePolicy(input *DeletePolicyInput) (*DeletePolicyOutput, error)
func (c *IAM) DeletePolicyRequest(input *DeletePolicyInput) (req *request.Request, output *DeletePolicyOutput)
func (c *IAM) DeletePolicyVersion(input *DeletePolicyVersionInput) (*DeletePolicyVersionOutput, error)
func (c *IAM) DeletePolicyVersionRequest(input *DeletePolicyVersionInput) (req *request.Request, output *DeletePolicyVersionOutput)
func (c *IAM) DeletePolicyVersionWithContext(ctx aws.Context, input *DeletePolicyVersionInput, opts ...request.Option) (*DeletePolicyVersionOutput, error)
func (c *IAM) DeletePolicyWithContext(ctx aws.Context, input *DeletePolicyInput, opts ...request.Option) (*DeletePolicyOutput, error)
func (c *IAM) DeleteRole(input *DeleteRoleInput) (*DeleteRoleOutput, error)
func (c *IAM) DeleteRolePermissionsBoundary(input *DeleteRolePermissionsBoundaryInput) (*DeleteRolePermissionsBoundaryOutput, error)
func (c *IAM) DeleteRolePermissionsBoundaryRequest(input *DeleteRolePermissionsBoundaryInput) (req *request.Request, output *DeleteRolePermissionsBoundaryOutput)
func (c *IAM) DeleteRolePermissionsBoundaryWithContext(ctx aws.Context, input *DeleteRolePermissionsBoundaryInput, opts ...request.Option) (*DeleteRolePermissionsBoundaryOutput, error)
func (c *IAM) DeleteRolePolicy(input *DeleteRolePolicyInput) (*DeleteRolePolicyOutput, error)
func (c *IAM) DeleteRolePolicyRequest(input *DeleteRolePolicyInput) (req *request.Request, output *DeleteRolePolicyOutput)
func (c *IAM) DeleteRolePolicyWithContext(ctx aws.Context, input *DeleteRolePolicyInput, opts ...request.Option) (*DeleteRolePolicyOutput, error)
func (c *IAM) DeleteRoleRequest(input *DeleteRoleInput) (req *request.Request, output *DeleteRoleOutput)
func (c *IAM) DeleteRoleWithContext(ctx aws.Context, input *DeleteRoleInput, opts ...request.Option) (*DeleteRoleOutput, error)
func (c *IAM) DeleteSAMLProvider(input *DeleteSAMLProviderInput) (*DeleteSAMLProviderOutput, error)
func (c *IAM) DeleteSAMLProviderRequest(input *DeleteSAMLProviderInput) (req *request.Request, output *DeleteSAMLProviderOutput)
func (c *IAM) DeleteSAMLProviderWithContext(ctx aws.Context, input *DeleteSAMLProviderInput, opts ...request.Option) (*DeleteSAMLProviderOutput, error)
func (c *IAM) DeleteSSHPublicKey(input *DeleteSSHPublicKeyInput) (*DeleteSSHPublicKeyOutput, error)
func (c *IAM) DeleteSSHPublicKeyRequest(input *DeleteSSHPublicKeyInput) (req *request.Request, output *DeleteSSHPublicKeyOutput)
func (c *IAM) DeleteSSHPublicKeyWithContext(ctx aws.Context, input *DeleteSSHPublicKeyInput, opts ...request.Option) (*DeleteSSHPublicKeyOutput, error)
func (c *IAM) DeleteServerCertificate(input *DeleteServerCertificateInput) (*DeleteServerCertificateOutput, error)
func (c *IAM) DeleteServerCertificateRequest(input *DeleteServerCertificateInput) (req *request.Request, output *DeleteServerCertificateOutput)
func (c *IAM) DeleteServerCertificateWithContext(ctx aws.Context, input *DeleteServerCertificateInput, opts ...request.Option) (*DeleteServerCertificateOutput, error)
func (c *IAM) DeleteServiceLinkedRole(input *DeleteServiceLinkedRoleInput) (*DeleteServiceLinkedRoleOutput, error)
func (c *IAM) DeleteServiceLinkedRoleRequest(input *DeleteServiceLinkedRoleInput) (req *request.Request, output *DeleteServiceLinkedRoleOutput)
func (c *IAM) DeleteServiceLinkedRoleWithContext(ctx aws.Context, input *DeleteServiceLinkedRoleInput, opts ...request.Option) (*DeleteServiceLinkedRoleOutput, error)
func (c *IAM) DeleteServiceSpecificCredential(input *DeleteServiceSpecificCredentialInput) (*DeleteServiceSpecificCredentialOutput, error)
func (c *IAM) DeleteServiceSpecificCredentialRequest(input *DeleteServiceSpecificCredentialInput) (req *request.Request, output *DeleteServiceSpecificCredentialOutput)
func (c *IAM) DeleteServiceSpecificCredentialWithContext(ctx aws.Context, input *DeleteServiceSpecificCredentialInput, opts ...request.Option) (*DeleteServiceSpecificCredentialOutput, error)
func (c *IAM) DeleteSigningCertificate(input *DeleteSigningCertificateInput) (*DeleteSigningCertificateOutput, error)
func (c *IAM) DeleteSigningCertificateRequest(input *DeleteSigningCertificateInput) (req *request.Request, output *DeleteSigningCertificateOutput)
func (c *IAM) DeleteSigningCertificateWithContext(ctx aws.Context, input *DeleteSigningCertificateInput, opts ...request.Option) (*DeleteSigningCertificateOutput, error)
func (c *IAM) DeleteUser(input *DeleteUserInput) (*DeleteUserOutput, error)
func (c *IAM) DeleteUserPermissionsBoundary(input *DeleteUserPermissionsBoundaryInput) (*DeleteUserPermissionsBoundaryOutput, error)
func (c *IAM) DeleteUserPermissionsBoundaryRequest(input *DeleteUserPermissionsBoundaryInput) (req *request.Request, output *DeleteUserPermissionsBoundaryOutput)
func (c *IAM) DeleteUserPermissionsBoundaryWithContext(ctx aws.Context, input *DeleteUserPermissionsBoundaryInput, opts ...request.Option) (*DeleteUserPermissionsBoundaryOutput, error)
func (c *IAM) DeleteUserPolicy(input *DeleteUserPolicyInput) (*DeleteUserPolicyOutput, error)
func (c *IAM) DeleteUserPolicyRequest(input *DeleteUserPolicyInput) (req *request.Request, output *DeleteUserPolicyOutput)
func (c *IAM) DeleteUserPolicyWithContext(ctx aws.Context, input *DeleteUserPolicyInput, opts ...request.Option) (*DeleteUserPolicyOutput, error)
func (c *IAM) DeleteUserRequest(input *DeleteUserInput) (req *request.Request, output *DeleteUserOutput)
func (c *IAM) DeleteUserWithContext(ctx aws.Context, input *DeleteUserInput, opts ...request.Option) (*DeleteUserOutput, error)
func (c *IAM) DeleteVirtualMFADevice(input *DeleteVirtualMFADeviceInput) (*DeleteVirtualMFADeviceOutput, error)
func (c *IAM) DeleteVirtualMFADeviceRequest(input *DeleteVirtualMFADeviceInput) (req *request.Request, output *DeleteVirtualMFADeviceOutput)
func (c *IAM) DeleteVirtualMFADeviceWithContext(ctx aws.Context, input *DeleteVirtualMFADeviceInput, opts ...request.Option) (*DeleteVirtualMFADeviceOutput, error)
func (c *IAM) DetachGroupPolicy(input *DetachGroupPolicyInput) (*DetachGroupPolicyOutput, error)
func (c *IAM) DetachGroupPolicyRequest(input *DetachGroupPolicyInput) (req *request.Request, output *DetachGroupPolicyOutput)
func (c *IAM) DetachGroupPolicyWithContext(ctx aws.Context, input *DetachGroupPolicyInput, opts ...request.Option) (*DetachGroupPolicyOutput, error)
func (c *IAM) DetachRolePolicy(input *DetachRolePolicyInput) (*DetachRolePolicyOutput, error)
func (c *IAM) DetachRolePolicyRequest(input *DetachRolePolicyInput) (req *request.Request, output *DetachRolePolicyOutput)
func (c *IAM) DetachRolePolicyWithContext(ctx aws.Context, input *DetachRolePolicyInput, opts ...request.Option) (*DetachRolePolicyOutput, error)
func (c *IAM) DetachUserPolicy(input *DetachUserPolicyInput) (*DetachUserPolicyOutput, error)
func (c *IAM) DetachUserPolicyRequest(input *DetachUserPolicyInput) (req *request.Request, output *DetachUserPolicyOutput)
func (c *IAM) DetachUserPolicyWithContext(ctx aws.Context, input *DetachUserPolicyInput, opts ...request.Option) (*DetachUserPolicyOutput, error)
func (c *IAM) EnableMFADevice(input *EnableMFADeviceInput) (*EnableMFADeviceOutput, error)
func (c *IAM) EnableMFADeviceRequest(input *EnableMFADeviceInput) (req *request.Request, output *EnableMFADeviceOutput)
func (c *IAM) EnableMFADeviceWithContext(ctx aws.Context, input *EnableMFADeviceInput, opts ...request.Option) (*EnableMFADeviceOutput, error)
func (c *IAM) GenerateCredentialReport(input *GenerateCredentialReportInput) (*GenerateCredentialReportOutput, error)
func (c *IAM) GenerateCredentialReportRequest(input *GenerateCredentialReportInput) (req *request.Request, output *GenerateCredentialReportOutput)
func (c *IAM) GenerateCredentialReportWithContext(ctx aws.Context, input *GenerateCredentialReportInput, opts ...request.Option) (*GenerateCredentialReportOutput, error)
func (c *IAM) GenerateOrganizationsAccessReport(input *GenerateOrganizationsAccessReportInput) (*GenerateOrganizationsAccessReportOutput, error)
func (c *IAM) GenerateOrganizationsAccessReportRequest(input *GenerateOrganizationsAccessReportInput) (req *request.Request, output *GenerateOrganizationsAccessReportOutput)
func (c *IAM) GenerateOrganizationsAccessReportWithContext(ctx aws.Context, input *GenerateOrganizationsAccessReportInput, opts ...request.Option) (*GenerateOrganizationsAccessReportOutput, error)
func (c *IAM) GenerateServiceLastAccessedDetails(input *GenerateServiceLastAccessedDetailsInput) (*GenerateServiceLastAccessedDetailsOutput, error)
func (c *IAM) GenerateServiceLastAccessedDetailsRequest(input *GenerateServiceLastAccessedDetailsInput) (req *request.Request, output *GenerateServiceLastAccessedDetailsOutput)
func (c *IAM) GenerateServiceLastAccessedDetailsWithContext(ctx aws.Context, input *GenerateServiceLastAccessedDetailsInput, opts ...request.Option) (*GenerateServiceLastAccessedDetailsOutput, error)
func (c *IAM) GetAccessKeyLastUsed(input *GetAccessKeyLastUsedInput) (*GetAccessKeyLastUsedOutput, error)
func (c *IAM) GetAccessKeyLastUsedRequest(input *GetAccessKeyLastUsedInput) (req *request.Request, output *GetAccessKeyLastUsedOutput)
func (c *IAM) GetAccessKeyLastUsedWithContext(ctx aws.Context, input *GetAccessKeyLastUsedInput, opts ...request.Option) (*GetAccessKeyLastUsedOutput, error)
func (c *IAM) GetAccountAuthorizationDetails(input *GetAccountAuthorizationDetailsInput) (*GetAccountAuthorizationDetailsOutput, error)
func (c *IAM) GetAccountAuthorizationDetailsPages(input *GetAccountAuthorizationDetailsInput, fn func(*GetAccountAuthorizationDetailsOutput, bool) bool) error
func (c *IAM) GetAccountAuthorizationDetailsPagesWithContext(ctx aws.Context, input *GetAccountAuthorizationDetailsInput, fn func(*GetAccountAuthorizationDetailsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) GetAccountAuthorizationDetailsRequest(input *GetAccountAuthorizationDetailsInput) (req *request.Request, output *GetAccountAuthorizationDetailsOutput)
func (c *IAM) GetAccountAuthorizationDetailsWithContext(ctx aws.Context, input *GetAccountAuthorizationDetailsInput, opts ...request.Option) (*GetAccountAuthorizationDetailsOutput, error)
func (c *IAM) GetAccountPasswordPolicy(input *GetAccountPasswordPolicyInput) (*GetAccountPasswordPolicyOutput, error)
func (c *IAM) GetAccountPasswordPolicyRequest(input *GetAccountPasswordPolicyInput) (req *request.Request, output *GetAccountPasswordPolicyOutput)
func (c *IAM) GetAccountPasswordPolicyWithContext(ctx aws.Context, input *GetAccountPasswordPolicyInput, opts ...request.Option) (*GetAccountPasswordPolicyOutput, error)
func (c *IAM) GetAccountSummary(input *GetAccountSummaryInput) (*GetAccountSummaryOutput, error)
func (c *IAM) GetAccountSummaryRequest(input *GetAccountSummaryInput) (req *request.Request, output *GetAccountSummaryOutput)
func (c *IAM) GetAccountSummaryWithContext(ctx aws.Context, input *GetAccountSummaryInput, opts ...request.Option) (*GetAccountSummaryOutput, error)
func (c *IAM) GetContextKeysForCustomPolicy(input *GetContextKeysForCustomPolicyInput) (*GetContextKeysForPolicyResponse, error)
func (c *IAM) GetContextKeysForCustomPolicyRequest(input *GetContextKeysForCustomPolicyInput) (req *request.Request, output *GetContextKeysForPolicyResponse)
func (c *IAM) GetContextKeysForCustomPolicyWithContext(ctx aws.Context, input *GetContextKeysForCustomPolicyInput, opts ...request.Option) (*GetContextKeysForPolicyResponse, error)
func (c *IAM) GetContextKeysForPrincipalPolicy(input *GetContextKeysForPrincipalPolicyInput) (*GetContextKeysForPolicyResponse, error)
func (c *IAM) GetContextKeysForPrincipalPolicyRequest(input *GetContextKeysForPrincipalPolicyInput) (req *request.Request, output *GetContextKeysForPolicyResponse)
func (c *IAM) GetContextKeysForPrincipalPolicyWithContext(ctx aws.Context, input *GetContextKeysForPrincipalPolicyInput, opts ...request.Option) (*GetContextKeysForPolicyResponse, error)
func (c *IAM) GetCredentialReport(input *GetCredentialReportInput) (*GetCredentialReportOutput, error)
func (c *IAM) GetCredentialReportRequest(input *GetCredentialReportInput) (req *request.Request, output *GetCredentialReportOutput)
func (c *IAM) GetCredentialReportWithContext(ctx aws.Context, input *GetCredentialReportInput, opts ...request.Option) (*GetCredentialReportOutput, error)
func (c *IAM) GetGroup(input *GetGroupInput) (*GetGroupOutput, error)
func (c *IAM) GetGroupPages(input *GetGroupInput, fn func(*GetGroupOutput, bool) bool) error
func (c *IAM) GetGroupPagesWithContext(ctx aws.Context, input *GetGroupInput, fn func(*GetGroupOutput, bool) bool, opts ...request.Option) error
func (c *IAM) GetGroupPolicy(input *GetGroupPolicyInput) (*GetGroupPolicyOutput, error)
func (c *IAM) GetGroupPolicyRequest(input *GetGroupPolicyInput) (req *request.Request, output *GetGroupPolicyOutput)
func (c *IAM) GetGroupPolicyWithContext(ctx aws.Context, input *GetGroupPolicyInput, opts ...request.Option) (*GetGroupPolicyOutput, error)
func (c *IAM) GetGroupRequest(input *GetGroupInput) (req *request.Request, output *GetGroupOutput)
func (c *IAM) GetGroupWithContext(ctx aws.Context, input *GetGroupInput, opts ...request.Option) (*GetGroupOutput, error)
func (c *IAM) GetInstanceProfile(input *GetInstanceProfileInput) (*GetInstanceProfileOutput, error)
func (c *IAM) GetInstanceProfileRequest(input *GetInstanceProfileInput) (req *request.Request, output *GetInstanceProfileOutput)
func (c *IAM) GetInstanceProfileWithContext(ctx aws.Context, input *GetInstanceProfileInput, opts ...request.Option) (*GetInstanceProfileOutput, error)
func (c *IAM) GetLoginProfile(input *GetLoginProfileInput) (*GetLoginProfileOutput, error)
func (c *IAM) GetLoginProfileRequest(input *GetLoginProfileInput) (req *request.Request, output *GetLoginProfileOutput)
func (c *IAM) GetLoginProfileWithContext(ctx aws.Context, input *GetLoginProfileInput, opts ...request.Option) (*GetLoginProfileOutput, error)
func (c *IAM) GetMFADevice(input *GetMFADeviceInput) (*GetMFADeviceOutput, error)
func (c *IAM) GetMFADeviceRequest(input *GetMFADeviceInput) (req *request.Request, output *GetMFADeviceOutput)
func (c *IAM) GetMFADeviceWithContext(ctx aws.Context, input *GetMFADeviceInput, opts ...request.Option) (*GetMFADeviceOutput, error)
func (c *IAM) GetOpenIDConnectProvider(input *GetOpenIDConnectProviderInput) (*GetOpenIDConnectProviderOutput, error)
func (c *IAM) GetOpenIDConnectProviderRequest(input *GetOpenIDConnectProviderInput) (req *request.Request, output *GetOpenIDConnectProviderOutput)
func (c *IAM) GetOpenIDConnectProviderWithContext(ctx aws.Context, input *GetOpenIDConnectProviderInput, opts ...request.Option) (*GetOpenIDConnectProviderOutput, error)
func (c *IAM) GetOrganizationsAccessReport(input *GetOrganizationsAccessReportInput) (*GetOrganizationsAccessReportOutput, error)
func (c *IAM) GetOrganizationsAccessReportRequest(input *GetOrganizationsAccessReportInput) (req *request.Request, output *GetOrganizationsAccessReportOutput)
func (c *IAM) GetOrganizationsAccessReportWithContext(ctx aws.Context, input *GetOrganizationsAccessReportInput, opts ...request.Option) (*GetOrganizationsAccessReportOutput, error)
func (c *IAM) GetPolicy(input *GetPolicyInput) (*GetPolicyOutput, error)
func (c *IAM) GetPolicyRequest(input *GetPolicyInput) (req *request.Request, output *GetPolicyOutput)
func (c *IAM) GetPolicyVersion(input *GetPolicyVersionInput) (*GetPolicyVersionOutput, error)
func (c *IAM) GetPolicyVersionRequest(input *GetPolicyVersionInput) (req *request.Request, output *GetPolicyVersionOutput)
func (c *IAM) GetPolicyVersionWithContext(ctx aws.Context, input *GetPolicyVersionInput, opts ...request.Option) (*GetPolicyVersionOutput, error)
func (c *IAM) GetPolicyWithContext(ctx aws.Context, input *GetPolicyInput, opts ...request.Option) (*GetPolicyOutput, error)
func (c *IAM) GetRole(input *GetRoleInput) (*GetRoleOutput, error)
func (c *IAM) GetRolePolicy(input *GetRolePolicyInput) (*GetRolePolicyOutput, error)
func (c *IAM) GetRolePolicyRequest(input *GetRolePolicyInput) (req *request.Request, output *GetRolePolicyOutput)
func (c *IAM) GetRolePolicyWithContext(ctx aws.Context, input *GetRolePolicyInput, opts ...request.Option) (*GetRolePolicyOutput, error)
func (c *IAM) GetRoleRequest(input *GetRoleInput) (req *request.Request, output *GetRoleOutput)
func (c *IAM) GetRoleWithContext(ctx aws.Context, input *GetRoleInput, opts ...request.Option) (*GetRoleOutput, error)
func (c *IAM) GetSAMLProvider(input *GetSAMLProviderInput) (*GetSAMLProviderOutput, error)
func (c *IAM) GetSAMLProviderRequest(input *GetSAMLProviderInput) (req *request.Request, output *GetSAMLProviderOutput)
func (c *IAM) GetSAMLProviderWithContext(ctx aws.Context, input *GetSAMLProviderInput, opts ...request.Option) (*GetSAMLProviderOutput, error)
func (c *IAM) GetSSHPublicKey(input *GetSSHPublicKeyInput) (*GetSSHPublicKeyOutput, error)
func (c *IAM) GetSSHPublicKeyRequest(input *GetSSHPublicKeyInput) (req *request.Request, output *GetSSHPublicKeyOutput)
func (c *IAM) GetSSHPublicKeyWithContext(ctx aws.Context, input *GetSSHPublicKeyInput, opts ...request.Option) (*GetSSHPublicKeyOutput, error)
func (c *IAM) GetServerCertificate(input *GetServerCertificateInput) (*GetServerCertificateOutput, error)
func (c *IAM) GetServerCertificateRequest(input *GetServerCertificateInput) (req *request.Request, output *GetServerCertificateOutput)
func (c *IAM) GetServerCertificateWithContext(ctx aws.Context, input *GetServerCertificateInput, opts ...request.Option) (*GetServerCertificateOutput, error)
func (c *IAM) GetServiceLastAccessedDetails(input *GetServiceLastAccessedDetailsInput) (*GetServiceLastAccessedDetailsOutput, error)
func (c *IAM) GetServiceLastAccessedDetailsRequest(input *GetServiceLastAccessedDetailsInput) (req *request.Request, output *GetServiceLastAccessedDetailsOutput)
func (c *IAM) GetServiceLastAccessedDetailsWithContext(ctx aws.Context, input *GetServiceLastAccessedDetailsInput, opts ...request.Option) (*GetServiceLastAccessedDetailsOutput, error)
func (c *IAM) GetServiceLastAccessedDetailsWithEntities(input *GetServiceLastAccessedDetailsWithEntitiesInput) (*GetServiceLastAccessedDetailsWithEntitiesOutput, error)
func (c *IAM) GetServiceLastAccessedDetailsWithEntitiesRequest(input *GetServiceLastAccessedDetailsWithEntitiesInput) (req *request.Request, output *GetServiceLastAccessedDetailsWithEntitiesOutput)
func (c *IAM) GetServiceLastAccessedDetailsWithEntitiesWithContext(ctx aws.Context, input *GetServiceLastAccessedDetailsWithEntitiesInput, opts ...request.Option) (*GetServiceLastAccessedDetailsWithEntitiesOutput, error)
func (c *IAM) GetServiceLinkedRoleDeletionStatus(input *GetServiceLinkedRoleDeletionStatusInput) (*GetServiceLinkedRoleDeletionStatusOutput, error)
func (c *IAM) GetServiceLinkedRoleDeletionStatusRequest(input *GetServiceLinkedRoleDeletionStatusInput) (req *request.Request, output *GetServiceLinkedRoleDeletionStatusOutput)
func (c *IAM) GetServiceLinkedRoleDeletionStatusWithContext(ctx aws.Context, input *GetServiceLinkedRoleDeletionStatusInput, opts ...request.Option) (*GetServiceLinkedRoleDeletionStatusOutput, error)
func (c *IAM) GetUser(input *GetUserInput) (*GetUserOutput, error)
func (c *IAM) GetUserPolicy(input *GetUserPolicyInput) (*GetUserPolicyOutput, error)
func (c *IAM) GetUserPolicyRequest(input *GetUserPolicyInput) (req *request.Request, output *GetUserPolicyOutput)
func (c *IAM) GetUserPolicyWithContext(ctx aws.Context, input *GetUserPolicyInput, opts ...request.Option) (*GetUserPolicyOutput, error)
func (c *IAM) GetUserRequest(input *GetUserInput) (req *request.Request, output *GetUserOutput)
func (c *IAM) GetUserWithContext(ctx aws.Context, input *GetUserInput, opts ...request.Option) (*GetUserOutput, error)
func (c *IAM) ListAccessKeys(input *ListAccessKeysInput) (*ListAccessKeysOutput, error)
func (c *IAM) ListAccessKeysPages(input *ListAccessKeysInput, fn func(*ListAccessKeysOutput, bool) bool) error
func (c *IAM) ListAccessKeysPagesWithContext(ctx aws.Context, input *ListAccessKeysInput, fn func(*ListAccessKeysOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListAccessKeysRequest(input *ListAccessKeysInput) (req *request.Request, output *ListAccessKeysOutput)
func (c *IAM) ListAccessKeysWithContext(ctx aws.Context, input *ListAccessKeysInput, opts ...request.Option) (*ListAccessKeysOutput, error)
func (c *IAM) ListAccountAliases(input *ListAccountAliasesInput) (*ListAccountAliasesOutput, error)
func (c *IAM) ListAccountAliasesPages(input *ListAccountAliasesInput, fn func(*ListAccountAliasesOutput, bool) bool) error
func (c *IAM) ListAccountAliasesPagesWithContext(ctx aws.Context, input *ListAccountAliasesInput, fn func(*ListAccountAliasesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListAccountAliasesRequest(input *ListAccountAliasesInput) (req *request.Request, output *ListAccountAliasesOutput)
func (c *IAM) ListAccountAliasesWithContext(ctx aws.Context, input *ListAccountAliasesInput, opts ...request.Option) (*ListAccountAliasesOutput, error)
func (c *IAM) ListAttachedGroupPolicies(input *ListAttachedGroupPoliciesInput) (*ListAttachedGroupPoliciesOutput, error)
func (c *IAM) ListAttachedGroupPoliciesPages(input *ListAttachedGroupPoliciesInput, fn func(*ListAttachedGroupPoliciesOutput, bool) bool) error
func (c *IAM) ListAttachedGroupPoliciesPagesWithContext(ctx aws.Context, input *ListAttachedGroupPoliciesInput, fn func(*ListAttachedGroupPoliciesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListAttachedGroupPoliciesRequest(input *ListAttachedGroupPoliciesInput) (req *request.Request, output *ListAttachedGroupPoliciesOutput)
func (c *IAM) ListAttachedGroupPoliciesWithContext(ctx aws.Context, input *ListAttachedGroupPoliciesInput, opts ...request.Option) (*ListAttachedGroupPoliciesOutput, error)
func (c *IAM) ListAttachedRolePolicies(input *ListAttachedRolePoliciesInput) (*ListAttachedRolePoliciesOutput, error)
func (c *IAM) ListAttachedRolePoliciesPages(input *ListAttachedRolePoliciesInput, fn func(*ListAttachedRolePoliciesOutput, bool) bool) error
func (c *IAM) ListAttachedRolePoliciesPagesWithContext(ctx aws.Context, input *ListAttachedRolePoliciesInput, fn func(*ListAttachedRolePoliciesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListAttachedRolePoliciesRequest(input *ListAttachedRolePoliciesInput) (req *request.Request, output *ListAttachedRolePoliciesOutput)
func (c *IAM) ListAttachedRolePoliciesWithContext(ctx aws.Context, input *ListAttachedRolePoliciesInput, opts ...request.Option) (*ListAttachedRolePoliciesOutput, error)
func (c *IAM) ListAttachedUserPolicies(input *ListAttachedUserPoliciesInput) (*ListAttachedUserPoliciesOutput, error)
func (c *IAM) ListAttachedUserPoliciesPages(input *ListAttachedUserPoliciesInput, fn func(*ListAttachedUserPoliciesOutput, bool) bool) error
func (c *IAM) ListAttachedUserPoliciesPagesWithContext(ctx aws.Context, input *ListAttachedUserPoliciesInput, fn func(*ListAttachedUserPoliciesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListAttachedUserPoliciesRequest(input *ListAttachedUserPoliciesInput) (req *request.Request, output *ListAttachedUserPoliciesOutput)
func (c *IAM) ListAttachedUserPoliciesWithContext(ctx aws.Context, input *ListAttachedUserPoliciesInput, opts ...request.Option) (*ListAttachedUserPoliciesOutput, error)
func (c *IAM) ListEntitiesForPolicy(input *ListEntitiesForPolicyInput) (*ListEntitiesForPolicyOutput, error)
func (c *IAM) ListEntitiesForPolicyPages(input *ListEntitiesForPolicyInput, fn func(*ListEntitiesForPolicyOutput, bool) bool) error
func (c *IAM) ListEntitiesForPolicyPagesWithContext(ctx aws.Context, input *ListEntitiesForPolicyInput, fn func(*ListEntitiesForPolicyOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListEntitiesForPolicyRequest(input *ListEntitiesForPolicyInput) (req *request.Request, output *ListEntitiesForPolicyOutput)
func (c *IAM) ListEntitiesForPolicyWithContext(ctx aws.Context, input *ListEntitiesForPolicyInput, opts ...request.Option) (*ListEntitiesForPolicyOutput, error)
func (c *IAM) ListGroupPolicies(input *ListGroupPoliciesInput) (*ListGroupPoliciesOutput, error)
func (c *IAM) ListGroupPoliciesPages(input *ListGroupPoliciesInput, fn func(*ListGroupPoliciesOutput, bool) bool) error
func (c *IAM) ListGroupPoliciesPagesWithContext(ctx aws.Context, input *ListGroupPoliciesInput, fn func(*ListGroupPoliciesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListGroupPoliciesRequest(input *ListGroupPoliciesInput) (req *request.Request, output *ListGroupPoliciesOutput)
func (c *IAM) ListGroupPoliciesWithContext(ctx aws.Context, input *ListGroupPoliciesInput, opts ...request.Option) (*ListGroupPoliciesOutput, error)
func (c *IAM) ListGroups(input *ListGroupsInput) (*ListGroupsOutput, error)
func (c *IAM) ListGroupsForUser(input *ListGroupsForUserInput) (*ListGroupsForUserOutput, error)
func (c *IAM) ListGroupsForUserPages(input *ListGroupsForUserInput, fn func(*ListGroupsForUserOutput, bool) bool) error
func (c *IAM) ListGroupsForUserPagesWithContext(ctx aws.Context, input *ListGroupsForUserInput, fn func(*ListGroupsForUserOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListGroupsForUserRequest(input *ListGroupsForUserInput) (req *request.Request, output *ListGroupsForUserOutput)
func (c *IAM) ListGroupsForUserWithContext(ctx aws.Context, input *ListGroupsForUserInput, opts ...request.Option) (*ListGroupsForUserOutput, error)
func (c *IAM) ListGroupsPages(input *ListGroupsInput, fn func(*ListGroupsOutput, bool) bool) error
func (c *IAM) ListGroupsPagesWithContext(ctx aws.Context, input *ListGroupsInput, fn func(*ListGroupsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListGroupsRequest(input *ListGroupsInput) (req *request.Request, output *ListGroupsOutput)
func (c *IAM) ListGroupsWithContext(ctx aws.Context, input *ListGroupsInput, opts ...request.Option) (*ListGroupsOutput, error)
func (c *IAM) ListInstanceProfileTags(input *ListInstanceProfileTagsInput) (*ListInstanceProfileTagsOutput, error)
func (c *IAM) ListInstanceProfileTagsPages(input *ListInstanceProfileTagsInput, fn func(*ListInstanceProfileTagsOutput, bool) bool) error
func (c *IAM) ListInstanceProfileTagsPagesWithContext(ctx aws.Context, input *ListInstanceProfileTagsInput, fn func(*ListInstanceProfileTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListInstanceProfileTagsRequest(input *ListInstanceProfileTagsInput) (req *request.Request, output *ListInstanceProfileTagsOutput)
func (c *IAM) ListInstanceProfileTagsWithContext(ctx aws.Context, input *ListInstanceProfileTagsInput, opts ...request.Option) (*ListInstanceProfileTagsOutput, error)
func (c *IAM) ListInstanceProfiles(input *ListInstanceProfilesInput) (*ListInstanceProfilesOutput, error)
func (c *IAM) ListInstanceProfilesForRole(input *ListInstanceProfilesForRoleInput) (*ListInstanceProfilesForRoleOutput, error)
func (c *IAM) ListInstanceProfilesForRolePages(input *ListInstanceProfilesForRoleInput, fn func(*ListInstanceProfilesForRoleOutput, bool) bool) error
func (c *IAM) ListInstanceProfilesForRolePagesWithContext(ctx aws.Context, input *ListInstanceProfilesForRoleInput, fn func(*ListInstanceProfilesForRoleOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListInstanceProfilesForRoleRequest(input *ListInstanceProfilesForRoleInput) (req *request.Request, output *ListInstanceProfilesForRoleOutput)
func (c *IAM) ListInstanceProfilesForRoleWithContext(ctx aws.Context, input *ListInstanceProfilesForRoleInput, opts ...request.Option) (*ListInstanceProfilesForRoleOutput, error)
func (c *IAM) ListInstanceProfilesPages(input *ListInstanceProfilesInput, fn func(*ListInstanceProfilesOutput, bool) bool) error
func (c *IAM) ListInstanceProfilesPagesWithContext(ctx aws.Context, input *ListInstanceProfilesInput, fn func(*ListInstanceProfilesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListInstanceProfilesRequest(input *ListInstanceProfilesInput) (req *request.Request, output *ListInstanceProfilesOutput)
func (c *IAM) ListInstanceProfilesWithContext(ctx aws.Context, input *ListInstanceProfilesInput, opts ...request.Option) (*ListInstanceProfilesOutput, error)
func (c *IAM) ListMFADeviceTags(input *ListMFADeviceTagsInput) (*ListMFADeviceTagsOutput, error)
func (c *IAM) ListMFADeviceTagsPages(input *ListMFADeviceTagsInput, fn func(*ListMFADeviceTagsOutput, bool) bool) error
func (c *IAM) ListMFADeviceTagsPagesWithContext(ctx aws.Context, input *ListMFADeviceTagsInput, fn func(*ListMFADeviceTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListMFADeviceTagsRequest(input *ListMFADeviceTagsInput) (req *request.Request, output *ListMFADeviceTagsOutput)
func (c *IAM) ListMFADeviceTagsWithContext(ctx aws.Context, input *ListMFADeviceTagsInput, opts ...request.Option) (*ListMFADeviceTagsOutput, error)
func (c *IAM) ListMFADevices(input *ListMFADevicesInput) (*ListMFADevicesOutput, error)
func (c *IAM) ListMFADevicesPages(input *ListMFADevicesInput, fn func(*ListMFADevicesOutput, bool) bool) error
func (c *IAM) ListMFADevicesPagesWithContext(ctx aws.Context, input *ListMFADevicesInput, fn func(*ListMFADevicesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListMFADevicesRequest(input *ListMFADevicesInput) (req *request.Request, output *ListMFADevicesOutput)
func (c *IAM) ListMFADevicesWithContext(ctx aws.Context, input *ListMFADevicesInput, opts ...request.Option) (*ListMFADevicesOutput, error)
func (c *IAM) ListOpenIDConnectProviderTags(input *ListOpenIDConnectProviderTagsInput) (*ListOpenIDConnectProviderTagsOutput, error)
func (c *IAM) ListOpenIDConnectProviderTagsPages(input *ListOpenIDConnectProviderTagsInput, fn func(*ListOpenIDConnectProviderTagsOutput, bool) bool) error
func (c *IAM) ListOpenIDConnectProviderTagsPagesWithContext(ctx aws.Context, input *ListOpenIDConnectProviderTagsInput, fn func(*ListOpenIDConnectProviderTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListOpenIDConnectProviderTagsRequest(input *ListOpenIDConnectProviderTagsInput) (req *request.Request, output *ListOpenIDConnectProviderTagsOutput)
func (c *IAM) ListOpenIDConnectProviderTagsWithContext(ctx aws.Context, input *ListOpenIDConnectProviderTagsInput, opts ...request.Option) (*ListOpenIDConnectProviderTagsOutput, error)
func (c *IAM) ListOpenIDConnectProviders(input *ListOpenIDConnectProvidersInput) (*ListOpenIDConnectProvidersOutput, error)
func (c *IAM) ListOpenIDConnectProvidersRequest(input *ListOpenIDConnectProvidersInput) (req *request.Request, output *ListOpenIDConnectProvidersOutput)
func (c *IAM) ListOpenIDConnectProvidersWithContext(ctx aws.Context, input *ListOpenIDConnectProvidersInput, opts ...request.Option) (*ListOpenIDConnectProvidersOutput, error)
func (c *IAM) ListPolicies(input *ListPoliciesInput) (*ListPoliciesOutput, error)
func (c *IAM) ListPoliciesGrantingServiceAccess(input *ListPoliciesGrantingServiceAccessInput) (*ListPoliciesGrantingServiceAccessOutput, error)
func (c *IAM) ListPoliciesGrantingServiceAccessRequest(input *ListPoliciesGrantingServiceAccessInput) (req *request.Request, output *ListPoliciesGrantingServiceAccessOutput)
func (c *IAM) ListPoliciesGrantingServiceAccessWithContext(ctx aws.Context, input *ListPoliciesGrantingServiceAccessInput, opts ...request.Option) (*ListPoliciesGrantingServiceAccessOutput, error)
func (c *IAM) ListPoliciesPages(input *ListPoliciesInput, fn func(*ListPoliciesOutput, bool) bool) error
func (c *IAM) ListPoliciesPagesWithContext(ctx aws.Context, input *ListPoliciesInput, fn func(*ListPoliciesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListPoliciesRequest(input *ListPoliciesInput) (req *request.Request, output *ListPoliciesOutput)
func (c *IAM) ListPoliciesWithContext(ctx aws.Context, input *ListPoliciesInput, opts ...request.Option) (*ListPoliciesOutput, error)
func (c *IAM) ListPolicyTags(input *ListPolicyTagsInput) (*ListPolicyTagsOutput, error)
func (c *IAM) ListPolicyTagsPages(input *ListPolicyTagsInput, fn func(*ListPolicyTagsOutput, bool) bool) error
func (c *IAM) ListPolicyTagsPagesWithContext(ctx aws.Context, input *ListPolicyTagsInput, fn func(*ListPolicyTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListPolicyTagsRequest(input *ListPolicyTagsInput) (req *request.Request, output *ListPolicyTagsOutput)
func (c *IAM) ListPolicyTagsWithContext(ctx aws.Context, input *ListPolicyTagsInput, opts ...request.Option) (*ListPolicyTagsOutput, error)
func (c *IAM) ListPolicyVersions(input *ListPolicyVersionsInput) (*ListPolicyVersionsOutput, error)
func (c *IAM) ListPolicyVersionsPages(input *ListPolicyVersionsInput, fn func(*ListPolicyVersionsOutput, bool) bool) error
func (c *IAM) ListPolicyVersionsPagesWithContext(ctx aws.Context, input *ListPolicyVersionsInput, fn func(*ListPolicyVersionsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListPolicyVersionsRequest(input *ListPolicyVersionsInput) (req *request.Request, output *ListPolicyVersionsOutput)
func (c *IAM) ListPolicyVersionsWithContext(ctx aws.Context, input *ListPolicyVersionsInput, opts ...request.Option) (*ListPolicyVersionsOutput, error)
func (c *IAM) ListRolePolicies(input *ListRolePoliciesInput) (*ListRolePoliciesOutput, error)
func (c *IAM) ListRolePoliciesPages(input *ListRolePoliciesInput, fn func(*ListRolePoliciesOutput, bool) bool) error
func (c *IAM) ListRolePoliciesPagesWithContext(ctx aws.Context, input *ListRolePoliciesInput, fn func(*ListRolePoliciesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListRolePoliciesRequest(input *ListRolePoliciesInput) (req *request.Request, output *ListRolePoliciesOutput)
func (c *IAM) ListRolePoliciesWithContext(ctx aws.Context, input *ListRolePoliciesInput, opts ...request.Option) (*ListRolePoliciesOutput, error)
func (c *IAM) ListRoleTags(input *ListRoleTagsInput) (*ListRoleTagsOutput, error)
func (c *IAM) ListRoleTagsPages(input *ListRoleTagsInput, fn func(*ListRoleTagsOutput, bool) bool) error
func (c *IAM) ListRoleTagsPagesWithContext(ctx aws.Context, input *ListRoleTagsInput, fn func(*ListRoleTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListRoleTagsRequest(input *ListRoleTagsInput) (req *request.Request, output *ListRoleTagsOutput)
func (c *IAM) ListRoleTagsWithContext(ctx aws.Context, input *ListRoleTagsInput, opts ...request.Option) (*ListRoleTagsOutput, error)
func (c *IAM) ListRoles(input *ListRolesInput) (*ListRolesOutput, error)
func (c *IAM) ListRolesPages(input *ListRolesInput, fn func(*ListRolesOutput, bool) bool) error
func (c *IAM) ListRolesPagesWithContext(ctx aws.Context, input *ListRolesInput, fn func(*ListRolesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListRolesRequest(input *ListRolesInput) (req *request.Request, output *ListRolesOutput)
func (c *IAM) ListRolesWithContext(ctx aws.Context, input *ListRolesInput, opts ...request.Option) (*ListRolesOutput, error)
func (c *IAM) ListSAMLProviderTags(input *ListSAMLProviderTagsInput) (*ListSAMLProviderTagsOutput, error)
func (c *IAM) ListSAMLProviderTagsPages(input *ListSAMLProviderTagsInput, fn func(*ListSAMLProviderTagsOutput, bool) bool) error
func (c *IAM) ListSAMLProviderTagsPagesWithContext(ctx aws.Context, input *ListSAMLProviderTagsInput, fn func(*ListSAMLProviderTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListSAMLProviderTagsRequest(input *ListSAMLProviderTagsInput) (req *request.Request, output *ListSAMLProviderTagsOutput)
func (c *IAM) ListSAMLProviderTagsWithContext(ctx aws.Context, input *ListSAMLProviderTagsInput, opts ...request.Option) (*ListSAMLProviderTagsOutput, error)
func (c *IAM) ListSAMLProviders(input *ListSAMLProvidersInput) (*ListSAMLProvidersOutput, error)
func (c *IAM) ListSAMLProvidersRequest(input *ListSAMLProvidersInput) (req *request.Request, output *ListSAMLProvidersOutput)
func (c *IAM) ListSAMLProvidersWithContext(ctx aws.Context, input *ListSAMLProvidersInput, opts ...request.Option) (*ListSAMLProvidersOutput, error)
func (c *IAM) ListSSHPublicKeys(input *ListSSHPublicKeysInput) (*ListSSHPublicKeysOutput, error)
func (c *IAM) ListSSHPublicKeysPages(input *ListSSHPublicKeysInput, fn func(*ListSSHPublicKeysOutput, bool) bool) error
func (c *IAM) ListSSHPublicKeysPagesWithContext(ctx aws.Context, input *ListSSHPublicKeysInput, fn func(*ListSSHPublicKeysOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListSSHPublicKeysRequest(input *ListSSHPublicKeysInput) (req *request.Request, output *ListSSHPublicKeysOutput)
func (c *IAM) ListSSHPublicKeysWithContext(ctx aws.Context, input *ListSSHPublicKeysInput, opts ...request.Option) (*ListSSHPublicKeysOutput, error)
func (c *IAM) ListServerCertificateTags(input *ListServerCertificateTagsInput) (*ListServerCertificateTagsOutput, error)
func (c *IAM) ListServerCertificateTagsPages(input *ListServerCertificateTagsInput, fn func(*ListServerCertificateTagsOutput, bool) bool) error
func (c *IAM) ListServerCertificateTagsPagesWithContext(ctx aws.Context, input *ListServerCertificateTagsInput, fn func(*ListServerCertificateTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListServerCertificateTagsRequest(input *ListServerCertificateTagsInput) (req *request.Request, output *ListServerCertificateTagsOutput)
func (c *IAM) ListServerCertificateTagsWithContext(ctx aws.Context, input *ListServerCertificateTagsInput, opts ...request.Option) (*ListServerCertificateTagsOutput, error)
func (c *IAM) ListServerCertificates(input *ListServerCertificatesInput) (*ListServerCertificatesOutput, error)
func (c *IAM) ListServerCertificatesPages(input *ListServerCertificatesInput, fn func(*ListServerCertificatesOutput, bool) bool) error
func (c *IAM) ListServerCertificatesPagesWithContext(ctx aws.Context, input *ListServerCertificatesInput, fn func(*ListServerCertificatesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListServerCertificatesRequest(input *ListServerCertificatesInput) (req *request.Request, output *ListServerCertificatesOutput)
func (c *IAM) ListServerCertificatesWithContext(ctx aws.Context, input *ListServerCertificatesInput, opts ...request.Option) (*ListServerCertificatesOutput, error)
func (c *IAM) ListServiceSpecificCredentials(input *ListServiceSpecificCredentialsInput) (*ListServiceSpecificCredentialsOutput, error)
func (c *IAM) ListServiceSpecificCredentialsRequest(input *ListServiceSpecificCredentialsInput) (req *request.Request, output *ListServiceSpecificCredentialsOutput)
func (c *IAM) ListServiceSpecificCredentialsWithContext(ctx aws.Context, input *ListServiceSpecificCredentialsInput, opts ...request.Option) (*ListServiceSpecificCredentialsOutput, error)
func (c *IAM) ListSigningCertificates(input *ListSigningCertificatesInput) (*ListSigningCertificatesOutput, error)
func (c *IAM) ListSigningCertificatesPages(input *ListSigningCertificatesInput, fn func(*ListSigningCertificatesOutput, bool) bool) error
func (c *IAM) ListSigningCertificatesPagesWithContext(ctx aws.Context, input *ListSigningCertificatesInput, fn func(*ListSigningCertificatesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListSigningCertificatesRequest(input *ListSigningCertificatesInput) (req *request.Request, output *ListSigningCertificatesOutput)
func (c *IAM) ListSigningCertificatesWithContext(ctx aws.Context, input *ListSigningCertificatesInput, opts ...request.Option) (*ListSigningCertificatesOutput, error)
func (c *IAM) ListUserPolicies(input *ListUserPoliciesInput) (*ListUserPoliciesOutput, error)
func (c *IAM) ListUserPoliciesPages(input *ListUserPoliciesInput, fn func(*ListUserPoliciesOutput, bool) bool) error
func (c *IAM) ListUserPoliciesPagesWithContext(ctx aws.Context, input *ListUserPoliciesInput, fn func(*ListUserPoliciesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListUserPoliciesRequest(input *ListUserPoliciesInput) (req *request.Request, output *ListUserPoliciesOutput)
func (c *IAM) ListUserPoliciesWithContext(ctx aws.Context, input *ListUserPoliciesInput, opts ...request.Option) (*ListUserPoliciesOutput, error)
func (c *IAM) ListUserTags(input *ListUserTagsInput) (*ListUserTagsOutput, error)
func (c *IAM) ListUserTagsPages(input *ListUserTagsInput, fn func(*ListUserTagsOutput, bool) bool) error
func (c *IAM) ListUserTagsPagesWithContext(ctx aws.Context, input *ListUserTagsInput, fn func(*ListUserTagsOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListUserTagsRequest(input *ListUserTagsInput) (req *request.Request, output *ListUserTagsOutput)
func (c *IAM) ListUserTagsWithContext(ctx aws.Context, input *ListUserTagsInput, opts ...request.Option) (*ListUserTagsOutput, error)
func (c *IAM) ListUsers(input *ListUsersInput) (*ListUsersOutput, error)
func (c *IAM) ListUsersPages(input *ListUsersInput, fn func(*ListUsersOutput, bool) bool) error
func (c *IAM) ListUsersPagesWithContext(ctx aws.Context, input *ListUsersInput, fn func(*ListUsersOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListUsersRequest(input *ListUsersInput) (req *request.Request, output *ListUsersOutput)
func (c *IAM) ListUsersWithContext(ctx aws.Context, input *ListUsersInput, opts ...request.Option) (*ListUsersOutput, error)
func (c *IAM) ListVirtualMFADevices(input *ListVirtualMFADevicesInput) (*ListVirtualMFADevicesOutput, error)
func (c *IAM) ListVirtualMFADevicesPages(input *ListVirtualMFADevicesInput, fn func(*ListVirtualMFADevicesOutput, bool) bool) error
func (c *IAM) ListVirtualMFADevicesPagesWithContext(ctx aws.Context, input *ListVirtualMFADevicesInput, fn func(*ListVirtualMFADevicesOutput, bool) bool, opts ...request.Option) error
func (c *IAM) ListVirtualMFADevicesRequest(input *ListVirtualMFADevicesInput) (req *request.Request, output *ListVirtualMFADevicesOutput)
func (c *IAM) ListVirtualMFADevicesWithContext(ctx aws.Context, input *ListVirtualMFADevicesInput, opts ...request.Option) (*ListVirtualMFADevicesOutput, error)
func (c *IAM) PutGroupPolicy(input *PutGroupPolicyInput) (*PutGroupPolicyOutput, error)
func (c *IAM) PutGroupPolicyRequest(input *PutGroupPolicyInput) (req *request.Request, output *PutGroupPolicyOutput)
func (c *IAM) PutGroupPolicyWithContext(ctx aws.Context, input *PutGroupPolicyInput, opts ...request.Option) (*PutGroupPolicyOutput, error)
func (c *IAM) PutRolePermissionsBoundary(input *PutRolePermissionsBoundaryInput) (*PutRolePermissionsBoundaryOutput, error)
func (c *IAM) PutRolePermissionsBoundaryRequest(input *PutRolePermissionsBoundaryInput) (req *request.Request, output *PutRolePermissionsBoundaryOutput)
func (c *IAM) PutRolePermissionsBoundaryWithContext(ctx aws.Context, input *PutRolePermissionsBoundaryInput, opts ...request.Option) (*PutRolePermissionsBoundaryOutput, error)
func (c *IAM) PutRolePolicy(input *PutRolePolicyInput) (*PutRolePolicyOutput, error)
func (c *IAM) PutRolePolicyRequest(input *PutRolePolicyInput) (req *request.Request, output *PutRolePolicyOutput)
func (c *IAM) PutRolePolicyWithContext(ctx aws.Context, input *PutRolePolicyInput, opts ...request.Option) (*PutRolePolicyOutput, error)
func (c *IAM) PutUserPermissionsBoundary(input *PutUserPermissionsBoundaryInput) (*PutUserPermissionsBoundaryOutput, error)
func (c *IAM) PutUserPermissionsBoundaryRequest(input *PutUserPermissionsBoundaryInput) (req *request.Request, output *PutUserPermissionsBoundaryOutput)
func (c *IAM) PutUserPermissionsBoundaryWithContext(ctx aws.Context, input *PutUserPermissionsBoundaryInput, opts ...request.Option) (*PutUserPermissionsBoundaryOutput, error)
func (c *IAM) PutUserPolicy(input *PutUserPolicyInput) (*PutUserPolicyOutput, error)
func (c *IAM) PutUserPolicyRequest(input *PutUserPolicyInput) (req *request.Request, output *PutUserPolicyOutput)
func (c *IAM) PutUserPolicyWithContext(ctx aws.Context, input *PutUserPolicyInput, opts ...request.Option) (*PutUserPolicyOutput, error)
func (c *IAM) RemoveClientIDFromOpenIDConnectProvider(input *RemoveClientIDFromOpenIDConnectProviderInput) (*RemoveClientIDFromOpenIDConnectProviderOutput, error)
func (c *IAM) RemoveClientIDFromOpenIDConnectProviderRequest(input *RemoveClientIDFromOpenIDConnectProviderInput) (req *request.Request, output *RemoveClientIDFromOpenIDConnectProviderOutput)
func (c *IAM) RemoveClientIDFromOpenIDConnectProviderWithContext(ctx aws.Context, input *RemoveClientIDFromOpenIDConnectProviderInput, opts ...request.Option) (*RemoveClientIDFromOpenIDConnectProviderOutput, error)
func (c *IAM) RemoveRoleFromInstanceProfile(input *RemoveRoleFromInstanceProfileInput) (*RemoveRoleFromInstanceProfileOutput, error)
func (c *IAM) RemoveRoleFromInstanceProfileRequest(input *RemoveRoleFromInstanceProfileInput) (req *request.Request, output *RemoveRoleFromInstanceProfileOutput)
func (c *IAM) RemoveRoleFromInstanceProfileWithContext(ctx aws.Context, input *RemoveRoleFromInstanceProfileInput, opts ...request.Option) (*RemoveRoleFromInstanceProfileOutput, error)
func (c *IAM) RemoveUserFromGroup(input *RemoveUserFromGroupInput) (*RemoveUserFromGroupOutput, error)
func (c *IAM) RemoveUserFromGroupRequest(input *RemoveUserFromGroupInput) (req *request.Request, output *RemoveUserFromGroupOutput)
func (c *IAM) RemoveUserFromGroupWithContext(ctx aws.Context, input *RemoveUserFromGroupInput, opts ...request.Option) (*RemoveUserFromGroupOutput, error)
func (c *IAM) ResetServiceSpecificCredential(input *ResetServiceSpecificCredentialInput) (*ResetServiceSpecificCredentialOutput, error)
func (c *IAM) ResetServiceSpecificCredentialRequest(input *ResetServiceSpecificCredentialInput) (req *request.Request, output *ResetServiceSpecificCredentialOutput)
func (c *IAM) ResetServiceSpecificCredentialWithContext(ctx aws.Context, input *ResetServiceSpecificCredentialInput, opts ...request.Option) (*ResetServiceSpecificCredentialOutput, error)
func (c *IAM) ResyncMFADevice(input *ResyncMFADeviceInput) (*ResyncMFADeviceOutput, error)
func (c *IAM) ResyncMFADeviceRequest(input *ResyncMFADeviceInput) (req *request.Request, output *ResyncMFADeviceOutput)
func (c *IAM) ResyncMFADeviceWithContext(ctx aws.Context, input *ResyncMFADeviceInput, opts ...request.Option) (*ResyncMFADeviceOutput, error)
func (c *IAM) SetDefaultPolicyVersion(input *SetDefaultPolicyVersionInput) (*SetDefaultPolicyVersionOutput, error)
func (c *IAM) SetDefaultPolicyVersionRequest(input *SetDefaultPolicyVersionInput) (req *request.Request, output *SetDefaultPolicyVersionOutput)
func (c *IAM) SetDefaultPolicyVersionWithContext(ctx aws.Context, input *SetDefaultPolicyVersionInput, opts ...request.Option) (*SetDefaultPolicyVersionOutput, error)
func (c *IAM) SetSecurityTokenServicePreferences(input *SetSecurityTokenServicePreferencesInput) (*SetSecurityTokenServicePreferencesOutput, error)
func (c *IAM) SetSecurityTokenServicePreferencesRequest(input *SetSecurityTokenServicePreferencesInput) (req *request.Request, output *SetSecurityTokenServicePreferencesOutput)
func (c *IAM) SetSecurityTokenServicePreferencesWithContext(ctx aws.Context, input *SetSecurityTokenServicePreferencesInput, opts ...request.Option) (*SetSecurityTokenServicePreferencesOutput, error)
func (c *IAM) SimulateCustomPolicy(input *SimulateCustomPolicyInput) (*SimulatePolicyResponse, error)
func (c *IAM) SimulateCustomPolicyPages(input *SimulateCustomPolicyInput, fn func(*SimulatePolicyResponse, bool) bool) error
func (c *IAM) SimulateCustomPolicyPagesWithContext(ctx aws.Context, input *SimulateCustomPolicyInput, fn func(*SimulatePolicyResponse, bool) bool, opts ...request.Option) error
func (c *IAM) SimulateCustomPolicyRequest(input *SimulateCustomPolicyInput) (req *request.Request, output *SimulatePolicyResponse)
func (c *IAM) SimulateCustomPolicyWithContext(ctx aws.Context, input *SimulateCustomPolicyInput, opts ...request.Option) (*SimulatePolicyResponse, error)
func (c *IAM) SimulatePrincipalPolicy(input *SimulatePrincipalPolicyInput) (*SimulatePolicyResponse, error)
func (c *IAM) SimulatePrincipalPolicyPages(input *SimulatePrincipalPolicyInput, fn func(*SimulatePolicyResponse, bool) bool) error
func (c *IAM) SimulatePrincipalPolicyPagesWithContext(ctx aws.Context, input *SimulatePrincipalPolicyInput, fn func(*SimulatePolicyResponse, bool) bool, opts ...request.Option) error
func (c *IAM) SimulatePrincipalPolicyRequest(input *SimulatePrincipalPolicyInput) (req *request.Request, output *SimulatePolicyResponse)
func (c *IAM) SimulatePrincipalPolicyWithContext(ctx aws.Context, input *SimulatePrincipalPolicyInput, opts ...request.Option) (*SimulatePolicyResponse, error)
func (c *IAM) TagInstanceProfile(input *TagInstanceProfileInput) (*TagInstanceProfileOutput, error)
func (c *IAM) TagInstanceProfileRequest(input *TagInstanceProfileInput) (req *request.Request, output *TagInstanceProfileOutput)
func (c *IAM) TagInstanceProfileWithContext(ctx aws.Context, input *TagInstanceProfileInput, opts ...request.Option) (*TagInstanceProfileOutput, error)
func (c *IAM) TagMFADevice(input *TagMFADeviceInput) (*TagMFADeviceOutput, error)
func (c *IAM) TagMFADeviceRequest(input *TagMFADeviceInput) (req *request.Request, output *TagMFADeviceOutput)
func (c *IAM) TagMFADeviceWithContext(ctx aws.Context, input *TagMFADeviceInput, opts ...request.Option) (*TagMFADeviceOutput, error)
func (c *IAM) TagOpenIDConnectProvider(input *TagOpenIDConnectProviderInput) (*TagOpenIDConnectProviderOutput, error)
func (c *IAM) TagOpenIDConnectProviderRequest(input *TagOpenIDConnectProviderInput) (req *request.Request, output *TagOpenIDConnectProviderOutput)
func (c *IAM) TagOpenIDConnectProviderWithContext(ctx aws.Context, input *TagOpenIDConnectProviderInput, opts ...request.Option) (*TagOpenIDConnectProviderOutput, error)
func (c *IAM) TagPolicy(input *TagPolicyInput) (*TagPolicyOutput, error)
func (c *IAM) TagPolicyRequest(input *TagPolicyInput) (req *request.Request, output *TagPolicyOutput)
func (c *IAM) TagPolicyWithContext(ctx aws.Context, input *TagPolicyInput, opts ...request.Option) (*TagPolicyOutput, error)
func (c *IAM) TagRole(input *TagRoleInput) (*TagRoleOutput, error)
func (c *IAM) TagRoleRequest(input *TagRoleInput) (req *request.Request, output *TagRoleOutput)
func (c *IAM) TagRoleWithContext(ctx aws.Context, input *TagRoleInput, opts ...request.Option) (*TagRoleOutput, error)
func (c *IAM) TagSAMLProvider(input *TagSAMLProviderInput) (*TagSAMLProviderOutput, error)
func (c *IAM) TagSAMLProviderRequest(input *TagSAMLProviderInput) (req *request.Request, output *TagSAMLProviderOutput)
func (c *IAM) TagSAMLProviderWithContext(ctx aws.Context, input *TagSAMLProviderInput, opts ...request.Option) (*TagSAMLProviderOutput, error)
func (c *IAM) TagServerCertificate(input *TagServerCertificateInput) (*TagServerCertificateOutput, error)
func (c *IAM) TagServerCertificateRequest(input *TagServerCertificateInput) (req *request.Request, output *TagServerCertificateOutput)
func (c *IAM) TagServerCertificateWithContext(ctx aws.Context, input *TagServerCertificateInput, opts ...request.Option) (*TagServerCertificateOutput, error)
func (c *IAM) TagUser(input *TagUserInput) (*TagUserOutput, error)
func (c *IAM) TagUserRequest(input *TagUserInput) (req *request.Request, output *TagUserOutput)
func (c *IAM) TagUserWithContext(ctx aws.Context, input *TagUserInput, opts ...request.Option) (*TagUserOutput, error)
func (c *IAM) UntagInstanceProfile(input *UntagInstanceProfileInput) (*UntagInstanceProfileOutput, error)
func (c *IAM) UntagInstanceProfileRequest(input *UntagInstanceProfileInput) (req *request.Request, output *UntagInstanceProfileOutput)
func (c *IAM) UntagInstanceProfileWithContext(ctx aws.Context, input *UntagInstanceProfileInput, opts ...request.Option) (*UntagInstanceProfileOutput, error)
func (c *IAM) UntagMFADevice(input *UntagMFADeviceInput) (*UntagMFADeviceOutput, error)
func (c *IAM) UntagMFADeviceRequest(input *UntagMFADeviceInput) (req *request.Request, output *UntagMFADeviceOutput)
func (c *IAM) UntagMFADeviceWithContext(ctx aws.Context, input *UntagMFADeviceInput, opts ...request.Option) (*UntagMFADeviceOutput, error)
func (c *IAM) UntagOpenIDConnectProvider(input *UntagOpenIDConnectProviderInput) (*UntagOpenIDConnectProviderOutput, error)
func (c *IAM) UntagOpenIDConnectProviderRequest(input *UntagOpenIDConnectProviderInput) (req *request.Request, output *UntagOpenIDConnectProviderOutput)
func (c *IAM) UntagOpenIDConnectProviderWithContext(ctx aws.Context, input *UntagOpenIDConnectProviderInput, opts ...request.Option) (*UntagOpenIDConnectProviderOutput, error)
func (c *IAM) UntagPolicy(input *UntagPolicyInput) (*UntagPolicyOutput, error)
func (c *IAM) UntagPolicyRequest(input *UntagPolicyInput) (req *request.Request, output *UntagPolicyOutput)
func (c *IAM) UntagPolicyWithContext(ctx aws.Context, input *UntagPolicyInput, opts ...request.Option) (*UntagPolicyOutput, error)
func (c *IAM) UntagRole(input *UntagRoleInput) (*UntagRoleOutput, error)
func (c *IAM) UntagRoleRequest(input *UntagRoleInput) (req *request.Request, output *UntagRoleOutput)
func (c *IAM) UntagRoleWithContext(ctx aws.Context, input *UntagRoleInput, opts ...request.Option) (*UntagRoleOutput, error)
func (c *IAM) UntagSAMLProvider(input *UntagSAMLProviderInput) (*UntagSAMLProviderOutput, error)
func (c *IAM) UntagSAMLProviderRequest(input *UntagSAMLProviderInput) (req *request.Request, output *UntagSAMLProviderOutput)
func (c *IAM) UntagSAMLProviderWithContext(ctx aws.Context, input *UntagSAMLProviderInput, opts ...request.Option) (*UntagSAMLProviderOutput, error)
func (c *IAM) UntagServerCertificate(input *UntagServerCertificateInput) (*UntagServerCertificateOutput, error)
func (c *IAM) UntagServerCertificateRequest(input *UntagServerCertificateInput) (req *request.Request, output *UntagServerCertificateOutput)
func (c *IAM) UntagServerCertificateWithContext(ctx aws.Context, input *UntagServerCertificateInput, opts ...request.Option) (*UntagServerCertificateOutput, error)
func (c *IAM) UntagUser(input *UntagUserInput) (*UntagUserOutput, error)
func (c *IAM) UntagUserRequest(input *UntagUserInput) (req *request.Request, output *UntagUserOutput)
func (c *IAM) UntagUserWithContext(ctx aws.Context, input *UntagUserInput, opts ...request.Option) (*UntagUserOutput, error)
func (c *IAM) UpdateAccessKey(input *UpdateAccessKeyInput) (*UpdateAccessKeyOutput, error)
func (c *IAM) UpdateAccessKeyRequest(input *UpdateAccessKeyInput) (req *request.Request, output *UpdateAccessKeyOutput)
func (c *IAM) UpdateAccessKeyWithContext(ctx aws.Context, input *UpdateAccessKeyInput, opts ...request.Option) (*UpdateAccessKeyOutput, error)
func (c *IAM) UpdateAccountPasswordPolicy(input *UpdateAccountPasswordPolicyInput) (*UpdateAccountPasswordPolicyOutput, error)
func (c *IAM) UpdateAccountPasswordPolicyRequest(input *UpdateAccountPasswordPolicyInput) (req *request.Request, output *UpdateAccountPasswordPolicyOutput)
func (c *IAM) UpdateAccountPasswordPolicyWithContext(ctx aws.Context, input *UpdateAccountPasswordPolicyInput, opts ...request.Option) (*UpdateAccountPasswordPolicyOutput, error)
func (c *IAM) UpdateAssumeRolePolicy(input *UpdateAssumeRolePolicyInput) (*UpdateAssumeRolePolicyOutput, error)
func (c *IAM) UpdateAssumeRolePolicyRequest(input *UpdateAssumeRolePolicyInput) (req *request.Request, output *UpdateAssumeRolePolicyOutput)
func (c *IAM) UpdateAssumeRolePolicyWithContext(ctx aws.Context, input *UpdateAssumeRolePolicyInput, opts ...request.Option) (*UpdateAssumeRolePolicyOutput, error)
func (c *IAM) UpdateGroup(input *UpdateGroupInput) (*UpdateGroupOutput, error)
func (c *IAM) UpdateGroupRequest(input *UpdateGroupInput) (req *request.Request, output *UpdateGroupOutput)
func (c *IAM) UpdateGroupWithContext(ctx aws.Context, input *UpdateGroupInput, opts ...request.Option) (*UpdateGroupOutput, error)
func (c *IAM) UpdateLoginProfile(input *UpdateLoginProfileInput) (*UpdateLoginProfileOutput, error)
func (c *IAM) UpdateLoginProfileRequest(input *UpdateLoginProfileInput) (req *request.Request, output *UpdateLoginProfileOutput)
func (c *IAM) UpdateLoginProfileWithContext(ctx aws.Context, input *UpdateLoginProfileInput, opts ...request.Option) (*UpdateLoginProfileOutput, error)
func (c *IAM) UpdateOpenIDConnectProviderThumbprint(input *UpdateOpenIDConnectProviderThumbprintInput) (*UpdateOpenIDConnectProviderThumbprintOutput, error)
func (c *IAM) UpdateOpenIDConnectProviderThumbprintRequest(input *UpdateOpenIDConnectProviderThumbprintInput) (req *request.Request, output *UpdateOpenIDConnectProviderThumbprintOutput)
func (c *IAM) UpdateOpenIDConnectProviderThumbprintWithContext(ctx aws.Context, input *UpdateOpenIDConnectProviderThumbprintInput, opts ...request.Option) (*UpdateOpenIDConnectProviderThumbprintOutput, error)
func (c *IAM) UpdateRole(input *UpdateRoleInput) (*UpdateRoleOutput, error)
func (c *IAM) UpdateRoleDescription(input *UpdateRoleDescriptionInput) (*UpdateRoleDescriptionOutput, error)
func (c *IAM) UpdateRoleDescriptionRequest(input *UpdateRoleDescriptionInput) (req *request.Request, output *UpdateRoleDescriptionOutput)
func (c *IAM) UpdateRoleDescriptionWithContext(ctx aws.Context, input *UpdateRoleDescriptionInput, opts ...request.Option) (*UpdateRoleDescriptionOutput, error)
func (c *IAM) UpdateRoleRequest(input *UpdateRoleInput) (req *request.Request, output *UpdateRoleOutput)
func (c *IAM) UpdateRoleWithContext(ctx aws.Context, input *UpdateRoleInput, opts ...request.Option) (*UpdateRoleOutput, error)
func (c *IAM) UpdateSAMLProvider(input *UpdateSAMLProviderInput) (*UpdateSAMLProviderOutput, error)
func (c *IAM) UpdateSAMLProviderRequest(input *UpdateSAMLProviderInput) (req *request.Request, output *UpdateSAMLProviderOutput)
func (c *IAM) UpdateSAMLProviderWithContext(ctx aws.Context, input *UpdateSAMLProviderInput, opts ...request.Option) (*UpdateSAMLProviderOutput, error)
func (c *IAM) UpdateSSHPublicKey(input *UpdateSSHPublicKeyInput) (*UpdateSSHPublicKeyOutput, error)
func (c *IAM) UpdateSSHPublicKeyRequest(input *UpdateSSHPublicKeyInput) (req *request.Request, output *UpdateSSHPublicKeyOutput)
func (c *IAM) UpdateSSHPublicKeyWithContext(ctx aws.Context, input *UpdateSSHPublicKeyInput, opts ...request.Option) (*UpdateSSHPublicKeyOutput, error)
func (c *IAM) UpdateServerCertificate(input *UpdateServerCertificateInput) (*UpdateServerCertificateOutput, error)
func (c *IAM) UpdateServerCertificateRequest(input *UpdateServerCertificateInput) (req *request.Request, output *UpdateServerCertificateOutput)
func (c *IAM) UpdateServerCertificateWithContext(ctx aws.Context, input *UpdateServerCertificateInput, opts ...request.Option) (*UpdateServerCertificateOutput, error)
func (c *IAM) UpdateServiceSpecificCredential(input *UpdateServiceSpecificCredentialInput) (*UpdateServiceSpecificCredentialOutput, error)
func (c *IAM) UpdateServiceSpecificCredentialRequest(input *UpdateServiceSpecificCredentialInput) (req *request.Request, output *UpdateServiceSpecificCredentialOutput)
func (c *IAM) UpdateServiceSpecificCredentialWithContext(ctx aws.Context, input *UpdateServiceSpecificCredentialInput, opts ...request.Option) (*UpdateServiceSpecificCredentialOutput, error)
func (c *IAM) UpdateSigningCertificate(input *UpdateSigningCertificateInput) (*UpdateSigningCertificateOutput, error)
func (c *IAM) UpdateSigningCertificateRequest(input *UpdateSigningCertificateInput) (req *request.Request, output *UpdateSigningCertificateOutput)
func (c *IAM) UpdateSigningCertificateWithContext(ctx aws.Context, input *UpdateSigningCertificateInput, opts ...request.Option) (*UpdateSigningCertificateOutput, error)
func (c *IAM) UpdateUser(input *UpdateUserInput) (*UpdateUserOutput, error)
func (c *IAM) UpdateUserRequest(input *UpdateUserInput) (req *request.Request, output *UpdateUserOutput)
func (c *IAM) UpdateUserWithContext(ctx aws.Context, input *UpdateUserInput, opts ...request.Option) (*UpdateUserOutput, error)
func (c *IAM) UploadSSHPublicKey(input *UploadSSHPublicKeyInput) (*UploadSSHPublicKeyOutput, error)
func (c *IAM) UploadSSHPublicKeyRequest(input *UploadSSHPublicKeyInput) (req *request.Request, output *UploadSSHPublicKeyOutput)
func (c *IAM) UploadSSHPublicKeyWithContext(ctx aws.Context, input *UploadSSHPublicKeyInput, opts ...request.Option) (*UploadSSHPublicKeyOutput, error)
func (c *IAM) UploadServerCertificate(input *UploadServerCertificateInput) (*UploadServerCertificateOutput, error)
func (c *IAM) UploadServerCertificateRequest(input *UploadServerCertificateInput) (req *request.Request, output *UploadServerCertificateOutput)
func (c *IAM) UploadServerCertificateWithContext(ctx aws.Context, input *UploadServerCertificateInput, opts ...request.Option) (*UploadServerCertificateOutput, error)
func (c *IAM) UploadSigningCertificate(input *UploadSigningCertificateInput) (*UploadSigningCertificateOutput, error)
func (c *IAM) UploadSigningCertificateRequest(input *UploadSigningCertificateInput) (req *request.Request, output *UploadSigningCertificateOutput)
func (c *IAM) UploadSigningCertificateWithContext(ctx aws.Context, input *UploadSigningCertificateInput, opts ...request.Option) (*UploadSigningCertificateOutput, error)
func (c *IAM) WaitUntilInstanceProfileExists(input *GetInstanceProfileInput) error
func (c *IAM) WaitUntilInstanceProfileExistsWithContext(ctx aws.Context, input *GetInstanceProfileInput, opts ...request.WaiterOption) error
func (c *IAM) WaitUntilPolicyExists(input *GetPolicyInput) error
func (c *IAM) WaitUntilPolicyExistsWithContext(ctx aws.Context, input *GetPolicyInput, opts ...request.WaiterOption) error
func (c *IAM) WaitUntilRoleExists(input *GetRoleInput) error
func (c *IAM) WaitUntilRoleExistsWithContext(ctx aws.Context, input *GetRoleInput, opts ...request.WaiterOption) error
func (c *IAM) WaitUntilUserExists(input *GetUserInput) error
func (c *IAM) WaitUntilUserExistsWithContext(ctx aws.Context, input *GetUserInput, opts ...request.WaiterOption) error
func AccessAdvisorUsageGranularityType_Values() []string
func AssignmentStatusType_Values() []string
func ContextKeyTypeEnum_Values() []string
func DeletionTaskStatusType_Values() []string
func EncodingType_Values() []string
func EntityType_Values() []string
func GlobalEndpointTokenVersion_Values() []string
func JobStatusType_Values() []string
func PermissionsBoundaryAttachmentType_Values() []string
func PolicyEvaluationDecisionType_Values() []string
func PolicyOwnerEntityType_Values() []string
func PolicyScopeType_Values() []string
func PolicySourceType_Values() []string
func PolicyType_Values() []string
func PolicyUsageType_Values() []string
func ReportFormatType_Values() []string
func ReportStateType_Values() []string
func SortKeyType_Values() []string
func StatusType_Values() []string
func SummaryKeyType_Values() []string
type AccessDetail
type AccessKey
type AccessKeyLastUsed
type AccessKeyMetadata
type AddClientIDToOpenIDConnectProviderInput
type AddClientIDToOpenIDConnectProviderOutput
type AddRoleToInstanceProfileInput
type AddRoleToInstanceProfileOutput
type AddUserToGroupInput
type AddUserToGroupOutput
type AttachGroupPolicyInput
type AttachGroupPolicyOutput
type AttachRolePolicyInput
type AttachRolePolicyOutput
type AttachUserPolicyInput
type AttachUserPolicyOutput
type AttachedPermissionsBoundary
type AttachedPolicy
type ChangePasswordInput
type ChangePasswordOutput
type ContextEntry
type CreateAccessKeyInput
type CreateAccessKeyOutput
type CreateAccountAliasInput
type CreateAccountAliasOutput
type CreateGroupInput
type CreateGroupOutput
type CreateInstanceProfileInput
type CreateInstanceProfileOutput
type CreateLoginProfileInput
type CreateLoginProfileOutput
type CreateOpenIDConnectProviderInput
type CreateOpenIDConnectProviderOutput
type CreatePolicyInput
type CreatePolicyOutput
type CreatePolicyVersionInput
type CreatePolicyVersionOutput
type CreateRoleInput
type CreateRoleOutput
type CreateSAMLProviderInput
type CreateSAMLProviderOutput
type CreateServiceLinkedRoleInput
type CreateServiceLinkedRoleOutput
type CreateServiceSpecificCredentialInput
type CreateServiceSpecificCredentialOutput
type CreateUserInput
type CreateUserOutput
type CreateVirtualMFADeviceInput
type CreateVirtualMFADeviceOutput
type DeactivateMFADeviceInput
type DeactivateMFADeviceOutput
type DeleteAccessKeyInput
type DeleteAccessKeyOutput
type DeleteAccountAliasInput
type DeleteAccountAliasOutput
type DeleteAccountPasswordPolicyInput
type DeleteAccountPasswordPolicyOutput
type DeleteGroupInput
type DeleteGroupOutput
type DeleteGroupPolicyInput
type DeleteGroupPolicyOutput
type DeleteInstanceProfileInput
type DeleteInstanceProfileOutput
type DeleteLoginProfileInput
type DeleteLoginProfileOutput
type DeleteOpenIDConnectProviderInput
type DeleteOpenIDConnectProviderOutput
type DeletePolicyInput
type DeletePolicyOutput
type DeletePolicyVersionInput
type DeletePolicyVersionOutput
type DeleteRoleInput
type DeleteRoleOutput
type DeleteRolePermissionsBoundaryInput
type DeleteRolePermissionsBoundaryOutput
type DeleteRolePolicyInput
type DeleteRolePolicyOutput
type DeleteSAMLProviderInput
type DeleteSAMLProviderOutput
type DeleteSSHPublicKeyInput
type DeleteSSHPublicKeyOutput
type DeleteServerCertificateInput
type DeleteServerCertificateOutput
type DeleteServiceLinkedRoleInput
type DeleteServiceLinkedRoleOutput
type DeleteServiceSpecificCredentialInput
type DeleteServiceSpecificCredentialOutput
type DeleteSigningCertificateInput
type DeleteSigningCertificateOutput
type DeleteUserInput
type DeleteUserOutput
type DeleteUserPermissionsBoundaryInput
type DeleteUserPermissionsBoundaryOutput
type DeleteUserPolicyInput
type DeleteUserPolicyOutput
type DeleteVirtualMFADeviceInput
type DeleteVirtualMFADeviceOutput
type DeletionTaskFailureReasonType
type DetachGroupPolicyInput
type DetachGroupPolicyOutput
type DetachRolePolicyInput
type DetachRolePolicyOutput
type DetachUserPolicyInput
type DetachUserPolicyOutput
type EnableMFADeviceInput
type EnableMFADeviceOutput
type EntityDetails
type EntityInfo
type ErrorDetails
type EvaluationResult
type GenerateCredentialReportInput
type GenerateCredentialReportOutput
type GenerateOrganizationsAccessReportInput
type GenerateOrganizationsAccessReportOutput
type GenerateServiceLastAccessedDetailsInput
type GenerateServiceLastAccessedDetailsOutput
type GetAccessKeyLastUsedInput
type GetAccessKeyLastUsedOutput
type GetAccountAuthorizationDetailsInput
type GetAccountAuthorizationDetailsOutput
type GetAccountPasswordPolicyInput
type GetAccountPasswordPolicyOutput
type GetAccountSummaryInput
type GetAccountSummaryOutput
type GetContextKeysForCustomPolicyInput
type GetContextKeysForPolicyResponse
type GetContextKeysForPrincipalPolicyInput
type GetCredentialReportInput
type GetCredentialReportOutput
type GetGroupInput
type GetGroupOutput
type GetGroupPolicyInput
type GetGroupPolicyOutput
type GetInstanceProfileInput
type GetInstanceProfileOutput
type GetLoginProfileInput
type GetLoginProfileOutput
type GetMFADeviceInput
type GetMFADeviceOutput
type GetOpenIDConnectProviderInput
type GetOpenIDConnectProviderOutput
type GetOrganizationsAccessReportInput
type GetOrganizationsAccessReportOutput
type GetPolicyInput
type GetPolicyOutput
type GetPolicyVersionInput
type GetPolicyVersionOutput
type GetRoleInput
type GetRoleOutput
type GetRolePolicyInput
type GetRolePolicyOutput
type GetSAMLProviderInput
type GetSAMLProviderOutput
type GetSSHPublicKeyInput
type GetSSHPublicKeyOutput
type GetServerCertificateInput
type GetServerCertificateOutput
type GetServiceLastAccessedDetailsInput
type GetServiceLastAccessedDetailsOutput
type GetServiceLastAccessedDetailsWithEntitiesInput
type GetServiceLastAccessedDetailsWithEntitiesOutput
type GetServiceLinkedRoleDeletionStatusInput
type GetServiceLinkedRoleDeletionStatusOutput
type GetUserInput
type GetUserOutput
type GetUserPolicyInput
type GetUserPolicyOutput
type Group
type GroupDetail
type InstanceProfile
type ListAccessKeysInput
type ListAccessKeysOutput
type ListAccountAliasesInput
type ListAccountAliasesOutput
type ListAttachedGroupPoliciesInput
type ListAttachedGroupPoliciesOutput
type ListAttachedRolePoliciesInput
type ListAttachedRolePoliciesOutput
type ListAttachedUserPoliciesInput
type ListAttachedUserPoliciesOutput
type ListEntitiesForPolicyInput
type ListEntitiesForPolicyOutput
type ListGroupPoliciesInput
type ListGroupPoliciesOutput
type ListGroupsForUserInput
type ListGroupsForUserOutput
type ListGroupsInput
type ListGroupsOutput
type ListInstanceProfileTagsInput
type ListInstanceProfileTagsOutput
type ListInstanceProfilesForRoleInput
type ListInstanceProfilesForRoleOutput
type ListInstanceProfilesInput
type ListInstanceProfilesOutput
type ListMFADeviceTagsInput
type ListMFADeviceTagsOutput
type ListMFADevicesInput
type ListMFADevicesOutput
type ListOpenIDConnectProviderTagsInput
type ListOpenIDConnectProviderTagsOutput
type ListOpenIDConnectProvidersInput
type ListOpenIDConnectProvidersOutput
type ListPoliciesGrantingServiceAccessEntry
type ListPoliciesGrantingServiceAccessInput
type ListPoliciesGrantingServiceAccessOutput
type ListPoliciesInput
type ListPoliciesOutput
type ListPolicyTagsInput
type ListPolicyTagsOutput
type ListPolicyVersionsInput
type ListPolicyVersionsOutput
type ListRolePoliciesInput
type ListRolePoliciesOutput
type ListRoleTagsInput
type ListRoleTagsOutput
type ListRolesInput
type ListRolesOutput
type ListSAMLProviderTagsInput
type ListSAMLProviderTagsOutput
type ListSAMLProvidersInput
type ListSAMLProvidersOutput
type ListSSHPublicKeysInput
type ListSSHPublicKeysOutput
type ListServerCertificateTagsInput
type ListServerCertificateTagsOutput
type ListServerCertificatesInput
type ListServerCertificatesOutput
type ListServiceSpecificCredentialsInput
type ListServiceSpecificCredentialsOutput
type ListSigningCertificatesInput
type ListSigningCertificatesOutput
type ListUserPoliciesInput
type ListUserPoliciesOutput
type ListUserTagsInput
type ListUserTagsOutput
type ListUsersInput
type ListUsersOutput
type ListVirtualMFADevicesInput
type ListVirtualMFADevicesOutput
type LoginProfile
type MFADevice
type ManagedPolicyDetail
type OpenIDConnectProviderListEntry
type OrganizationsDecisionDetail
type PasswordPolicy
type PermissionsBoundaryDecisionDetail
type Policy
type PolicyDetail
type PolicyGrantingServiceAccess
type PolicyGroup
type PolicyRole
type PolicyUser
type PolicyVersion
type Position
type PutGroupPolicyInput
type PutGroupPolicyOutput
type PutRolePermissionsBoundaryInput
type PutRolePermissionsBoundaryOutput
type PutRolePolicyInput
type PutRolePolicyOutput
type PutUserPermissionsBoundaryInput
type PutUserPermissionsBoundaryOutput
type PutUserPolicyInput
type PutUserPolicyOutput
type RemoveClientIDFromOpenIDConnectProviderInput
type RemoveClientIDFromOpenIDConnectProviderOutput
type RemoveRoleFromInstanceProfileInput
type RemoveRoleFromInstanceProfileOutput
type RemoveUserFromGroupInput
type RemoveUserFromGroupOutput
type ResetServiceSpecificCredentialInput
type ResetServiceSpecificCredentialOutput
type ResourceSpecificResult
type ResyncMFADeviceInput
type ResyncMFADeviceOutput
type Role
type RoleDetail
type RoleLastUsed
type RoleUsageType
type SAMLProviderListEntry
type SSHPublicKey
type SSHPublicKeyMetadata
type ServerCertificate
type ServerCertificateMetadata
type ServiceLastAccessed
type ServiceSpecificCredential
type ServiceSpecificCredentialMetadata
type SetDefaultPolicyVersionInput
type SetDefaultPolicyVersionOutput
type SetSecurityTokenServicePreferencesInput
type SetSecurityTokenServicePreferencesOutput
type SigningCertificate
type SimulateCustomPolicyInput
type SimulatePolicyResponse
type SimulatePrincipalPolicyInput
type Statement
type Tag
type TagInstanceProfileInput
type TagInstanceProfileOutput
type TagMFADeviceInput
type TagMFADeviceOutput
type TagOpenIDConnectProviderInput
type TagOpenIDConnectProviderOutput
type TagPolicyInput
type TagPolicyOutput
type TagRoleInput
type TagRoleOutput
type TagSAMLProviderInput
type TagSAMLProviderOutput
type TagServerCertificateInput
type TagServerCertificateOutput
type TagUserInput
type TagUserOutput
type TrackedActionLastAccessed
type UntagInstanceProfileInput
type UntagInstanceProfileOutput
type UntagMFADeviceInput
type UntagMFADeviceOutput
type UntagOpenIDConnectProviderInput
type UntagOpenIDConnectProviderOutput
type UntagPolicyInput
type UntagPolicyOutput
type UntagRoleInput
type UntagRoleOutput
type UntagSAMLProviderInput
type UntagSAMLProviderOutput
type UntagServerCertificateInput
type UntagServerCertificateOutput
type UntagUserInput
type UntagUserOutput
type UpdateAccessKeyInput
type UpdateAccessKeyOutput
type UpdateAccountPasswordPolicyInput
type UpdateAccountPasswordPolicyOutput
type UpdateAssumeRolePolicyInput
type UpdateAssumeRolePolicyOutput
type UpdateGroupInput
type UpdateGroupOutput
type UpdateLoginProfileInput
type UpdateLoginProfileOutput
type UpdateOpenIDConnectProviderThumbprintInput
type UpdateOpenIDConnectProviderThumbprintOutput
type UpdateRoleDescriptionInput
type UpdateRoleDescriptionOutput
type UpdateRoleInput
type UpdateRoleOutput
type UpdateSAMLProviderInput
type UpdateSAMLProviderOutput
type UpdateSSHPublicKeyInput
type UpdateSSHPublicKeyOutput
type UpdateServerCertificateInput
type UpdateServerCertificateOutput
type UpdateServiceSpecificCredentialInput
type UpdateServiceSpecificCredentialOutput
type UpdateSigningCertificateInput
type UpdateSigningCertificateOutput
type UpdateUserInput
type UpdateUserOutput
type UploadSSHPublicKeyInput
type UploadSSHPublicKeyOutput
type UploadServerCertificateInput
type UploadServerCertificateOutput
type UploadSigningCertificateInput
type UploadSigningCertificateOutput
type User
type UserDetail
type VirtualMFADevice

Examples ▾

IAM.AddClientIDToOpenIDConnectProvider (Shared00)
IAM.AddRoleToInstanceProfile (Shared00)
IAM.AddUserToGroup (Shared00)
IAM.AttachGroupPolicy (Shared00)
IAM.AttachRolePolicy (Shared00)
IAM.AttachUserPolicy (Shared00)
IAM.ChangePassword (Shared00)
IAM.CreateAccessKey (Shared00)
IAM.CreateAccountAlias (Shared00)
IAM.CreateGroup (Shared00)
IAM.CreateInstanceProfile (Shared00)
IAM.CreateLoginProfile (Shared00)
IAM.CreateOpenIDConnectProvider (Shared00)
IAM.CreateRole (Shared00)
IAM.CreateUser (Shared00)
IAM.DeleteAccessKey (Shared00)
IAM.DeleteAccountAlias (Shared00)
IAM.DeleteAccountPasswordPolicy (Shared00)
IAM.DeleteGroupPolicy (Shared00)
IAM.DeleteInstanceProfile (Shared00)
IAM.DeleteLoginProfile (Shared00)
IAM.DeleteRolePolicy (Shared00)
IAM.DeleteRole (Shared00)
IAM.DeleteSigningCertificate (Shared00)
IAM.DeleteUserPolicy (Shared00)
IAM.DeleteUser (Shared00)
IAM.DeleteVirtualMFADevice (Shared00)
IAM.GenerateOrganizationsAccessReport (Shared00)
IAM.GenerateServiceLastAccessedDetails (Shared00)
IAM.GetAccountPasswordPolicy (Shared00)
IAM.GetAccountSummary (Shared00)
IAM.GetInstanceProfile (Shared00)
IAM.GetLoginProfile (Shared00)
IAM.GetOrganizationsAccessReport (Shared00)
IAM.GetRole (Shared00)
IAM.GetServiceLastAccessedDetailsWithEntities (Shared00)
IAM.GetServiceLastAccessedDetails (Shared00)
IAM.GetUser (Shared00)
IAM.ListAccessKeys (Shared00)
IAM.ListAccountAliases (Shared00)
IAM.ListGroupPolicies (Shared00)
IAM.ListGroupsForUser (Shared00)
IAM.ListGroups (Shared00)
IAM.ListPoliciesGrantingServiceAccess (Shared00)
IAM.ListRoleTags (Shared00)
IAM.ListSigningCertificates (Shared00)
IAM.ListUserTags (Shared00)
IAM.ListUsers (Shared00)
IAM.ListVirtualMFADevices (Shared00)
IAM.PutGroupPolicy (Shared00)
IAM.PutRolePolicy (Shared00)
IAM.PutUserPolicy (Shared00)
IAM.RemoveRoleFromInstanceProfile (Shared00)
IAM.RemoveUserFromGroup (Shared00)
IAM.SetSecurityTokenServicePreferences (Shared00)
IAM.TagRole (Shared00)
IAM.TagUser (Shared00)
IAM.UntagRole (Shared00)
IAM.UntagUser (Shared00)
IAM.UpdateAccessKey (Shared00)
IAM.UpdateAccountPasswordPolicy (Shared00)
IAM.UpdateAssumeRolePolicy (Shared00)
IAM.UpdateGroup (Shared00)
IAM.UpdateLoginProfile (Shared00)
IAM.UpdateSigningCertificate (Shared00)
IAM.UpdateUser (Shared00)
IAM.UploadServerCertificate (Shared00)
IAM.UploadSigningCertificate (Shared00)

Constants ▾

const (
    // AccessAdvisorUsageGranularityTypeServiceLevel is a AccessAdvisorUsageGranularityType enum value
    AccessAdvisorUsageGranularityTypeServiceLevel = "SERVICE_LEVEL"

    // AccessAdvisorUsageGranularityTypeActionLevel is a AccessAdvisorUsageGranularityType enum value
    AccessAdvisorUsageGranularityTypeActionLevel = "ACTION_LEVEL"
)
const (
    // AssignmentStatusTypeAssigned is a AssignmentStatusType enum value
    AssignmentStatusTypeAssigned = "Assigned"

    // AssignmentStatusTypeUnassigned is a AssignmentStatusType enum value
    AssignmentStatusTypeUnassigned = "Unassigned"

    // AssignmentStatusTypeAny is a AssignmentStatusType enum value
    AssignmentStatusTypeAny = "Any"
)
const (
    // ContextKeyTypeEnumString is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumString = "string"

    // ContextKeyTypeEnumStringList is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumStringList = "stringList"

    // ContextKeyTypeEnumNumeric is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumNumeric = "numeric"

    // ContextKeyTypeEnumNumericList is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumNumericList = "numericList"

    // ContextKeyTypeEnumBoolean is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumBoolean = "boolean"

    // ContextKeyTypeEnumBooleanList is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumBooleanList = "booleanList"

    // ContextKeyTypeEnumIp is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumIp = "ip"

    // ContextKeyTypeEnumIpList is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumIpList = "ipList"

    // ContextKeyTypeEnumBinary is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumBinary = "binary"

    // ContextKeyTypeEnumBinaryList is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumBinaryList = "binaryList"

    // ContextKeyTypeEnumDate is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumDate = "date"

    // ContextKeyTypeEnumDateList is a ContextKeyTypeEnum enum value
    ContextKeyTypeEnumDateList = "dateList"
)
const (
    // DeletionTaskStatusTypeSucceeded is a DeletionTaskStatusType enum value
    DeletionTaskStatusTypeSucceeded = "SUCCEEDED"

    // DeletionTaskStatusTypeInProgress is a DeletionTaskStatusType enum value
    DeletionTaskStatusTypeInProgress = "IN_PROGRESS"

    // DeletionTaskStatusTypeFailed is a DeletionTaskStatusType enum value
    DeletionTaskStatusTypeFailed = "FAILED"

    // DeletionTaskStatusTypeNotStarted is a DeletionTaskStatusType enum value
    DeletionTaskStatusTypeNotStarted = "NOT_STARTED"
)
const (
    // EncodingTypeSsh is a EncodingType enum value
    EncodingTypeSsh = "SSH"

    // EncodingTypePem is a EncodingType enum value
    EncodingTypePem = "PEM"
)
const (
    // EntityTypeUser is a EntityType enum value
    EntityTypeUser = "User"

    // EntityTypeRole is a EntityType enum value
    EntityTypeRole = "Role"

    // EntityTypeGroup is a EntityType enum value
    EntityTypeGroup = "Group"

    // EntityTypeLocalManagedPolicy is a EntityType enum value
    EntityTypeLocalManagedPolicy = "LocalManagedPolicy"

    // EntityTypeAwsmanagedPolicy is a EntityType enum value
    EntityTypeAwsmanagedPolicy = "AWSManagedPolicy"
)
const (
    // GlobalEndpointTokenVersionV1token is a GlobalEndpointTokenVersion enum value
    GlobalEndpointTokenVersionV1token = "v1Token"

    // GlobalEndpointTokenVersionV2token is a GlobalEndpointTokenVersion enum value
    GlobalEndpointTokenVersionV2token = "v2Token"
)
const (
    // JobStatusTypeInProgress is a JobStatusType enum value
    JobStatusTypeInProgress = "IN_PROGRESS"

    // JobStatusTypeCompleted is a JobStatusType enum value
    JobStatusTypeCompleted = "COMPLETED"

    // JobStatusTypeFailed is a JobStatusType enum value
    JobStatusTypeFailed = "FAILED"
)
const (
    // PolicyEvaluationDecisionTypeAllowed is a PolicyEvaluationDecisionType enum value
    PolicyEvaluationDecisionTypeAllowed = "allowed"

    // PolicyEvaluationDecisionTypeExplicitDeny is a PolicyEvaluationDecisionType enum value
    PolicyEvaluationDecisionTypeExplicitDeny = "explicitDeny"

    // PolicyEvaluationDecisionTypeImplicitDeny is a PolicyEvaluationDecisionType enum value
    PolicyEvaluationDecisionTypeImplicitDeny = "implicitDeny"
)
const (
    // PolicyOwnerEntityTypeUser is a PolicyOwnerEntityType enum value
    PolicyOwnerEntityTypeUser = "USER"

    // PolicyOwnerEntityTypeRole is a PolicyOwnerEntityType enum value
    PolicyOwnerEntityTypeRole = "ROLE"

    // PolicyOwnerEntityTypeGroup is a PolicyOwnerEntityType enum value
    PolicyOwnerEntityTypeGroup = "GROUP"
)
const (
    // PolicyScopeTypeAll is a PolicyScopeType enum value
    PolicyScopeTypeAll = "All"

    // PolicyScopeTypeAws is a PolicyScopeType enum value
    PolicyScopeTypeAws = "AWS"

    // PolicyScopeTypeLocal is a PolicyScopeType enum value
    PolicyScopeTypeLocal = "Local"
)
const (
    // PolicySourceTypeUser is a PolicySourceType enum value
    PolicySourceTypeUser = "user"

    // PolicySourceTypeGroup is a PolicySourceType enum value
    PolicySourceTypeGroup = "group"

    // PolicySourceTypeRole is a PolicySourceType enum value
    PolicySourceTypeRole = "role"

    // PolicySourceTypeAwsManaged is a PolicySourceType enum value
    PolicySourceTypeAwsManaged = "aws-managed"

    // PolicySourceTypeUserManaged is a PolicySourceType enum value
    PolicySourceTypeUserManaged = "user-managed"

    // PolicySourceTypeResource is a PolicySourceType enum value
    PolicySourceTypeResource = "resource"

    // PolicySourceTypeNone is a PolicySourceType enum value
    PolicySourceTypeNone = "none"
)
const (
    // PolicyTypeInline is a PolicyType enum value
    PolicyTypeInline = "INLINE"

    // PolicyTypeManaged is a PolicyType enum value
    PolicyTypeManaged = "MANAGED"
)
const (
    // PolicyUsageTypePermissionsPolicy is a PolicyUsageType enum value
    PolicyUsageTypePermissionsPolicy = "PermissionsPolicy"

    // PolicyUsageTypePermissionsBoundary is a PolicyUsageType enum value
    PolicyUsageTypePermissionsBoundary = "PermissionsBoundary"
)

The policy usage type that indicates whether the policy is used as a permissions policy or as the permissions boundary for an entity.

For more information about permissions boundaries, see Permissions boundaries for IAM identities (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html) in the IAM User Guide.

const (
    // ReportStateTypeStarted is a ReportStateType enum value
    ReportStateTypeStarted = "STARTED"

    // ReportStateTypeInprogress is a ReportStateType enum value
    ReportStateTypeInprogress = "INPROGRESS"

    // ReportStateTypeComplete is a ReportStateType enum value
    ReportStateTypeComplete = "COMPLETE"
)
const (
    // SortKeyTypeServiceNamespaceAscending is a SortKeyType enum value
    SortKeyTypeServiceNamespaceAscending = "SERVICE_NAMESPACE_ASCENDING"

    // SortKeyTypeServiceNamespaceDescending is a SortKeyType enum value
    SortKeyTypeServiceNamespaceDescending = "SERVICE_NAMESPACE_DESCENDING"

    // SortKeyTypeLastAuthenticatedTimeAscending is a SortKeyType enum value
    SortKeyTypeLastAuthenticatedTimeAscending = "LAST_AUTHENTICATED_TIME_ASCENDING"

    // SortKeyTypeLastAuthenticatedTimeDescending is a SortKeyType enum value
    SortKeyTypeLastAuthenticatedTimeDescending = "LAST_AUTHENTICATED_TIME_DESCENDING"
)
const (
    // StatusTypeActive is a StatusType enum value
    StatusTypeActive = "Active"

    // StatusTypeInactive is a StatusType enum value
    StatusTypeInactive = "Inactive"
)
const (
    // SummaryKeyTypeUsers is a SummaryKeyType enum value
    SummaryKeyTypeUsers = "Users"

    // SummaryKeyTypeUsersQuota is a SummaryKeyType enum value
    SummaryKeyTypeUsersQuota = "UsersQuota"

    // SummaryKeyTypeGroups is a SummaryKeyType enum value
    SummaryKeyTypeGroups = "Groups"

    // SummaryKeyTypeGroupsQuota is a SummaryKeyType enum value
    SummaryKeyTypeGroupsQuota = "GroupsQuota"

    // SummaryKeyTypeServerCertificates is a SummaryKeyType enum value
    SummaryKeyTypeServerCertificates = "ServerCertificates"

    // SummaryKeyTypeServerCertificatesQuota is a SummaryKeyType enum value
    SummaryKeyTypeServerCertificatesQuota = "ServerCertificatesQuota"

    // SummaryKeyTypeUserPolicySizeQuota is a SummaryKeyType enum value
    SummaryKeyTypeUserPolicySizeQuota = "UserPolicySizeQuota"

    // SummaryKeyTypeGroupPolicySizeQuota is a SummaryKeyType enum value
    SummaryKeyTypeGroupPolicySizeQuota = "GroupPolicySizeQuota"

    // SummaryKeyTypeGroupsPerUserQuota is a SummaryKeyType enum value
    SummaryKeyTypeGroupsPerUserQuota = "GroupsPerUserQuota"

    // SummaryKeyTypeSigningCertificatesPerUserQuota is a SummaryKeyType enum value
    SummaryKeyTypeSigningCertificatesPerUserQuota = "SigningCertificatesPerUserQuota"

    // SummaryKeyTypeAccessKeysPerUserQuota is a SummaryKeyType enum value
    SummaryKeyTypeAccessKeysPerUserQuota = "AccessKeysPerUserQuota"

    // SummaryKeyTypeMfadevices is a SummaryKeyType enum value
    SummaryKeyTypeMfadevices = "MFADevices"

    // SummaryKeyTypeMfadevicesInUse is a SummaryKeyType enum value
    SummaryKeyTypeMfadevicesInUse = "MFADevicesInUse"

    // SummaryKeyTypeAccountMfaenabled is a SummaryKeyType enum value
    SummaryKeyTypeAccountMfaenabled = "AccountMFAEnabled"

    // SummaryKeyTypeAccountAccessKeysPresent is a SummaryKeyType enum value
    SummaryKeyTypeAccountAccessKeysPresent = "AccountAccessKeysPresent"

    // SummaryKeyTypeAccountSigningCertificatesPresent is a SummaryKeyType enum value
    SummaryKeyTypeAccountSigningCertificatesPresent = "AccountSigningCertificatesPresent"

    // SummaryKeyTypeAttachedPoliciesPerGroupQuota is a SummaryKeyType enum value
    SummaryKeyTypeAttachedPoliciesPerGroupQuota = "AttachedPoliciesPerGroupQuota"

    // SummaryKeyTypeAttachedPoliciesPerRoleQuota is a SummaryKeyType enum value
    SummaryKeyTypeAttachedPoliciesPerRoleQuota = "AttachedPoliciesPerRoleQuota"

    // SummaryKeyTypeAttachedPoliciesPerUserQuota is a SummaryKeyType enum value
    SummaryKeyTypeAttachedPoliciesPerUserQuota = "AttachedPoliciesPerUserQuota"

    // SummaryKeyTypePolicies is a SummaryKeyType enum value
    SummaryKeyTypePolicies = "Policies"

    // SummaryKeyTypePoliciesQuota is a SummaryKeyType enum value
    SummaryKeyTypePoliciesQuota = "PoliciesQuota"

    // SummaryKeyTypePolicySizeQuota is a SummaryKeyType enum value
    SummaryKeyTypePolicySizeQuota = "PolicySizeQuota"

    // SummaryKeyTypePolicyVersionsInUse is a SummaryKeyType enum value
    SummaryKeyTypePolicyVersionsInUse = "PolicyVersionsInUse"

    // SummaryKeyTypePolicyVersionsInUseQuota is a SummaryKeyType enum value
    SummaryKeyTypePolicyVersionsInUseQuota = "PolicyVersionsInUseQuota"

    // SummaryKeyTypeVersionsPerPolicyQuota is a SummaryKeyType enum value
    SummaryKeyTypeVersionsPerPolicyQuota = "VersionsPerPolicyQuota"

    // SummaryKeyTypeGlobalEndpointTokenVersion is a SummaryKeyType enum value
    SummaryKeyTypeGlobalEndpointTokenVersion = "GlobalEndpointTokenVersion"
)
const (

    // ErrCodeConcurrentModificationException for service response error code
    // "ConcurrentModification".
    //
    // The request was rejected because multiple requests to change this object
    // were submitted simultaneously. Wait a few minutes and submit your request
    // again.
    ErrCodeConcurrentModificationException = "ConcurrentModification"

    // ErrCodeCredentialReportExpiredException for service response error code
    // "ReportExpired".
    //
    // The request was rejected because the most recent credential report has expired.
    // To generate a new credential report, use GenerateCredentialReport. For more
    // information about credential report expiration, see Getting credential reports
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html)
    // in the IAM User Guide.
    ErrCodeCredentialReportExpiredException = "ReportExpired"

    // ErrCodeCredentialReportNotPresentException for service response error code
    // "ReportNotPresent".
    //
    // The request was rejected because the credential report does not exist. To
    // generate a credential report, use GenerateCredentialReport.
    ErrCodeCredentialReportNotPresentException = "ReportNotPresent"

    // ErrCodeCredentialReportNotReadyException for service response error code
    // "ReportInProgress".
    //
    // The request was rejected because the credential report is still being generated.
    ErrCodeCredentialReportNotReadyException = "ReportInProgress"

    // ErrCodeDeleteConflictException for service response error code
    // "DeleteConflict".
    //
    // The request was rejected because it attempted to delete a resource that has
    // attached subordinate entities. The error message describes these entities.
    ErrCodeDeleteConflictException = "DeleteConflict"

    // ErrCodeDuplicateCertificateException for service response error code
    // "DuplicateCertificate".
    //
    // The request was rejected because the same certificate is associated with
    // an IAM user in the account.
    ErrCodeDuplicateCertificateException = "DuplicateCertificate"

    // ErrCodeDuplicateSSHPublicKeyException for service response error code
    // "DuplicateSSHPublicKey".
    //
    // The request was rejected because the SSH public key is already associated
    // with the specified IAM user.
    ErrCodeDuplicateSSHPublicKeyException = "DuplicateSSHPublicKey"

    // ErrCodeEntityAlreadyExistsException for service response error code
    // "EntityAlreadyExists".
    //
    // The request was rejected because it attempted to create a resource that already
    // exists.
    ErrCodeEntityAlreadyExistsException = "EntityAlreadyExists"

    // ErrCodeEntityTemporarilyUnmodifiableException for service response error code
    // "EntityTemporarilyUnmodifiable".
    //
    // The request was rejected because it referenced an entity that is temporarily
    // unmodifiable, such as a user name that was deleted and then recreated. The
    // error indicates that the request is likely to succeed if you try again after
    // waiting several minutes. The error message describes the entity.
    ErrCodeEntityTemporarilyUnmodifiableException = "EntityTemporarilyUnmodifiable"

    // ErrCodeInvalidAuthenticationCodeException for service response error code
    // "InvalidAuthenticationCode".
    //
    // The request was rejected because the authentication code was not recognized.
    // The error message describes the specific error.
    ErrCodeInvalidAuthenticationCodeException = "InvalidAuthenticationCode"

    // ErrCodeInvalidCertificateException for service response error code
    // "InvalidCertificate".
    //
    // The request was rejected because the certificate is invalid.
    ErrCodeInvalidCertificateException = "InvalidCertificate"

    // ErrCodeInvalidInputException for service response error code
    // "InvalidInput".
    //
    // The request was rejected because an invalid or out-of-range value was supplied
    // for an input parameter.
    ErrCodeInvalidInputException = "InvalidInput"

    // ErrCodeInvalidPublicKeyException for service response error code
    // "InvalidPublicKey".
    //
    // The request was rejected because the public key is malformed or otherwise
    // invalid.
    ErrCodeInvalidPublicKeyException = "InvalidPublicKey"

    // ErrCodeInvalidUserTypeException for service response error code
    // "InvalidUserType".
    //
    // The request was rejected because the type of user for the transaction was
    // incorrect.
    ErrCodeInvalidUserTypeException = "InvalidUserType"

    // ErrCodeKeyPairMismatchException for service response error code
    // "KeyPairMismatch".
    //
    // The request was rejected because the public key certificate and the private
    // key do not match.
    ErrCodeKeyPairMismatchException = "KeyPairMismatch"

    // ErrCodeLimitExceededException for service response error code
    // "LimitExceeded".
    //
    // The request was rejected because it attempted to create resources beyond
    // the current Amazon Web Services account limits. The error message describes
    // the limit exceeded.
    ErrCodeLimitExceededException = "LimitExceeded"

    // ErrCodeMalformedCertificateException for service response error code
    // "MalformedCertificate".
    //
    // The request was rejected because the certificate was malformed or expired.
    // The error message describes the specific error.
    ErrCodeMalformedCertificateException = "MalformedCertificate"

    // ErrCodeMalformedPolicyDocumentException for service response error code
    // "MalformedPolicyDocument".
    //
    // The request was rejected because the policy document was malformed. The error
    // message describes the specific error.
    ErrCodeMalformedPolicyDocumentException = "MalformedPolicyDocument"

    // ErrCodeNoSuchEntityException for service response error code
    // "NoSuchEntity".
    //
    // The request was rejected because it referenced a resource entity that does
    // not exist. The error message describes the resource.
    ErrCodeNoSuchEntityException = "NoSuchEntity"

    // ErrCodePasswordPolicyViolationException for service response error code
    // "PasswordPolicyViolation".
    //
    // The request was rejected because the provided password did not meet the requirements
    // imposed by the account password policy.
    ErrCodePasswordPolicyViolationException = "PasswordPolicyViolation"

    // ErrCodePolicyEvaluationException for service response error code
    // "PolicyEvaluation".
    //
    // The request failed because a provided policy could not be successfully evaluated.
    // An additional detailed message indicates the source of the failure.
    ErrCodePolicyEvaluationException = "PolicyEvaluation"

    // ErrCodePolicyNotAttachableException for service response error code
    // "PolicyNotAttachable".
    //
    // The request failed because Amazon Web Services service role policies can
    // only be attached to the service-linked role for that service.
    ErrCodePolicyNotAttachableException = "PolicyNotAttachable"

    // ErrCodeReportGenerationLimitExceededException for service response error code
    // "ReportGenerationLimitExceeded".
    //
    // The request failed because the maximum number of concurrent requests for
    // this account are already running.
    ErrCodeReportGenerationLimitExceededException = "ReportGenerationLimitExceeded"

    // ErrCodeServiceFailureException for service response error code
    // "ServiceFailure".
    //
    // The request processing has failed because of an unknown error, exception
    // or failure.
    ErrCodeServiceFailureException = "ServiceFailure"

    // ErrCodeServiceNotSupportedException for service response error code
    // "NotSupportedService".
    //
    // The specified service does not support service-specific credentials.
    ErrCodeServiceNotSupportedException = "NotSupportedService"

    // ErrCodeUnmodifiableEntityException for service response error code
    // "UnmodifiableEntity".
    //
    // The request was rejected because service-linked roles are protected Amazon
    // Web Services resources. Only the service that depends on the service-linked
    // role can modify or delete the role on your behalf. The error message includes
    // the name of the service that depends on this service-linked role. You must
    // request the change through that service.
    ErrCodeUnmodifiableEntityException = "UnmodifiableEntity"

    // ErrCodeUnrecognizedPublicKeyEncodingException for service response error code
    // "UnrecognizedPublicKeyEncoding".
    //
    // The request was rejected because the public key encoding format is unsupported
    // or unrecognized.
    ErrCodeUnrecognizedPublicKeyEncodingException = "UnrecognizedPublicKeyEncoding"
)
const (
    ServiceName = "iam"       // Name of service.
    EndpointsID = ServiceName // ID to lookup a service endpoint with.
    ServiceID   = "IAM"       // ServiceID is a unique identifier of a specific service.
)

Service information constants

const (
    // PermissionsBoundaryAttachmentTypePermissionsBoundaryPolicy is a PermissionsBoundaryAttachmentType enum value
    PermissionsBoundaryAttachmentTypePermissionsBoundaryPolicy = "PermissionsBoundaryPolicy"
)
const (
    // ReportFormatTypeTextCsv is a ReportFormatType enum value
    ReportFormatTypeTextCsv = "text/csv"
)

func AccessAdvisorUsageGranularityType_Values

func AccessAdvisorUsageGranularityType_Values() []string

AccessAdvisorUsageGranularityType_Values returns all elements of the AccessAdvisorUsageGranularityType enum

func AssignmentStatusType_Values

func AssignmentStatusType_Values() []string

AssignmentStatusType_Values returns all elements of the AssignmentStatusType enum

func ContextKeyTypeEnum_Values

func ContextKeyTypeEnum_Values() []string

ContextKeyTypeEnum_Values returns all elements of the ContextKeyTypeEnum enum

func DeletionTaskStatusType_Values

func DeletionTaskStatusType_Values() []string

DeletionTaskStatusType_Values returns all elements of the DeletionTaskStatusType enum

func EncodingType_Values

func EncodingType_Values() []string

EncodingType_Values returns all elements of the EncodingType enum

func EntityType_Values

func EntityType_Values() []string

EntityType_Values returns all elements of the EntityType enum

func GlobalEndpointTokenVersion_Values

func GlobalEndpointTokenVersion_Values() []string

GlobalEndpointTokenVersion_Values returns all elements of the GlobalEndpointTokenVersion enum

func JobStatusType_Values

func JobStatusType_Values() []string

JobStatusType_Values returns all elements of the JobStatusType enum

func PermissionsBoundaryAttachmentType_Values

func PermissionsBoundaryAttachmentType_Values() []string

PermissionsBoundaryAttachmentType_Values returns all elements of the PermissionsBoundaryAttachmentType enum

func PolicyEvaluationDecisionType_Values

func PolicyEvaluationDecisionType_Values() []string

PolicyEvaluationDecisionType_Values returns all elements of the PolicyEvaluationDecisionType enum

func PolicyOwnerEntityType_Values

func PolicyOwnerEntityType_Values() []string

PolicyOwnerEntityType_Values returns all elements of the PolicyOwnerEntityType enum

func PolicyScopeType_Values

func PolicyScopeType_Values() []string

PolicyScopeType_Values returns all elements of the PolicyScopeType enum

func PolicySourceType_Values

func PolicySourceType_Values() []string

PolicySourceType_Values returns all elements of the PolicySourceType enum

func PolicyType_Values

func PolicyType_Values() []string

PolicyType_Values returns all elements of the PolicyType enum

func PolicyUsageType_Values

func PolicyUsageType_Values() []string

PolicyUsageType_Values returns all elements of the PolicyUsageType enum

func ReportFormatType_Values

func ReportFormatType_Values() []string

ReportFormatType_Values returns all elements of the ReportFormatType enum

func ReportStateType_Values

func ReportStateType_Values() []string

ReportStateType_Values returns all elements of the ReportStateType enum

func SortKeyType_Values

func SortKeyType_Values() []string

SortKeyType_Values returns all elements of the SortKeyType enum

func StatusType_Values

func StatusType_Values() []string

StatusType_Values returns all elements of the StatusType enum

func SummaryKeyType_Values

func SummaryKeyType_Values() []string

SummaryKeyType_Values returns all elements of the SummaryKeyType enum

type AccessDetail

type AccessDetail struct {

    // The path of the Organizations entity (root, organizational unit, or account)
    // from which an authenticated principal last attempted to access the service.
    // Amazon Web Services does not report unauthenticated requests.
    //
    // This field is null if no principals (IAM users, IAM roles, or root user)
    // in the reported Organizations entity attempted to access the service within
    // the tracking period (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period).
    EntityPath *string `min:"19" type:"string"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when an authenticated principal most recently attempted to access the service.
    // Amazon Web Services does not report unauthenticated requests.
    //
    // This field is null if no principals in the reported Organizations entity
    // attempted to access the service within the tracking period (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period).
    LastAuthenticatedTime *time.Time `type:"timestamp"`

    // The Region where the last service access attempt occurred.
    //
    // This field is null if no principals in the reported Organizations entity
    // attempted to access the service within the tracking period (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period).
    Region *string `type:"string"`

    // The name of the service in which access was attempted.
    //
    // ServiceName is a required field
    ServiceName *string `type:"string" required:"true"`

    // The namespace of the service in which access was attempted.
    //
    // To learn the service namespace of a service, see Actions, resources, and
    // condition keys for Amazon Web Services services (https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html)
    // in the Service Authorization Reference. Choose the name of the service to
    // view details for that service. In the first paragraph, find the service prefix.
    // For example, (service prefix: a4b). For more information about service namespaces,
    // see Amazon Web Services service namespaces (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces)
    // in the Amazon Web Services General Reference.
    //
    // ServiceNamespace is a required field
    ServiceNamespace *string `min:"1" type:"string" required:"true"`

    // The number of accounts with authenticated principals (root user, IAM users,
    // and IAM roles) that attempted to access the service in the tracking period.
    TotalAuthenticatedEntities *int64 `type:"integer"`
    // contains filtered or unexported fields
}

An object that contains details about when a principal in the reported Organizations entity last attempted to access an Amazon Web Services service. A principal can be an IAM user, an IAM role, or the Amazon Web Services account root user within the reported Organizations entity.

This data type is a response element in the GetOrganizationsAccessReport operation.

func (AccessDetail) GoString

func (s AccessDetail) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessDetail) SetEntityPath

func (s *AccessDetail) SetEntityPath(v string) *AccessDetail

SetEntityPath sets the EntityPath field's value.

func (*AccessDetail) SetLastAuthenticatedTime

func (s *AccessDetail) SetLastAuthenticatedTime(v time.Time) *AccessDetail

SetLastAuthenticatedTime sets the LastAuthenticatedTime field's value.

func (*AccessDetail) SetRegion

func (s *AccessDetail) SetRegion(v string) *AccessDetail

SetRegion sets the Region field's value.

func (*AccessDetail) SetServiceName

func (s *AccessDetail) SetServiceName(v string) *AccessDetail

SetServiceName sets the ServiceName field's value.

func (*AccessDetail) SetServiceNamespace

func (s *AccessDetail) SetServiceNamespace(v string) *AccessDetail

SetServiceNamespace sets the ServiceNamespace field's value.

func (*AccessDetail) SetTotalAuthenticatedEntities

func (s *AccessDetail) SetTotalAuthenticatedEntities(v int64) *AccessDetail

SetTotalAuthenticatedEntities sets the TotalAuthenticatedEntities field's value.

func (AccessDetail) String

func (s AccessDetail) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccessKey

type AccessKey struct {

    // The ID for this access key.
    //
    // AccessKeyId is a required field
    AccessKeyId *string `min:"16" type:"string" required:"true"`

    // The date when the access key was created.
    CreateDate *time.Time `type:"timestamp"`

    // The secret key used to sign requests.
    //
    // SecretAccessKey is a sensitive parameter and its value will be
    // replaced with "sensitive" in string returned by AccessKey's
    // String and GoString methods.
    //
    // SecretAccessKey is a required field
    SecretAccessKey *string `type:"string" required:"true" sensitive:"true"`

    // The status of the access key. Active means that the key is valid for API
    // calls, while Inactive means it is not.
    //
    // Status is a required field
    Status *string `type:"string" required:"true" enum:"StatusType"`

    // The name of the IAM user that the access key is associated with.
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

Contains information about an Amazon Web Services access key.

This data type is used as a response element in the CreateAccessKey and ListAccessKeys operations.

The SecretAccessKey value is returned only in response to CreateAccessKey. You can get a secret access key only when you first create an access key; you cannot recover the secret access key later. If you lose a secret access key, you must create a new access key.

func (AccessKey) GoString

func (s AccessKey) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessKey) SetAccessKeyId

func (s *AccessKey) SetAccessKeyId(v string) *AccessKey

SetAccessKeyId sets the AccessKeyId field's value.

func (*AccessKey) SetCreateDate

func (s *AccessKey) SetCreateDate(v time.Time) *AccessKey

SetCreateDate sets the CreateDate field's value.

func (*AccessKey) SetSecretAccessKey

func (s *AccessKey) SetSecretAccessKey(v string) *AccessKey

SetSecretAccessKey sets the SecretAccessKey field's value.

func (*AccessKey) SetStatus

func (s *AccessKey) SetStatus(v string) *AccessKey

SetStatus sets the Status field's value.

func (*AccessKey) SetUserName

func (s *AccessKey) SetUserName(v string) *AccessKey

SetUserName sets the UserName field's value.

func (AccessKey) String

func (s AccessKey) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccessKeyLastUsed

type AccessKeyLastUsed struct {

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the access key was most recently used. This field is null in the following
    // situations:
    //
    //    * The user does not have an access key.
    //
    //    * An access key exists but has not been used since IAM began tracking
    //    this information.
    //
    //    * There is no sign-in data associated with the user.
    //
    // LastUsedDate is a required field
    LastUsedDate *time.Time `type:"timestamp" required:"true"`

    // The Amazon Web Services Region where this access key was most recently used.
    // The value for this field is "N/A" in the following situations:
    //
    //    * The user does not have an access key.
    //
    //    * An access key exists but has not been used since IAM began tracking
    //    this information.
    //
    //    * There is no sign-in data associated with the user.
    //
    // For more information about Amazon Web Services Regions, see Regions and endpoints
    // (https://docs.aws.amazon.com/general/latest/gr/rande.html) in the Amazon
    // Web Services General Reference.
    //
    // Region is a required field
    Region *string `type:"string" required:"true"`

    // The name of the Amazon Web Services service with which this access key was
    // most recently used. The value of this field is "N/A" in the following situations:
    //
    //    * The user does not have an access key.
    //
    //    * An access key exists but has not been used since IAM started tracking
    //    this information.
    //
    //    * There is no sign-in data associated with the user.
    //
    // ServiceName is a required field
    ServiceName *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

Contains information about the last time an Amazon Web Services access key was used since IAM began tracking this information on April 22, 2015.

This data type is used as a response element in the GetAccessKeyLastUsed operation.

func (AccessKeyLastUsed) GoString

func (s AccessKeyLastUsed) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessKeyLastUsed) SetLastUsedDate

func (s *AccessKeyLastUsed) SetLastUsedDate(v time.Time) *AccessKeyLastUsed

SetLastUsedDate sets the LastUsedDate field's value.

func (*AccessKeyLastUsed) SetRegion

func (s *AccessKeyLastUsed) SetRegion(v string) *AccessKeyLastUsed

SetRegion sets the Region field's value.

func (*AccessKeyLastUsed) SetServiceName

func (s *AccessKeyLastUsed) SetServiceName(v string) *AccessKeyLastUsed

SetServiceName sets the ServiceName field's value.

func (AccessKeyLastUsed) String

func (s AccessKeyLastUsed) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccessKeyMetadata

type AccessKeyMetadata struct {

    // The ID for this access key.
    AccessKeyId *string `min:"16" type:"string"`

    // The date when the access key was created.
    CreateDate *time.Time `type:"timestamp"`

    // The status of the access key. Active means that the key is valid for API
    // calls; Inactive means it is not.
    Status *string `type:"string" enum:"StatusType"`

    // The name of the IAM user that the key is associated with.
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

Contains information about an Amazon Web Services access key, without its secret key.

This data type is used as a response element in the ListAccessKeys operation.

func (AccessKeyMetadata) GoString

func (s AccessKeyMetadata) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessKeyMetadata) SetAccessKeyId

func (s *AccessKeyMetadata) SetAccessKeyId(v string) *AccessKeyMetadata

SetAccessKeyId sets the AccessKeyId field's value.

func (*AccessKeyMetadata) SetCreateDate

func (s *AccessKeyMetadata) SetCreateDate(v time.Time) *AccessKeyMetadata

SetCreateDate sets the CreateDate field's value.

func (*AccessKeyMetadata) SetStatus

func (s *AccessKeyMetadata) SetStatus(v string) *AccessKeyMetadata

SetStatus sets the Status field's value.

func (*AccessKeyMetadata) SetUserName

func (s *AccessKeyMetadata) SetUserName(v string) *AccessKeyMetadata

SetUserName sets the UserName field's value.

func (AccessKeyMetadata) String

func (s AccessKeyMetadata) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AddClientIDToOpenIDConnectProviderInput

type AddClientIDToOpenIDConnectProviderInput struct {

    // The client ID (also known as audience) to add to the IAM OpenID Connect provider
    // resource.
    //
    // ClientID is a required field
    ClientID *string `min:"1" type:"string" required:"true"`

    // The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider
    // resource to add the client ID to. You can get a list of OIDC provider ARNs
    // by using the ListOpenIDConnectProviders operation.
    //
    // OpenIDConnectProviderArn is a required field
    OpenIDConnectProviderArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AddClientIDToOpenIDConnectProviderInput) GoString

func (s AddClientIDToOpenIDConnectProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AddClientIDToOpenIDConnectProviderInput) SetClientID

func (s *AddClientIDToOpenIDConnectProviderInput) SetClientID(v string) *AddClientIDToOpenIDConnectProviderInput

SetClientID sets the ClientID field's value.

func (*AddClientIDToOpenIDConnectProviderInput) SetOpenIDConnectProviderArn

func (s *AddClientIDToOpenIDConnectProviderInput) SetOpenIDConnectProviderArn(v string) *AddClientIDToOpenIDConnectProviderInput

SetOpenIDConnectProviderArn sets the OpenIDConnectProviderArn field's value.

func (AddClientIDToOpenIDConnectProviderInput) String

func (s AddClientIDToOpenIDConnectProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AddClientIDToOpenIDConnectProviderInput) Validate

func (s *AddClientIDToOpenIDConnectProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AddClientIDToOpenIDConnectProviderOutput

type AddClientIDToOpenIDConnectProviderOutput struct {
    // contains filtered or unexported fields
}

func (AddClientIDToOpenIDConnectProviderOutput) GoString

func (s AddClientIDToOpenIDConnectProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AddClientIDToOpenIDConnectProviderOutput) String

func (s AddClientIDToOpenIDConnectProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AddRoleToInstanceProfileInput

type AddRoleToInstanceProfileInput struct {

    // The name of the instance profile to update.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // InstanceProfileName is a required field
    InstanceProfileName *string `min:"1" type:"string" required:"true"`

    // The name of the role to add.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AddRoleToInstanceProfileInput) GoString

func (s AddRoleToInstanceProfileInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AddRoleToInstanceProfileInput) SetInstanceProfileName

func (s *AddRoleToInstanceProfileInput) SetInstanceProfileName(v string) *AddRoleToInstanceProfileInput

SetInstanceProfileName sets the InstanceProfileName field's value.

func (*AddRoleToInstanceProfileInput) SetRoleName

func (s *AddRoleToInstanceProfileInput) SetRoleName(v string) *AddRoleToInstanceProfileInput

SetRoleName sets the RoleName field's value.

func (AddRoleToInstanceProfileInput) String

func (s AddRoleToInstanceProfileInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AddRoleToInstanceProfileInput) Validate

func (s *AddRoleToInstanceProfileInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AddRoleToInstanceProfileOutput

type AddRoleToInstanceProfileOutput struct {
    // contains filtered or unexported fields
}

func (AddRoleToInstanceProfileOutput) GoString

func (s AddRoleToInstanceProfileOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AddRoleToInstanceProfileOutput) String

func (s AddRoleToInstanceProfileOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AddUserToGroupInput

type AddUserToGroupInput struct {

    // The name of the group to update.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The name of the user to add.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AddUserToGroupInput) GoString

func (s AddUserToGroupInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AddUserToGroupInput) SetGroupName

func (s *AddUserToGroupInput) SetGroupName(v string) *AddUserToGroupInput

SetGroupName sets the GroupName field's value.

func (*AddUserToGroupInput) SetUserName

func (s *AddUserToGroupInput) SetUserName(v string) *AddUserToGroupInput

SetUserName sets the UserName field's value.

func (AddUserToGroupInput) String

func (s AddUserToGroupInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AddUserToGroupInput) Validate

func (s *AddUserToGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AddUserToGroupOutput

type AddUserToGroupOutput struct {
    // contains filtered or unexported fields
}

func (AddUserToGroupOutput) GoString

func (s AddUserToGroupOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AddUserToGroupOutput) String

func (s AddUserToGroupOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachGroupPolicyInput

type AttachGroupPolicyInput struct {

    // The name (friendly name, not ARN) of the group to attach the policy to.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The Amazon Resource Name (ARN) of the IAM policy you want to attach.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AttachGroupPolicyInput) GoString

func (s AttachGroupPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachGroupPolicyInput) SetGroupName

func (s *AttachGroupPolicyInput) SetGroupName(v string) *AttachGroupPolicyInput

SetGroupName sets the GroupName field's value.

func (*AttachGroupPolicyInput) SetPolicyArn

func (s *AttachGroupPolicyInput) SetPolicyArn(v string) *AttachGroupPolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (AttachGroupPolicyInput) String

func (s AttachGroupPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachGroupPolicyInput) Validate

func (s *AttachGroupPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AttachGroupPolicyOutput

type AttachGroupPolicyOutput struct {
    // contains filtered or unexported fields
}

func (AttachGroupPolicyOutput) GoString

func (s AttachGroupPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AttachGroupPolicyOutput) String

func (s AttachGroupPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachRolePolicyInput

type AttachRolePolicyInput struct {

    // The Amazon Resource Name (ARN) of the IAM policy you want to attach.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`

    // The name (friendly name, not ARN) of the role to attach the policy to.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AttachRolePolicyInput) GoString

func (s AttachRolePolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachRolePolicyInput) SetPolicyArn

func (s *AttachRolePolicyInput) SetPolicyArn(v string) *AttachRolePolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (*AttachRolePolicyInput) SetRoleName

func (s *AttachRolePolicyInput) SetRoleName(v string) *AttachRolePolicyInput

SetRoleName sets the RoleName field's value.

func (AttachRolePolicyInput) String

func (s AttachRolePolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachRolePolicyInput) Validate

func (s *AttachRolePolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AttachRolePolicyOutput

type AttachRolePolicyOutput struct {
    // contains filtered or unexported fields
}

func (AttachRolePolicyOutput) GoString

func (s AttachRolePolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AttachRolePolicyOutput) String

func (s AttachRolePolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachUserPolicyInput

type AttachUserPolicyInput struct {

    // The Amazon Resource Name (ARN) of the IAM policy you want to attach.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`

    // The name (friendly name, not ARN) of the IAM user to attach the policy to.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (AttachUserPolicyInput) GoString

func (s AttachUserPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachUserPolicyInput) SetPolicyArn

func (s *AttachUserPolicyInput) SetPolicyArn(v string) *AttachUserPolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (*AttachUserPolicyInput) SetUserName

func (s *AttachUserPolicyInput) SetUserName(v string) *AttachUserPolicyInput

SetUserName sets the UserName field's value.

func (AttachUserPolicyInput) String

func (s AttachUserPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachUserPolicyInput) Validate

func (s *AttachUserPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AttachUserPolicyOutput

type AttachUserPolicyOutput struct {
    // contains filtered or unexported fields
}

func (AttachUserPolicyOutput) GoString

func (s AttachUserPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AttachUserPolicyOutput) String

func (s AttachUserPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachedPermissionsBoundary

type AttachedPermissionsBoundary struct {

    // The ARN of the policy used to set the permissions boundary for the user or
    // role.
    PermissionsBoundaryArn *string `min:"20" type:"string"`

    // The permissions boundary usage type that indicates what type of IAM resource
    // is used as the permissions boundary for an entity. This data type can only
    // have a value of Policy.
    PermissionsBoundaryType *string `type:"string" enum:"PermissionsBoundaryAttachmentType"`
    // contains filtered or unexported fields
}

Contains information about an attached permissions boundary.

An attached permissions boundary is a managed policy that has been attached to a user or role to set the permissions boundary.

For more information about permissions boundaries, see Permissions boundaries for IAM identities (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html) in the IAM User Guide.

func (AttachedPermissionsBoundary) GoString

func (s AttachedPermissionsBoundary) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachedPermissionsBoundary) SetPermissionsBoundaryArn

func (s *AttachedPermissionsBoundary) SetPermissionsBoundaryArn(v string) *AttachedPermissionsBoundary

SetPermissionsBoundaryArn sets the PermissionsBoundaryArn field's value.

func (*AttachedPermissionsBoundary) SetPermissionsBoundaryType

func (s *AttachedPermissionsBoundary) SetPermissionsBoundaryType(v string) *AttachedPermissionsBoundary

SetPermissionsBoundaryType sets the PermissionsBoundaryType field's value.

func (AttachedPermissionsBoundary) String

func (s AttachedPermissionsBoundary) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AttachedPolicy

type AttachedPolicy struct {

    // The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web
    // Services resources.
    //
    // For more information about ARNs, go to Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    PolicyArn *string `min:"20" type:"string"`

    // The friendly name of the attached policy.
    PolicyName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

Contains information about an attached policy.

An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies, ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails operations.

For more information about managed policies, refer to Managed policies and inline policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html) in the IAM User Guide.

func (AttachedPolicy) GoString

func (s AttachedPolicy) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AttachedPolicy) SetPolicyArn

func (s *AttachedPolicy) SetPolicyArn(v string) *AttachedPolicy

SetPolicyArn sets the PolicyArn field's value.

func (*AttachedPolicy) SetPolicyName

func (s *AttachedPolicy) SetPolicyName(v string) *AttachedPolicy

SetPolicyName sets the PolicyName field's value.

func (AttachedPolicy) String

func (s AttachedPolicy) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ChangePasswordInput

type ChangePasswordInput struct {

    // The new password. The new password must conform to the Amazon Web Services
    // account's password policy, if one exists.
    //
    // The regex pattern (http://wikipedia.org/wiki/regex) that is used to validate
    // this parameter is a string of characters. That string can include almost
    // any printable ASCII character from the space (\u0020) through the end of
    // the ASCII character range (\u00FF). You can also include the tab (\u0009),
    // line feed (\u000A), and carriage return (\u000D) characters. Any of these
    // characters are valid in a password. However, many tools, such as the Amazon
    // Web Services Management Console, might restrict the ability to type certain
    // characters because they have special meaning within that tool.
    //
    // NewPassword is a sensitive parameter and its value will be
    // replaced with "sensitive" in string returned by ChangePasswordInput's
    // String and GoString methods.
    //
    // NewPassword is a required field
    NewPassword *string `min:"1" type:"string" required:"true" sensitive:"true"`

    // The IAM user's current password.
    //
    // OldPassword is a sensitive parameter and its value will be
    // replaced with "sensitive" in string returned by ChangePasswordInput's
    // String and GoString methods.
    //
    // OldPassword is a required field
    OldPassword *string `min:"1" type:"string" required:"true" sensitive:"true"`
    // contains filtered or unexported fields
}

func (ChangePasswordInput) GoString

func (s ChangePasswordInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ChangePasswordInput) SetNewPassword

func (s *ChangePasswordInput) SetNewPassword(v string) *ChangePasswordInput

SetNewPassword sets the NewPassword field's value.

func (*ChangePasswordInput) SetOldPassword

func (s *ChangePasswordInput) SetOldPassword(v string) *ChangePasswordInput

SetOldPassword sets the OldPassword field's value.

func (ChangePasswordInput) String

func (s ChangePasswordInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ChangePasswordInput) Validate

func (s *ChangePasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ChangePasswordOutput

type ChangePasswordOutput struct {
    // contains filtered or unexported fields
}

func (ChangePasswordOutput) GoString

func (s ChangePasswordOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (ChangePasswordOutput) String

func (s ChangePasswordOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ContextEntry

type ContextEntry struct {

    // The full name of a condition context key, including the service prefix. For
    // example, aws:SourceIp or s3:VersionId.
    ContextKeyName *string `min:"5" type:"string"`

    // The data type of the value (or values) specified in the ContextKeyValues
    // parameter.
    ContextKeyType *string `type:"string" enum:"ContextKeyTypeEnum"`

    // The value (or values, if the condition context key supports multiple values)
    // to provide to the simulation when the key is referenced by a Condition element
    // in an input policy.
    ContextKeyValues []*string `type:"list"`
    // contains filtered or unexported fields
}

Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

This data type is used as an input parameter to SimulateCustomPolicy and SimulatePrincipalPolicy.

func (ContextEntry) GoString

func (s ContextEntry) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ContextEntry) SetContextKeyName

func (s *ContextEntry) SetContextKeyName(v string) *ContextEntry

SetContextKeyName sets the ContextKeyName field's value.

func (*ContextEntry) SetContextKeyType

func (s *ContextEntry) SetContextKeyType(v string) *ContextEntry

SetContextKeyType sets the ContextKeyType field's value.

func (*ContextEntry) SetContextKeyValues

func (s *ContextEntry) SetContextKeyValues(v []*string) *ContextEntry

SetContextKeyValues sets the ContextKeyValues field's value.

func (ContextEntry) String

func (s ContextEntry) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ContextEntry) Validate

func (s *ContextEntry) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateAccessKeyInput

type CreateAccessKeyInput struct {

    // The name of the IAM user that the new key will belong to.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (CreateAccessKeyInput) GoString

func (s CreateAccessKeyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccessKeyInput) SetUserName

func (s *CreateAccessKeyInput) SetUserName(v string) *CreateAccessKeyInput

SetUserName sets the UserName field's value.

func (CreateAccessKeyInput) String

func (s CreateAccessKeyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccessKeyInput) Validate

func (s *CreateAccessKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateAccessKeyOutput

type CreateAccessKeyOutput struct {

    // A structure with details about the access key.
    //
    // AccessKey is a required field
    AccessKey *AccessKey `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateAccessKey request.

func (CreateAccessKeyOutput) GoString

func (s CreateAccessKeyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccessKeyOutput) SetAccessKey

func (s *CreateAccessKeyOutput) SetAccessKey(v *AccessKey) *CreateAccessKeyOutput

SetAccessKey sets the AccessKey field's value.

func (CreateAccessKeyOutput) String

func (s CreateAccessKeyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateAccountAliasInput

type CreateAccountAliasInput struct {

    // The account alias to create.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of lowercase letters, digits, and dashes.
    // You cannot start or finish with a dash, nor can you have two dashes in a
    // row.
    //
    // AccountAlias is a required field
    AccountAlias *string `min:"3" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateAccountAliasInput) GoString

func (s CreateAccountAliasInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccountAliasInput) SetAccountAlias

func (s *CreateAccountAliasInput) SetAccountAlias(v string) *CreateAccountAliasInput

SetAccountAlias sets the AccountAlias field's value.

func (CreateAccountAliasInput) String

func (s CreateAccountAliasInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateAccountAliasInput) Validate

func (s *CreateAccountAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateAccountAliasOutput

type CreateAccountAliasOutput struct {
    // contains filtered or unexported fields
}

func (CreateAccountAliasOutput) GoString

func (s CreateAccountAliasOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (CreateAccountAliasOutput) String

func (s CreateAccountAliasOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateGroupInput

type CreateGroupInput struct {

    // The name of the group to create. Do not include the path in this value.
    //
    // IAM user, group, role, and policy names must be unique within the account.
    // Names are not distinguished by case. For example, you cannot create resources
    // named both "MyResource" and "myresource".
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The path to the group. For more information about paths, see IAM identifiers
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // This parameter is optional. If it is not included, it defaults to a slash
    // (/).
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of either a forward slash (/) by itself
    // or a string that must begin and end with forward slashes. In addition, it
    // can contain any ASCII character from the ! (\u0021) through the DEL character
    // (\u007F), including most punctuation characters, digits, and upper and lowercased
    // letters.
    Path *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (CreateGroupInput) GoString

func (s CreateGroupInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateGroupInput) SetGroupName

func (s *CreateGroupInput) SetGroupName(v string) *CreateGroupInput

SetGroupName sets the GroupName field's value.

func (*CreateGroupInput) SetPath

func (s *CreateGroupInput) SetPath(v string) *CreateGroupInput

SetPath sets the Path field's value.

func (CreateGroupInput) String

func (s CreateGroupInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateGroupInput) Validate

func (s *CreateGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGroupOutput

type CreateGroupOutput struct {

    // A structure containing details about the new group.
    //
    // Group is a required field
    Group *Group `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateGroup request.

func (CreateGroupOutput) GoString

func (s CreateGroupOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateGroupOutput) SetGroup

func (s *CreateGroupOutput) SetGroup(v *Group) *CreateGroupOutput

SetGroup sets the Group field's value.

func (CreateGroupOutput) String

func (s CreateGroupOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateInstanceProfileInput

type CreateInstanceProfileInput struct {

    // The name of the instance profile to create.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // InstanceProfileName is a required field
    InstanceProfileName *string `min:"1" type:"string" required:"true"`

    // The path to the instance profile. For more information about paths, see IAM
    // Identifiers (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // This parameter is optional. If it is not included, it defaults to a slash
    // (/).
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of either a forward slash (/) by itself
    // or a string that must begin and end with forward slashes. In addition, it
    // can contain any ASCII character from the ! (\u0021) through the DEL character
    // (\u007F), including most punctuation characters, digits, and upper and lowercased
    // letters.
    Path *string `min:"1" type:"string"`

    // A list of tags that you want to attach to the newly created IAM instance
    // profile. Each tag consists of a key name and an associated value. For more
    // information about tagging, see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    //
    // If any one of the tags is invalid or if you exceed the allowed maximum number
    // of tags, then the entire request fails and the resource is not created.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (CreateInstanceProfileInput) GoString

func (s CreateInstanceProfileInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceProfileInput) SetInstanceProfileName

func (s *CreateInstanceProfileInput) SetInstanceProfileName(v string) *CreateInstanceProfileInput

SetInstanceProfileName sets the InstanceProfileName field's value.

func (*CreateInstanceProfileInput) SetPath

func (s *CreateInstanceProfileInput) SetPath(v string) *CreateInstanceProfileInput

SetPath sets the Path field's value.

func (*CreateInstanceProfileInput) SetTags

func (s *CreateInstanceProfileInput) SetTags(v []*Tag) *CreateInstanceProfileInput

SetTags sets the Tags field's value.

func (CreateInstanceProfileInput) String

func (s CreateInstanceProfileInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceProfileInput) Validate

func (s *CreateInstanceProfileInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateInstanceProfileOutput

type CreateInstanceProfileOutput struct {

    // A structure containing details about the new instance profile.
    //
    // InstanceProfile is a required field
    InstanceProfile *InstanceProfile `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateInstanceProfile request.

func (CreateInstanceProfileOutput) GoString

func (s CreateInstanceProfileOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateInstanceProfileOutput) SetInstanceProfile

func (s *CreateInstanceProfileOutput) SetInstanceProfile(v *InstanceProfile) *CreateInstanceProfileOutput

SetInstanceProfile sets the InstanceProfile field's value.

func (CreateInstanceProfileOutput) String

func (s CreateInstanceProfileOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateLoginProfileInput

type CreateLoginProfileInput struct {

    // The new password for the user.
    //
    // The regex pattern (http://wikipedia.org/wiki/regex) that is used to validate
    // this parameter is a string of characters. That string can include almost
    // any printable ASCII character from the space (\u0020) through the end of
    // the ASCII character range (\u00FF). You can also include the tab (\u0009),
    // line feed (\u000A), and carriage return (\u000D) characters. Any of these
    // characters are valid in a password. However, many tools, such as the Amazon
    // Web Services Management Console, might restrict the ability to type certain
    // characters because they have special meaning within that tool.
    //
    // Password is a sensitive parameter and its value will be
    // replaced with "sensitive" in string returned by CreateLoginProfileInput's
    // String and GoString methods.
    //
    // Password is a required field
    Password *string `min:"1" type:"string" required:"true" sensitive:"true"`

    // Specifies whether the user is required to set a new password on next sign-in.
    PasswordResetRequired *bool `type:"boolean"`

    // The name of the IAM user to create a password for. The user must already
    // exist.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateLoginProfileInput) GoString

func (s CreateLoginProfileInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateLoginProfileInput) SetPassword

func (s *CreateLoginProfileInput) SetPassword(v string) *CreateLoginProfileInput

SetPassword sets the Password field's value.

func (*CreateLoginProfileInput) SetPasswordResetRequired

func (s *CreateLoginProfileInput) SetPasswordResetRequired(v bool) *CreateLoginProfileInput

SetPasswordResetRequired sets the PasswordResetRequired field's value.

func (*CreateLoginProfileInput) SetUserName

func (s *CreateLoginProfileInput) SetUserName(v string) *CreateLoginProfileInput

SetUserName sets the UserName field's value.

func (CreateLoginProfileInput) String

func (s CreateLoginProfileInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateLoginProfileInput) Validate

func (s *CreateLoginProfileInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateLoginProfileOutput

type CreateLoginProfileOutput struct {

    // A structure containing the user name and password create date.
    //
    // LoginProfile is a required field
    LoginProfile *LoginProfile `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateLoginProfile request.

func (CreateLoginProfileOutput) GoString

func (s CreateLoginProfileOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateLoginProfileOutput) SetLoginProfile

func (s *CreateLoginProfileOutput) SetLoginProfile(v *LoginProfile) *CreateLoginProfileOutput

SetLoginProfile sets the LoginProfile field's value.

func (CreateLoginProfileOutput) String

func (s CreateLoginProfileOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateOpenIDConnectProviderInput

type CreateOpenIDConnectProviderInput struct {

    // Provides a list of client IDs, also known as audiences. When a mobile or
    // web app registers with an OpenID Connect provider, they establish a value
    // that identifies the application. This is the value that's sent as the client_id
    // parameter on OAuth requests.
    //
    // You can register multiple client IDs with the same provider. For example,
    // you might have multiple applications that use the same OIDC provider. You
    // cannot register more than 100 client IDs with a single IAM OIDC provider.
    //
    // There is no defined format for a client ID. The CreateOpenIDConnectProviderRequest
    // operation accepts client IDs up to 255 characters long.
    ClientIDList []*string `type:"list"`

    // A list of tags that you want to attach to the new IAM OpenID Connect (OIDC)
    // provider. Each tag consists of a key name and an associated value. For more
    // information about tagging, see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    //
    // If any one of the tags is invalid or if you exceed the allowed maximum number
    // of tags, then the entire request fails and the resource is not created.
    Tags []*Tag `type:"list"`

    // A list of server certificate thumbprints for the OpenID Connect (OIDC) identity
    // provider's server certificates. Typically this list includes only one entry.
    // However, IAM lets you have up to five thumbprints for an OIDC provider. This
    // lets you maintain multiple thumbprints if the identity provider is rotating
    // certificates.
    //
    // The server certificate thumbprint is the hex-encoded SHA-1 hash value of
    // the X.509 certificate used by the domain where the OpenID Connect provider
    // makes its keys available. It is always a 40-character string.
    //
    // You must provide at least one thumbprint when creating an IAM OIDC provider.
    // For example, assume that the OIDC provider is server.example.com and the
    // provider stores its keys at https://keys.server.example.com/openid-connect.
    // In that case, the thumbprint string would be the hex-encoded SHA-1 hash value
    // of the certificate used by https://keys.server.example.com.
    //
    // For more information about obtaining the OIDC provider thumbprint, see Obtaining
    // the thumbprint for an OpenID Connect provider (https://docs.aws.amazon.com/IAM/latest/UserGuide/identity-providers-oidc-obtain-thumbprint.html)
    // in the IAM user Guide.
    //
    // ThumbprintList is a required field
    ThumbprintList []*string `type:"list" required:"true"`

    // The URL of the identity provider. The URL must begin with https:// and should
    // correspond to the iss claim in the provider's OpenID Connect ID tokens. Per
    // the OIDC standard, path components are allowed but query parameters are not.
    // Typically the URL consists of only a hostname, like https://server.example.org
    // or https://example.com. The URL should not contain a port number.
    //
    // You cannot register the same provider multiple times in a single Amazon Web
    // Services account. If you try to submit a URL that has already been used for
    // an OpenID Connect provider in the Amazon Web Services account, you will get
    // an error.
    //
    // Url is a required field
    Url *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateOpenIDConnectProviderInput) GoString

func (s CreateOpenIDConnectProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateOpenIDConnectProviderInput) SetClientIDList

func (s *CreateOpenIDConnectProviderInput) SetClientIDList(v []*string) *CreateOpenIDConnectProviderInput

SetClientIDList sets the ClientIDList field's value.

func (*CreateOpenIDConnectProviderInput) SetTags

func (s *CreateOpenIDConnectProviderInput) SetTags(v []*Tag) *CreateOpenIDConnectProviderInput

SetTags sets the Tags field's value.

func (*CreateOpenIDConnectProviderInput) SetThumbprintList

func (s *CreateOpenIDConnectProviderInput) SetThumbprintList(v []*string) *CreateOpenIDConnectProviderInput

SetThumbprintList sets the ThumbprintList field's value.

func (*CreateOpenIDConnectProviderInput) SetUrl

func (s *CreateOpenIDConnectProviderInput) SetUrl(v string) *CreateOpenIDConnectProviderInput

SetUrl sets the Url field's value.

func (CreateOpenIDConnectProviderInput) String

func (s CreateOpenIDConnectProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateOpenIDConnectProviderInput) Validate

func (s *CreateOpenIDConnectProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateOpenIDConnectProviderOutput

type CreateOpenIDConnectProviderOutput struct {

    // The Amazon Resource Name (ARN) of the new IAM OpenID Connect provider that
    // is created. For more information, see OpenIDConnectProviderListEntry.
    OpenIDConnectProviderArn *string `min:"20" type:"string"`

    // A list of tags that are attached to the new IAM OIDC provider. The returned
    // list of tags is sorted by tag key. For more information about tagging, see
    // Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateOpenIDConnectProvider request.

func (CreateOpenIDConnectProviderOutput) GoString

func (s CreateOpenIDConnectProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateOpenIDConnectProviderOutput) SetOpenIDConnectProviderArn

func (s *CreateOpenIDConnectProviderOutput) SetOpenIDConnectProviderArn(v string) *CreateOpenIDConnectProviderOutput

SetOpenIDConnectProviderArn sets the OpenIDConnectProviderArn field's value.

func (*CreateOpenIDConnectProviderOutput) SetTags

func (s *CreateOpenIDConnectProviderOutput) SetTags(v []*Tag) *CreateOpenIDConnectProviderOutput

SetTags sets the Tags field's value.

func (CreateOpenIDConnectProviderOutput) String

func (s CreateOpenIDConnectProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreatePolicyInput

type CreatePolicyInput struct {

    // A friendly description of the policy.
    //
    // Typically used to store information about the permissions defined in the
    // policy. For example, "Grants access to production DynamoDB tables."
    //
    // The policy description is immutable. After a value is assigned, it cannot
    // be changed.
    Description *string `type:"string"`

    // The path for the policy.
    //
    // For more information about paths, see IAM identifiers (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // This parameter is optional. If it is not included, it defaults to a slash
    // (/).
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of either a forward slash (/) by itself
    // or a string that must begin and end with forward slashes. In addition, it
    // can contain any ASCII character from the ! (\u0021) through the DEL character
    // (\u007F), including most punctuation characters, digits, and upper and lowercased
    // letters.
    //
    // You cannot use an asterisk (*) in the path name.
    Path *string `min:"1" type:"string"`

    // The JSON policy document that you want to use as the content for the new
    // policy.
    //
    // You must provide policies in JSON format in IAM. However, for CloudFormation
    // templates formatted in YAML, you can provide the policy in JSON or YAML format.
    // CloudFormation always converts a YAML policy to JSON format before submitting
    // it to IAM.
    //
    // The maximum length of the policy document that you can pass in this operation,
    // including whitespace, is listed below. To view the maximum character counts
    // of a managed policy with no whitespaces, see IAM and STS character quotas
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length).
    //
    // To learn more about JSON policy grammar, see Grammar of the IAM JSON policy
    // language (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_grammar.html)
    // in the IAM User Guide.
    //
    // The regex pattern (http://wikipedia.org/wiki/regex) used to validate this
    // parameter is a string of characters consisting of the following:
    //
    //    * Any printable ASCII character ranging from the space character (\u0020)
    //    through the end of the ASCII character range
    //
    //    * The printable characters in the Basic Latin and Latin-1 Supplement character
    //    set (through \u00FF)
    //
    //    * The special characters tab (\u0009), line feed (\u000A), and carriage
    //    return (\u000D)
    //
    // PolicyDocument is a required field
    PolicyDocument *string `min:"1" type:"string" required:"true"`

    // The friendly name of the policy.
    //
    // IAM user, group, role, and policy names must be unique within the account.
    // Names are not distinguished by case. For example, you cannot create resources
    // named both "MyResource" and "myresource".
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`

    // A list of tags that you want to attach to the new IAM customer managed policy.
    // Each tag consists of a key name and an associated value. For more information
    // about tagging, see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    //
    // If any one of the tags is invalid or if you exceed the allowed maximum number
    // of tags, then the entire request fails and the resource is not created.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (CreatePolicyInput) GoString

func (s CreatePolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePolicyInput) SetDescription

func (s *CreatePolicyInput) SetDescription(v string) *CreatePolicyInput

SetDescription sets the Description field's value.

func (*CreatePolicyInput) SetPath

func (s *CreatePolicyInput) SetPath(v string) *CreatePolicyInput

SetPath sets the Path field's value.

func (*CreatePolicyInput) SetPolicyDocument

func (s *CreatePolicyInput) SetPolicyDocument(v string) *CreatePolicyInput

SetPolicyDocument sets the PolicyDocument field's value.

func (*CreatePolicyInput) SetPolicyName

func (s *CreatePolicyInput) SetPolicyName(v string) *CreatePolicyInput

SetPolicyName sets the PolicyName field's value.

func (*CreatePolicyInput) SetTags

func (s *CreatePolicyInput) SetTags(v []*Tag) *CreatePolicyInput

SetTags sets the Tags field's value.

func (CreatePolicyInput) String

func (s CreatePolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePolicyInput) Validate

func (s *CreatePolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreatePolicyOutput

type CreatePolicyOutput struct {

    // A structure containing details about the new policy.
    Policy *Policy `type:"structure"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreatePolicy request.

func (CreatePolicyOutput) GoString

func (s CreatePolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePolicyOutput) SetPolicy

func (s *CreatePolicyOutput) SetPolicy(v *Policy) *CreatePolicyOutput

SetPolicy sets the Policy field's value.

func (CreatePolicyOutput) String

func (s CreatePolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreatePolicyVersionInput

type CreatePolicyVersionInput struct {

    // The Amazon Resource Name (ARN) of the IAM policy to which you want to add
    // a new version.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`

    // The JSON policy document that you want to use as the content for this new
    // version of the policy.
    //
    // You must provide policies in JSON format in IAM. However, for CloudFormation
    // templates formatted in YAML, you can provide the policy in JSON or YAML format.
    // CloudFormation always converts a YAML policy to JSON format before submitting
    // it to IAM.
    //
    // The maximum length of the policy document that you can pass in this operation,
    // including whitespace, is listed below. To view the maximum character counts
    // of a managed policy with no whitespaces, see IAM and STS character quotas
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length).
    //
    // The regex pattern (http://wikipedia.org/wiki/regex) used to validate this
    // parameter is a string of characters consisting of the following:
    //
    //    * Any printable ASCII character ranging from the space character (\u0020)
    //    through the end of the ASCII character range
    //
    //    * The printable characters in the Basic Latin and Latin-1 Supplement character
    //    set (through \u00FF)
    //
    //    * The special characters tab (\u0009), line feed (\u000A), and carriage
    //    return (\u000D)
    //
    // PolicyDocument is a required field
    PolicyDocument *string `min:"1" type:"string" required:"true"`

    // Specifies whether to set this version as the policy's default version.
    //
    // When this parameter is true, the new policy version becomes the operative
    // version. That is, it becomes the version that is in effect for the IAM users,
    // groups, and roles that the policy is attached to.
    //
    // For more information about managed policy versions, see Versioning for managed
    // policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
    // in the IAM User Guide.
    SetAsDefault *bool `type:"boolean"`
    // contains filtered or unexported fields
}

func (CreatePolicyVersionInput) GoString

func (s CreatePolicyVersionInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePolicyVersionInput) SetPolicyArn

func (s *CreatePolicyVersionInput) SetPolicyArn(v string) *CreatePolicyVersionInput

SetPolicyArn sets the PolicyArn field's value.

func (*CreatePolicyVersionInput) SetPolicyDocument

func (s *CreatePolicyVersionInput) SetPolicyDocument(v string) *CreatePolicyVersionInput

SetPolicyDocument sets the PolicyDocument field's value.

func (*CreatePolicyVersionInput) SetSetAsDefault

func (s *CreatePolicyVersionInput) SetSetAsDefault(v bool) *CreatePolicyVersionInput

SetSetAsDefault sets the SetAsDefault field's value.

func (CreatePolicyVersionInput) String

func (s CreatePolicyVersionInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePolicyVersionInput) Validate

func (s *CreatePolicyVersionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreatePolicyVersionOutput

type CreatePolicyVersionOutput struct {

    // A structure containing details about the new policy version.
    PolicyVersion *PolicyVersion `type:"structure"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreatePolicyVersion request.

func (CreatePolicyVersionOutput) GoString

func (s CreatePolicyVersionOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePolicyVersionOutput) SetPolicyVersion

func (s *CreatePolicyVersionOutput) SetPolicyVersion(v *PolicyVersion) *CreatePolicyVersionOutput

SetPolicyVersion sets the PolicyVersion field's value.

func (CreatePolicyVersionOutput) String

func (s CreatePolicyVersionOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateRoleInput

type CreateRoleInput struct {

    // The trust relationship policy document that grants an entity permission to
    // assume the role.
    //
    // In IAM, you must provide a JSON policy that has been converted to a string.
    // However, for CloudFormation templates formatted in YAML, you can provide
    // the policy in JSON or YAML format. CloudFormation always converts a YAML
    // policy to JSON format before submitting it to IAM.
    //
    // The regex pattern (http://wikipedia.org/wiki/regex) used to validate this
    // parameter is a string of characters consisting of the following:
    //
    //    * Any printable ASCII character ranging from the space character (\u0020)
    //    through the end of the ASCII character range
    //
    //    * The printable characters in the Basic Latin and Latin-1 Supplement character
    //    set (through \u00FF)
    //
    //    * The special characters tab (\u0009), line feed (\u000A), and carriage
    //    return (\u000D)
    //
    // Upon success, the response includes the same trust policy in JSON format.
    //
    // AssumeRolePolicyDocument is a required field
    AssumeRolePolicyDocument *string `min:"1" type:"string" required:"true"`

    // A description of the role.
    Description *string `type:"string"`

    // The maximum session duration (in seconds) that you want to set for the specified
    // role. If you do not specify a value for this setting, the default value of
    // one hour is applied. This setting can have a value from 1 hour to 12 hours.
    //
    // Anyone who assumes the role from the CLI or API can use the DurationSeconds
    // API parameter or the duration-seconds CLI parameter to request a longer session.
    // The MaxSessionDuration setting determines the maximum duration that can be
    // requested using the DurationSeconds parameter. If users don't specify a value
    // for the DurationSeconds parameter, their security credentials are valid for
    // one hour by default. This applies when you use the AssumeRole* API operations
    // or the assume-role* CLI operations but does not apply when you use those
    // operations to create a console URL. For more information, see Using IAM roles
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html) in the
    // IAM User Guide.
    MaxSessionDuration *int64 `min:"3600" type:"integer"`

    // The path to the role. For more information about paths, see IAM Identifiers
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // This parameter is optional. If it is not included, it defaults to a slash
    // (/).
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of either a forward slash (/) by itself
    // or a string that must begin and end with forward slashes. In addition, it
    // can contain any ASCII character from the ! (\u0021) through the DEL character
    // (\u007F), including most punctuation characters, digits, and upper and lowercased
    // letters.
    Path *string `min:"1" type:"string"`

    // The ARN of the managed policy that is used to set the permissions boundary
    // for the role.
    //
    // A permissions boundary policy defines the maximum permissions that identity-based
    // policies can grant to an entity, but does not grant permissions. Permissions
    // boundaries do not define the maximum permissions that a resource-based policy
    // can grant to an entity. To learn more, see Permissions boundaries for IAM
    // entities (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html)
    // in the IAM User Guide.
    //
    // For more information about policy types, see Policy types (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policy-types)
    // in the IAM User Guide.
    PermissionsBoundary *string `min:"20" type:"string"`

    // The name of the role to create.
    //
    // IAM user, group, role, and policy names must be unique within the account.
    // Names are not distinguished by case. For example, you cannot create resources
    // named both "MyResource" and "myresource".
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`

    // A list of tags that you want to attach to the new role. Each tag consists
    // of a key name and an associated value. For more information about tagging,
    // see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    //
    // If any one of the tags is invalid or if you exceed the allowed maximum number
    // of tags, then the entire request fails and the resource is not created.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (CreateRoleInput) GoString

func (s CreateRoleInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateRoleInput) SetAssumeRolePolicyDocument

func (s *CreateRoleInput) SetAssumeRolePolicyDocument(v string) *CreateRoleInput

SetAssumeRolePolicyDocument sets the AssumeRolePolicyDocument field's value.

func (*CreateRoleInput) SetDescription

func (s *CreateRoleInput) SetDescription(v string) *CreateRoleInput

SetDescription sets the Description field's value.

func (*CreateRoleInput) SetMaxSessionDuration

func (s *CreateRoleInput) SetMaxSessionDuration(v int64) *CreateRoleInput

SetMaxSessionDuration sets the MaxSessionDuration field's value.

func (*CreateRoleInput) SetPath

func (s *CreateRoleInput) SetPath(v string) *CreateRoleInput

SetPath sets the Path field's value.

func (*CreateRoleInput) SetPermissionsBoundary

func (s *CreateRoleInput) SetPermissionsBoundary(v string) *CreateRoleInput

SetPermissionsBoundary sets the PermissionsBoundary field's value.

func (*CreateRoleInput) SetRoleName

func (s *CreateRoleInput) SetRoleName(v string) *CreateRoleInput

SetRoleName sets the RoleName field's value.

func (*CreateRoleInput) SetTags

func (s *CreateRoleInput) SetTags(v []*Tag) *CreateRoleInput

SetTags sets the Tags field's value.

func (CreateRoleInput) String

func (s CreateRoleInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateRoleInput) Validate

func (s *CreateRoleInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateRoleOutput

type CreateRoleOutput struct {

    // A structure containing details about the new role.
    //
    // Role is a required field
    Role *Role `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateRole request.

func (CreateRoleOutput) GoString

func (s CreateRoleOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateRoleOutput) SetRole

func (s *CreateRoleOutput) SetRole(v *Role) *CreateRoleOutput

SetRole sets the Role field's value.

func (CreateRoleOutput) String

func (s CreateRoleOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateSAMLProviderInput

type CreateSAMLProviderInput struct {

    // The name of the provider to create.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // Name is a required field
    Name *string `min:"1" type:"string" required:"true"`

    // An XML document generated by an identity provider (IdP) that supports SAML
    // 2.0. The document includes the issuer's name, expiration information, and
    // keys that can be used to validate the SAML authentication response (assertions)
    // that are received from the IdP. You must generate the metadata document using
    // the identity management software that is used as your organization's IdP.
    //
    // For more information, see About SAML 2.0-based federation (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html)
    // in the IAM User Guide
    //
    // SAMLMetadataDocument is a required field
    SAMLMetadataDocument *string `min:"1000" type:"string" required:"true"`

    // A list of tags that you want to attach to the new IAM SAML provider. Each
    // tag consists of a key name and an associated value. For more information
    // about tagging, see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    //
    // If any one of the tags is invalid or if you exceed the allowed maximum number
    // of tags, then the entire request fails and the resource is not created.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

func (CreateSAMLProviderInput) GoString

func (s CreateSAMLProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateSAMLProviderInput) SetName

func (s *CreateSAMLProviderInput) SetName(v string) *CreateSAMLProviderInput

SetName sets the Name field's value.

func (*CreateSAMLProviderInput) SetSAMLMetadataDocument

func (s *CreateSAMLProviderInput) SetSAMLMetadataDocument(v string) *CreateSAMLProviderInput

SetSAMLMetadataDocument sets the SAMLMetadataDocument field's value.

func (*CreateSAMLProviderInput) SetTags

func (s *CreateSAMLProviderInput) SetTags(v []*Tag) *CreateSAMLProviderInput

SetTags sets the Tags field's value.

func (CreateSAMLProviderInput) String

func (s CreateSAMLProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateSAMLProviderInput) Validate

func (s *CreateSAMLProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateSAMLProviderOutput

type CreateSAMLProviderOutput struct {

    // The Amazon Resource Name (ARN) of the new SAML provider resource in IAM.
    SAMLProviderArn *string `min:"20" type:"string"`

    // A list of tags that are attached to the new IAM SAML provider. The returned
    // list of tags is sorted by tag key. For more information about tagging, see
    // Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    Tags []*Tag `type:"list"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateSAMLProvider request.

func (CreateSAMLProviderOutput) GoString

func (s CreateSAMLProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateSAMLProviderOutput) SetSAMLProviderArn

func (s *CreateSAMLProviderOutput) SetSAMLProviderArn(v string) *CreateSAMLProviderOutput

SetSAMLProviderArn sets the SAMLProviderArn field's value.

func (*CreateSAMLProviderOutput) SetTags

func (s *CreateSAMLProviderOutput) SetTags(v []*Tag) *CreateSAMLProviderOutput

SetTags sets the Tags field's value.

func (CreateSAMLProviderOutput) String

func (s CreateSAMLProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateServiceLinkedRoleInput

type CreateServiceLinkedRoleInput struct {

    // The service principal for the Amazon Web Services service to which this role
    // is attached. You use a string similar to a URL but without the http:// in
    // front. For example: elasticbeanstalk.amazonaws.com.
    //
    // Service principals are unique and case-sensitive. To find the exact service
    // principal for your service-linked role, see Amazon Web Services services
    // that work with IAM (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-services-that-work-with-iam.html)
    // in the IAM User Guide. Look for the services that have Yes in the Service-Linked
    // Role column. Choose the Yes link to view the service-linked role documentation
    // for that service.
    //
    // AWSServiceName is a required field
    AWSServiceName *string `min:"1" type:"string" required:"true"`

    // A string that you provide, which is combined with the service-provided prefix
    // to form the complete role name. If you make multiple requests for the same
    // service, then you must supply a different CustomSuffix for each request.
    // Otherwise the request fails with a duplicate role name error. For example,
    // you could add -1 or -debug to the suffix.
    //
    // Some services do not support the CustomSuffix parameter. If you provide an
    // optional suffix and the operation fails, try the operation again without
    // the suffix.
    CustomSuffix *string `min:"1" type:"string"`

    // The description of the role.
    Description *string `type:"string"`
    // contains filtered or unexported fields
}

func (CreateServiceLinkedRoleInput) GoString

func (s CreateServiceLinkedRoleInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateServiceLinkedRoleInput) SetAWSServiceName

func (s *CreateServiceLinkedRoleInput) SetAWSServiceName(v string) *CreateServiceLinkedRoleInput

SetAWSServiceName sets the AWSServiceName field's value.

func (*CreateServiceLinkedRoleInput) SetCustomSuffix

func (s *CreateServiceLinkedRoleInput) SetCustomSuffix(v string) *CreateServiceLinkedRoleInput

SetCustomSuffix sets the CustomSuffix field's value.

func (*CreateServiceLinkedRoleInput) SetDescription

func (s *CreateServiceLinkedRoleInput) SetDescription(v string) *CreateServiceLinkedRoleInput

SetDescription sets the Description field's value.

func (CreateServiceLinkedRoleInput) String

func (s CreateServiceLinkedRoleInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateServiceLinkedRoleInput) Validate

func (s *CreateServiceLinkedRoleInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateServiceLinkedRoleOutput

type CreateServiceLinkedRoleOutput struct {

    // A Role object that contains details about the newly created role.
    Role *Role `type:"structure"`
    // contains filtered or unexported fields
}

func (CreateServiceLinkedRoleOutput) GoString

func (s CreateServiceLinkedRoleOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateServiceLinkedRoleOutput) SetRole

func (s *CreateServiceLinkedRoleOutput) SetRole(v *Role) *CreateServiceLinkedRoleOutput

SetRole sets the Role field's value.

func (CreateServiceLinkedRoleOutput) String

func (s CreateServiceLinkedRoleOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateServiceSpecificCredentialInput

type CreateServiceSpecificCredentialInput struct {

    // The name of the Amazon Web Services service that is to be associated with
    // the credentials. The service you specify here is the only service that can
    // be accessed using these credentials.
    //
    // ServiceName is a required field
    ServiceName *string `type:"string" required:"true"`

    // The name of the IAM user that is to be associated with the credentials. The
    // new service-specific credentials have the same permissions as the associated
    // user except that they can be used only to access the specified service.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateServiceSpecificCredentialInput) GoString

func (s CreateServiceSpecificCredentialInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateServiceSpecificCredentialInput) SetServiceName

func (s *CreateServiceSpecificCredentialInput) SetServiceName(v string) *CreateServiceSpecificCredentialInput

SetServiceName sets the ServiceName field's value.

func (*CreateServiceSpecificCredentialInput) SetUserName

func (s *CreateServiceSpecificCredentialInput) SetUserName(v string) *CreateServiceSpecificCredentialInput

SetUserName sets the UserName field's value.

func (CreateServiceSpecificCredentialInput) String

func (s CreateServiceSpecificCredentialInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateServiceSpecificCredentialInput) Validate

func (s *CreateServiceSpecificCredentialInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateServiceSpecificCredentialOutput

type CreateServiceSpecificCredentialOutput struct {

    // A structure that contains information about the newly created service-specific
    // credential.
    //
    // This is the only time that the password for this credential set is available.
    // It cannot be recovered later. Instead, you must reset the password with ResetServiceSpecificCredential.
    ServiceSpecificCredential *ServiceSpecificCredential `type:"structure"`
    // contains filtered or unexported fields
}

func (CreateServiceSpecificCredentialOutput) GoString

func (s CreateServiceSpecificCredentialOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateServiceSpecificCredentialOutput) SetServiceSpecificCredential

func (s *CreateServiceSpecificCredentialOutput) SetServiceSpecificCredential(v *ServiceSpecificCredential) *CreateServiceSpecificCredentialOutput

SetServiceSpecificCredential sets the ServiceSpecificCredential field's value.

func (CreateServiceSpecificCredentialOutput) String

func (s CreateServiceSpecificCredentialOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateUserInput

type CreateUserInput struct {

    // The path for the user name. For more information about paths, see IAM identifiers
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // This parameter is optional. If it is not included, it defaults to a slash
    // (/).
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of either a forward slash (/) by itself
    // or a string that must begin and end with forward slashes. In addition, it
    // can contain any ASCII character from the ! (\u0021) through the DEL character
    // (\u007F), including most punctuation characters, digits, and upper and lowercased
    // letters.
    Path *string `min:"1" type:"string"`

    // The ARN of the managed policy that is used to set the permissions boundary
    // for the user.
    //
    // A permissions boundary policy defines the maximum permissions that identity-based
    // policies can grant to an entity, but does not grant permissions. Permissions
    // boundaries do not define the maximum permissions that a resource-based policy
    // can grant to an entity. To learn more, see Permissions boundaries for IAM
    // entities (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html)
    // in the IAM User Guide.
    //
    // For more information about policy types, see Policy types (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policy-types)
    // in the IAM User Guide.
    PermissionsBoundary *string `min:"20" type:"string"`

    // A list of tags that you want to attach to the new user. Each tag consists
    // of a key name and an associated value. For more information about tagging,
    // see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    //
    // If any one of the tags is invalid or if you exceed the allowed maximum number
    // of tags, then the entire request fails and the resource is not created.
    Tags []*Tag `type:"list"`

    // The name of the user to create.
    //
    // IAM user, group, role, and policy names must be unique within the account.
    // Names are not distinguished by case. For example, you cannot create resources
    // named both "MyResource" and "myresource".
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateUserInput) GoString

func (s CreateUserInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateUserInput) SetPath

func (s *CreateUserInput) SetPath(v string) *CreateUserInput

SetPath sets the Path field's value.

func (*CreateUserInput) SetPermissionsBoundary

func (s *CreateUserInput) SetPermissionsBoundary(v string) *CreateUserInput

SetPermissionsBoundary sets the PermissionsBoundary field's value.

func (*CreateUserInput) SetTags

func (s *CreateUserInput) SetTags(v []*Tag) *CreateUserInput

SetTags sets the Tags field's value.

func (*CreateUserInput) SetUserName

func (s *CreateUserInput) SetUserName(v string) *CreateUserInput

SetUserName sets the UserName field's value.

func (CreateUserInput) String

func (s CreateUserInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateUserInput) Validate

func (s *CreateUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserOutput

type CreateUserOutput struct {

    // A structure with details about the new IAM user.
    User *User `type:"structure"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateUser request.

func (CreateUserOutput) GoString

func (s CreateUserOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateUserOutput) SetUser

func (s *CreateUserOutput) SetUser(v *User) *CreateUserOutput

SetUser sets the User field's value.

func (CreateUserOutput) String

func (s CreateUserOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateVirtualMFADeviceInput

type CreateVirtualMFADeviceInput struct {

    // The path for the virtual MFA device. For more information about paths, see
    // IAM identifiers (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // This parameter is optional. If it is not included, it defaults to a slash
    // (/).
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of either a forward slash (/) by itself
    // or a string that must begin and end with forward slashes. In addition, it
    // can contain any ASCII character from the ! (\u0021) through the DEL character
    // (\u007F), including most punctuation characters, digits, and upper and lowercased
    // letters.
    Path *string `min:"1" type:"string"`

    // A list of tags that you want to attach to the new IAM virtual MFA device.
    // Each tag consists of a key name and an associated value. For more information
    // about tagging, see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    //
    // If any one of the tags is invalid or if you exceed the allowed maximum number
    // of tags, then the entire request fails and the resource is not created.
    Tags []*Tag `type:"list"`

    // The name of the virtual MFA device, which must be unique. Use with path to
    // uniquely identify a virtual MFA device.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // VirtualMFADeviceName is a required field
    VirtualMFADeviceName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateVirtualMFADeviceInput) GoString

func (s CreateVirtualMFADeviceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateVirtualMFADeviceInput) SetPath

func (s *CreateVirtualMFADeviceInput) SetPath(v string) *CreateVirtualMFADeviceInput

SetPath sets the Path field's value.

func (*CreateVirtualMFADeviceInput) SetTags

func (s *CreateVirtualMFADeviceInput) SetTags(v []*Tag) *CreateVirtualMFADeviceInput

SetTags sets the Tags field's value.

func (*CreateVirtualMFADeviceInput) SetVirtualMFADeviceName

func (s *CreateVirtualMFADeviceInput) SetVirtualMFADeviceName(v string) *CreateVirtualMFADeviceInput

SetVirtualMFADeviceName sets the VirtualMFADeviceName field's value.

func (CreateVirtualMFADeviceInput) String

func (s CreateVirtualMFADeviceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateVirtualMFADeviceInput) Validate

func (s *CreateVirtualMFADeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateVirtualMFADeviceOutput

type CreateVirtualMFADeviceOutput struct {

    // A structure containing details about the new virtual MFA device.
    //
    // VirtualMFADevice is a required field
    VirtualMFADevice *VirtualMFADevice `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful CreateVirtualMFADevice request.

func (CreateVirtualMFADeviceOutput) GoString

func (s CreateVirtualMFADeviceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateVirtualMFADeviceOutput) SetVirtualMFADevice

func (s *CreateVirtualMFADeviceOutput) SetVirtualMFADevice(v *VirtualMFADevice) *CreateVirtualMFADeviceOutput

SetVirtualMFADevice sets the VirtualMFADevice field's value.

func (CreateVirtualMFADeviceOutput) String

func (s CreateVirtualMFADeviceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeactivateMFADeviceInput

type DeactivateMFADeviceInput struct {

    // The serial number that uniquely identifies the MFA device. For virtual MFA
    // devices, the serial number is the device ARN.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: =,.@:/-
    //
    // SerialNumber is a required field
    SerialNumber *string `min:"9" type:"string" required:"true"`

    // The name of the user whose MFA device you want to deactivate.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeactivateMFADeviceInput) GoString

func (s DeactivateMFADeviceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeactivateMFADeviceInput) SetSerialNumber

func (s *DeactivateMFADeviceInput) SetSerialNumber(v string) *DeactivateMFADeviceInput

SetSerialNumber sets the SerialNumber field's value.

func (*DeactivateMFADeviceInput) SetUserName

func (s *DeactivateMFADeviceInput) SetUserName(v string) *DeactivateMFADeviceInput

SetUserName sets the UserName field's value.

func (DeactivateMFADeviceInput) String

func (s DeactivateMFADeviceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeactivateMFADeviceInput) Validate

func (s *DeactivateMFADeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeactivateMFADeviceOutput

type DeactivateMFADeviceOutput struct {
    // contains filtered or unexported fields
}

func (DeactivateMFADeviceOutput) GoString

func (s DeactivateMFADeviceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeactivateMFADeviceOutput) String

func (s DeactivateMFADeviceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteAccessKeyInput

type DeleteAccessKeyInput struct {

    // The access key ID for the access key ID and secret access key you want to
    // delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters that can consist of any upper or lowercased letter
    // or digit.
    //
    // AccessKeyId is a required field
    AccessKeyId *string `min:"16" type:"string" required:"true"`

    // The name of the user whose access key pair you want to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (DeleteAccessKeyInput) GoString

func (s DeleteAccessKeyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteAccessKeyInput) SetAccessKeyId

func (s *DeleteAccessKeyInput) SetAccessKeyId(v string) *DeleteAccessKeyInput

SetAccessKeyId sets the AccessKeyId field's value.

func (*DeleteAccessKeyInput) SetUserName

func (s *DeleteAccessKeyInput) SetUserName(v string) *DeleteAccessKeyInput

SetUserName sets the UserName field's value.

func (DeleteAccessKeyInput) String

func (s DeleteAccessKeyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteAccessKeyInput) Validate

func (s *DeleteAccessKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteAccessKeyOutput

type DeleteAccessKeyOutput struct {
    // contains filtered or unexported fields
}

func (DeleteAccessKeyOutput) GoString

func (s DeleteAccessKeyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteAccessKeyOutput) String

func (s DeleteAccessKeyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteAccountAliasInput

type DeleteAccountAliasInput struct {

    // The name of the account alias to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of lowercase letters, digits, and dashes.
    // You cannot start or finish with a dash, nor can you have two dashes in a
    // row.
    //
    // AccountAlias is a required field
    AccountAlias *string `min:"3" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteAccountAliasInput) GoString

func (s DeleteAccountAliasInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteAccountAliasInput) SetAccountAlias

func (s *DeleteAccountAliasInput) SetAccountAlias(v string) *DeleteAccountAliasInput

SetAccountAlias sets the AccountAlias field's value.

func (DeleteAccountAliasInput) String

func (s DeleteAccountAliasInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteAccountAliasInput) Validate

func (s *DeleteAccountAliasInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteAccountAliasOutput

type DeleteAccountAliasOutput struct {
    // contains filtered or unexported fields
}

func (DeleteAccountAliasOutput) GoString

func (s DeleteAccountAliasOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteAccountAliasOutput) String

func (s DeleteAccountAliasOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteAccountPasswordPolicyInput

type DeleteAccountPasswordPolicyInput struct {
    // contains filtered or unexported fields
}

func (DeleteAccountPasswordPolicyInput) GoString

func (s DeleteAccountPasswordPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteAccountPasswordPolicyInput) String

func (s DeleteAccountPasswordPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteAccountPasswordPolicyOutput

type DeleteAccountPasswordPolicyOutput struct {
    // contains filtered or unexported fields
}

func (DeleteAccountPasswordPolicyOutput) GoString

func (s DeleteAccountPasswordPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteAccountPasswordPolicyOutput) String

func (s DeleteAccountPasswordPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteGroupInput

type DeleteGroupInput struct {

    // The name of the IAM group to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteGroupInput) GoString

func (s DeleteGroupInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteGroupInput) SetGroupName

func (s *DeleteGroupInput) SetGroupName(v string) *DeleteGroupInput

SetGroupName sets the GroupName field's value.

func (DeleteGroupInput) String

func (s DeleteGroupInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteGroupInput) Validate

func (s *DeleteGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteGroupOutput

type DeleteGroupOutput struct {
    // contains filtered or unexported fields
}

func (DeleteGroupOutput) GoString

func (s DeleteGroupOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteGroupOutput) String

func (s DeleteGroupOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteGroupPolicyInput

type DeleteGroupPolicyInput struct {

    // The name (friendly name, not ARN) identifying the group that the policy is
    // embedded in.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The name identifying the policy document to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteGroupPolicyInput) GoString

func (s DeleteGroupPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteGroupPolicyInput) SetGroupName

func (s *DeleteGroupPolicyInput) SetGroupName(v string) *DeleteGroupPolicyInput

SetGroupName sets the GroupName field's value.

func (*DeleteGroupPolicyInput) SetPolicyName

func (s *DeleteGroupPolicyInput) SetPolicyName(v string) *DeleteGroupPolicyInput

SetPolicyName sets the PolicyName field's value.

func (DeleteGroupPolicyInput) String

func (s DeleteGroupPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteGroupPolicyInput) Validate

func (s *DeleteGroupPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteGroupPolicyOutput

type DeleteGroupPolicyOutput struct {
    // contains filtered or unexported fields
}

func (DeleteGroupPolicyOutput) GoString

func (s DeleteGroupPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteGroupPolicyOutput) String

func (s DeleteGroupPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteInstanceProfileInput

type DeleteInstanceProfileInput struct {

    // The name of the instance profile to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // InstanceProfileName is a required field
    InstanceProfileName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteInstanceProfileInput) GoString

func (s DeleteInstanceProfileInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInstanceProfileInput) SetInstanceProfileName

func (s *DeleteInstanceProfileInput) SetInstanceProfileName(v string) *DeleteInstanceProfileInput

SetInstanceProfileName sets the InstanceProfileName field's value.

func (DeleteInstanceProfileInput) String

func (s DeleteInstanceProfileInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInstanceProfileInput) Validate

func (s *DeleteInstanceProfileInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInstanceProfileOutput

type DeleteInstanceProfileOutput struct {
    // contains filtered or unexported fields
}

func (DeleteInstanceProfileOutput) GoString

func (s DeleteInstanceProfileOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteInstanceProfileOutput) String

func (s DeleteInstanceProfileOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteLoginProfileInput

type DeleteLoginProfileInput struct {

    // The name of the user whose password you want to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteLoginProfileInput) GoString

func (s DeleteLoginProfileInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteLoginProfileInput) SetUserName

func (s *DeleteLoginProfileInput) SetUserName(v string) *DeleteLoginProfileInput

SetUserName sets the UserName field's value.

func (DeleteLoginProfileInput) String

func (s DeleteLoginProfileInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteLoginProfileInput) Validate

func (s *DeleteLoginProfileInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteLoginProfileOutput

type DeleteLoginProfileOutput struct {
    // contains filtered or unexported fields
}

func (DeleteLoginProfileOutput) GoString

func (s DeleteLoginProfileOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteLoginProfileOutput) String

func (s DeleteLoginProfileOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteOpenIDConnectProviderInput

type DeleteOpenIDConnectProviderInput struct {

    // The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource
    // object to delete. You can get a list of OpenID Connect provider resource
    // ARNs by using the ListOpenIDConnectProviders operation.
    //
    // OpenIDConnectProviderArn is a required field
    OpenIDConnectProviderArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteOpenIDConnectProviderInput) GoString

func (s DeleteOpenIDConnectProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteOpenIDConnectProviderInput) SetOpenIDConnectProviderArn

func (s *DeleteOpenIDConnectProviderInput) SetOpenIDConnectProviderArn(v string) *DeleteOpenIDConnectProviderInput

SetOpenIDConnectProviderArn sets the OpenIDConnectProviderArn field's value.

func (DeleteOpenIDConnectProviderInput) String

func (s DeleteOpenIDConnectProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteOpenIDConnectProviderInput) Validate

func (s *DeleteOpenIDConnectProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteOpenIDConnectProviderOutput

type DeleteOpenIDConnectProviderOutput struct {
    // contains filtered or unexported fields
}

func (DeleteOpenIDConnectProviderOutput) GoString

func (s DeleteOpenIDConnectProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteOpenIDConnectProviderOutput) String

func (s DeleteOpenIDConnectProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletePolicyInput

type DeletePolicyInput struct {

    // The Amazon Resource Name (ARN) of the IAM policy you want to delete.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeletePolicyInput) GoString

func (s DeletePolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePolicyInput) SetPolicyArn

func (s *DeletePolicyInput) SetPolicyArn(v string) *DeletePolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (DeletePolicyInput) String

func (s DeletePolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePolicyInput) Validate

func (s *DeletePolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeletePolicyOutput

type DeletePolicyOutput struct {
    // contains filtered or unexported fields
}

func (DeletePolicyOutput) GoString

func (s DeletePolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeletePolicyOutput) String

func (s DeletePolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletePolicyVersionInput

type DeletePolicyVersionInput struct {

    // The Amazon Resource Name (ARN) of the IAM policy from which you want to delete
    // a version.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`

    // The policy version to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters that consists of the lowercase letter 'v' followed
    // by one or two digits, and optionally followed by a period '.' and a string
    // of letters and digits.
    //
    // For more information about managed policy versions, see Versioning for managed
    // policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
    // in the IAM User Guide.
    //
    // VersionId is a required field
    VersionId *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeletePolicyVersionInput) GoString

func (s DeletePolicyVersionInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePolicyVersionInput) SetPolicyArn

func (s *DeletePolicyVersionInput) SetPolicyArn(v string) *DeletePolicyVersionInput

SetPolicyArn sets the PolicyArn field's value.

func (*DeletePolicyVersionInput) SetVersionId

func (s *DeletePolicyVersionInput) SetVersionId(v string) *DeletePolicyVersionInput

SetVersionId sets the VersionId field's value.

func (DeletePolicyVersionInput) String

func (s DeletePolicyVersionInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePolicyVersionInput) Validate

func (s *DeletePolicyVersionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeletePolicyVersionOutput

type DeletePolicyVersionOutput struct {
    // contains filtered or unexported fields
}

func (DeletePolicyVersionOutput) GoString

func (s DeletePolicyVersionOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeletePolicyVersionOutput) String

func (s DeletePolicyVersionOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteRoleInput

type DeleteRoleInput struct {

    // The name of the role to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteRoleInput) GoString

func (s DeleteRoleInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteRoleInput) SetRoleName

func (s *DeleteRoleInput) SetRoleName(v string) *DeleteRoleInput

SetRoleName sets the RoleName field's value.

func (DeleteRoleInput) String

func (s DeleteRoleInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteRoleInput) Validate

func (s *DeleteRoleInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteRoleOutput

type DeleteRoleOutput struct {
    // contains filtered or unexported fields
}

func (DeleteRoleOutput) GoString

func (s DeleteRoleOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteRoleOutput) String

func (s DeleteRoleOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteRolePermissionsBoundaryInput

type DeleteRolePermissionsBoundaryInput struct {

    // The name (friendly name, not ARN) of the IAM role from which you want to
    // remove the permissions boundary.
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteRolePermissionsBoundaryInput) GoString

func (s DeleteRolePermissionsBoundaryInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteRolePermissionsBoundaryInput) SetRoleName

func (s *DeleteRolePermissionsBoundaryInput) SetRoleName(v string) *DeleteRolePermissionsBoundaryInput

SetRoleName sets the RoleName field's value.

func (DeleteRolePermissionsBoundaryInput) String

func (s DeleteRolePermissionsBoundaryInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteRolePermissionsBoundaryInput) Validate

func (s *DeleteRolePermissionsBoundaryInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteRolePermissionsBoundaryOutput

type DeleteRolePermissionsBoundaryOutput struct {
    // contains filtered or unexported fields
}

func (DeleteRolePermissionsBoundaryOutput) GoString

func (s DeleteRolePermissionsBoundaryOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteRolePermissionsBoundaryOutput) String

func (s DeleteRolePermissionsBoundaryOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteRolePolicyInput

type DeleteRolePolicyInput struct {

    // The name of the inline policy to delete from the specified IAM role.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`

    // The name (friendly name, not ARN) identifying the role that the policy is
    // embedded in.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteRolePolicyInput) GoString

func (s DeleteRolePolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteRolePolicyInput) SetPolicyName

func (s *DeleteRolePolicyInput) SetPolicyName(v string) *DeleteRolePolicyInput

SetPolicyName sets the PolicyName field's value.

func (*DeleteRolePolicyInput) SetRoleName

func (s *DeleteRolePolicyInput) SetRoleName(v string) *DeleteRolePolicyInput

SetRoleName sets the RoleName field's value.

func (DeleteRolePolicyInput) String

func (s DeleteRolePolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteRolePolicyInput) Validate

func (s *DeleteRolePolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteRolePolicyOutput

type DeleteRolePolicyOutput struct {
    // contains filtered or unexported fields
}

func (DeleteRolePolicyOutput) GoString

func (s DeleteRolePolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteRolePolicyOutput) String

func (s DeleteRolePolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteSAMLProviderInput

type DeleteSAMLProviderInput struct {

    // The Amazon Resource Name (ARN) of the SAML provider to delete.
    //
    // SAMLProviderArn is a required field
    SAMLProviderArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteSAMLProviderInput) GoString

func (s DeleteSAMLProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteSAMLProviderInput) SetSAMLProviderArn

func (s *DeleteSAMLProviderInput) SetSAMLProviderArn(v string) *DeleteSAMLProviderInput

SetSAMLProviderArn sets the SAMLProviderArn field's value.

func (DeleteSAMLProviderInput) String

func (s DeleteSAMLProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteSAMLProviderInput) Validate

func (s *DeleteSAMLProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteSAMLProviderOutput

type DeleteSAMLProviderOutput struct {
    // contains filtered or unexported fields
}

func (DeleteSAMLProviderOutput) GoString

func (s DeleteSAMLProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteSAMLProviderOutput) String

func (s DeleteSAMLProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteSSHPublicKeyInput

type DeleteSSHPublicKeyInput struct {

    // The unique identifier for the SSH public key.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters that can consist of any upper or lowercased letter
    // or digit.
    //
    // SSHPublicKeyId is a required field
    SSHPublicKeyId *string `min:"20" type:"string" required:"true"`

    // The name of the IAM user associated with the SSH public key.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteSSHPublicKeyInput) GoString

func (s DeleteSSHPublicKeyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteSSHPublicKeyInput) SetSSHPublicKeyId

func (s *DeleteSSHPublicKeyInput) SetSSHPublicKeyId(v string) *DeleteSSHPublicKeyInput

SetSSHPublicKeyId sets the SSHPublicKeyId field's value.

func (*DeleteSSHPublicKeyInput) SetUserName

func (s *DeleteSSHPublicKeyInput) SetUserName(v string) *DeleteSSHPublicKeyInput

SetUserName sets the UserName field's value.

func (DeleteSSHPublicKeyInput) String

func (s DeleteSSHPublicKeyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteSSHPublicKeyInput) Validate

func (s *DeleteSSHPublicKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteSSHPublicKeyOutput

type DeleteSSHPublicKeyOutput struct {
    // contains filtered or unexported fields
}

func (DeleteSSHPublicKeyOutput) GoString

func (s DeleteSSHPublicKeyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteSSHPublicKeyOutput) String

func (s DeleteSSHPublicKeyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteServerCertificateInput

type DeleteServerCertificateInput struct {

    // The name of the server certificate you want to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // ServerCertificateName is a required field
    ServerCertificateName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteServerCertificateInput) GoString

func (s DeleteServerCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteServerCertificateInput) SetServerCertificateName

func (s *DeleteServerCertificateInput) SetServerCertificateName(v string) *DeleteServerCertificateInput

SetServerCertificateName sets the ServerCertificateName field's value.

func (DeleteServerCertificateInput) String

func (s DeleteServerCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteServerCertificateInput) Validate

func (s *DeleteServerCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteServerCertificateOutput

type DeleteServerCertificateOutput struct {
    // contains filtered or unexported fields
}

func (DeleteServerCertificateOutput) GoString

func (s DeleteServerCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteServerCertificateOutput) String

func (s DeleteServerCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteServiceLinkedRoleInput

type DeleteServiceLinkedRoleInput struct {

    // The name of the service-linked role to be deleted.
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteServiceLinkedRoleInput) GoString

func (s DeleteServiceLinkedRoleInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteServiceLinkedRoleInput) SetRoleName

func (s *DeleteServiceLinkedRoleInput) SetRoleName(v string) *DeleteServiceLinkedRoleInput

SetRoleName sets the RoleName field's value.

func (DeleteServiceLinkedRoleInput) String

func (s DeleteServiceLinkedRoleInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteServiceLinkedRoleInput) Validate

func (s *DeleteServiceLinkedRoleInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteServiceLinkedRoleOutput

type DeleteServiceLinkedRoleOutput struct {

    // The deletion task identifier that you can use to check the status of the
    // deletion. This identifier is returned in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid>.
    //
    // DeletionTaskId is a required field
    DeletionTaskId *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteServiceLinkedRoleOutput) GoString

func (s DeleteServiceLinkedRoleOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteServiceLinkedRoleOutput) SetDeletionTaskId

func (s *DeleteServiceLinkedRoleOutput) SetDeletionTaskId(v string) *DeleteServiceLinkedRoleOutput

SetDeletionTaskId sets the DeletionTaskId field's value.

func (DeleteServiceLinkedRoleOutput) String

func (s DeleteServiceLinkedRoleOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteServiceSpecificCredentialInput

type DeleteServiceSpecificCredentialInput struct {

    // The unique identifier of the service-specific credential. You can get this
    // value by calling ListServiceSpecificCredentials.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters that can consist of any upper or lowercased letter
    // or digit.
    //
    // ServiceSpecificCredentialId is a required field
    ServiceSpecificCredentialId *string `min:"20" type:"string" required:"true"`

    // The name of the IAM user associated with the service-specific credential.
    // If this value is not specified, then the operation assumes the user whose
    // credentials are used to call the operation.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (DeleteServiceSpecificCredentialInput) GoString

func (s DeleteServiceSpecificCredentialInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteServiceSpecificCredentialInput) SetServiceSpecificCredentialId

func (s *DeleteServiceSpecificCredentialInput) SetServiceSpecificCredentialId(v string) *DeleteServiceSpecificCredentialInput

SetServiceSpecificCredentialId sets the ServiceSpecificCredentialId field's value.

func (*DeleteServiceSpecificCredentialInput) SetUserName

func (s *DeleteServiceSpecificCredentialInput) SetUserName(v string) *DeleteServiceSpecificCredentialInput

SetUserName sets the UserName field's value.

func (DeleteServiceSpecificCredentialInput) String

func (s DeleteServiceSpecificCredentialInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteServiceSpecificCredentialInput) Validate

func (s *DeleteServiceSpecificCredentialInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteServiceSpecificCredentialOutput

type DeleteServiceSpecificCredentialOutput struct {
    // contains filtered or unexported fields
}

func (DeleteServiceSpecificCredentialOutput) GoString

func (s DeleteServiceSpecificCredentialOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteServiceSpecificCredentialOutput) String

func (s DeleteServiceSpecificCredentialOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteSigningCertificateInput

type DeleteSigningCertificateInput struct {

    // The ID of the signing certificate to delete.
    //
    // The format of this parameter, as described by its regex (http://wikipedia.org/wiki/regex)
    // pattern, is a string of characters that can be upper- or lower-cased letters
    // or digits.
    //
    // CertificateId is a required field
    CertificateId *string `min:"24" type:"string" required:"true"`

    // The name of the user the signing certificate belongs to.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (DeleteSigningCertificateInput) GoString

func (s DeleteSigningCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteSigningCertificateInput) SetCertificateId

func (s *DeleteSigningCertificateInput) SetCertificateId(v string) *DeleteSigningCertificateInput

SetCertificateId sets the CertificateId field's value.

func (*DeleteSigningCertificateInput) SetUserName

func (s *DeleteSigningCertificateInput) SetUserName(v string) *DeleteSigningCertificateInput

SetUserName sets the UserName field's value.

func (DeleteSigningCertificateInput) String

func (s DeleteSigningCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteSigningCertificateInput) Validate

func (s *DeleteSigningCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteSigningCertificateOutput

type DeleteSigningCertificateOutput struct {
    // contains filtered or unexported fields
}

func (DeleteSigningCertificateOutput) GoString

func (s DeleteSigningCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteSigningCertificateOutput) String

func (s DeleteSigningCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteUserInput

type DeleteUserInput struct {

    // The name of the user to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteUserInput) GoString

func (s DeleteUserInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteUserInput) SetUserName

func (s *DeleteUserInput) SetUserName(v string) *DeleteUserInput

SetUserName sets the UserName field's value.

func (DeleteUserInput) String

func (s DeleteUserInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteUserInput) Validate

func (s *DeleteUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserOutput

type DeleteUserOutput struct {
    // contains filtered or unexported fields
}

func (DeleteUserOutput) GoString

func (s DeleteUserOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteUserOutput) String

func (s DeleteUserOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteUserPermissionsBoundaryInput

type DeleteUserPermissionsBoundaryInput struct {

    // The name (friendly name, not ARN) of the IAM user from which you want to
    // remove the permissions boundary.
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteUserPermissionsBoundaryInput) GoString

func (s DeleteUserPermissionsBoundaryInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteUserPermissionsBoundaryInput) SetUserName

func (s *DeleteUserPermissionsBoundaryInput) SetUserName(v string) *DeleteUserPermissionsBoundaryInput

SetUserName sets the UserName field's value.

func (DeleteUserPermissionsBoundaryInput) String

func (s DeleteUserPermissionsBoundaryInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteUserPermissionsBoundaryInput) Validate

func (s *DeleteUserPermissionsBoundaryInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPermissionsBoundaryOutput

type DeleteUserPermissionsBoundaryOutput struct {
    // contains filtered or unexported fields
}

func (DeleteUserPermissionsBoundaryOutput) GoString

func (s DeleteUserPermissionsBoundaryOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteUserPermissionsBoundaryOutput) String

func (s DeleteUserPermissionsBoundaryOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteUserPolicyInput

type DeleteUserPolicyInput struct {

    // The name identifying the policy document to delete.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`

    // The name (friendly name, not ARN) identifying the user that the policy is
    // embedded in.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteUserPolicyInput) GoString

func (s DeleteUserPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteUserPolicyInput) SetPolicyName

func (s *DeleteUserPolicyInput) SetPolicyName(v string) *DeleteUserPolicyInput

SetPolicyName sets the PolicyName field's value.

func (*DeleteUserPolicyInput) SetUserName

func (s *DeleteUserPolicyInput) SetUserName(v string) *DeleteUserPolicyInput

SetUserName sets the UserName field's value.

func (DeleteUserPolicyInput) String

func (s DeleteUserPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteUserPolicyInput) Validate

func (s *DeleteUserPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPolicyOutput

type DeleteUserPolicyOutput struct {
    // contains filtered or unexported fields
}

func (DeleteUserPolicyOutput) GoString

func (s DeleteUserPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteUserPolicyOutput) String

func (s DeleteUserPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteVirtualMFADeviceInput

type DeleteVirtualMFADeviceInput struct {

    // The serial number that uniquely identifies the MFA device. For virtual MFA
    // devices, the serial number is the same as the ARN.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: =,.@:/-
    //
    // SerialNumber is a required field
    SerialNumber *string `min:"9" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeleteVirtualMFADeviceInput) GoString

func (s DeleteVirtualMFADeviceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteVirtualMFADeviceInput) SetSerialNumber

func (s *DeleteVirtualMFADeviceInput) SetSerialNumber(v string) *DeleteVirtualMFADeviceInput

SetSerialNumber sets the SerialNumber field's value.

func (DeleteVirtualMFADeviceInput) String

func (s DeleteVirtualMFADeviceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteVirtualMFADeviceInput) Validate

func (s *DeleteVirtualMFADeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteVirtualMFADeviceOutput

type DeleteVirtualMFADeviceOutput struct {
    // contains filtered or unexported fields
}

func (DeleteVirtualMFADeviceOutput) GoString

func (s DeleteVirtualMFADeviceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteVirtualMFADeviceOutput) String

func (s DeleteVirtualMFADeviceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletionTaskFailureReasonType

type DeletionTaskFailureReasonType struct {

    // A short description of the reason that the service-linked role deletion failed.
    Reason *string `type:"string"`

    // A list of objects that contains details about the service-linked role deletion
    // failure, if that information is returned by the service. If the service-linked
    // role has active sessions or if any resources that were used by the role have
    // not been deleted from the linked service, the role can't be deleted. This
    // parameter includes a list of the resources that are associated with the role
    // and the Region in which the resources are being used.
    RoleUsageList []*RoleUsageType `type:"list"`
    // contains filtered or unexported fields
}

The reason that the service-linked role deletion failed.

This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

func (DeletionTaskFailureReasonType) GoString

func (s DeletionTaskFailureReasonType) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletionTaskFailureReasonType) SetReason

func (s *DeletionTaskFailureReasonType) SetReason(v string) *DeletionTaskFailureReasonType

SetReason sets the Reason field's value.

func (*DeletionTaskFailureReasonType) SetRoleUsageList

func (s *DeletionTaskFailureReasonType) SetRoleUsageList(v []*RoleUsageType) *DeletionTaskFailureReasonType

SetRoleUsageList sets the RoleUsageList field's value.

func (DeletionTaskFailureReasonType) String

func (s DeletionTaskFailureReasonType) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetachGroupPolicyInput

type DetachGroupPolicyInput struct {

    // The name (friendly name, not ARN) of the IAM group to detach the policy from.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The Amazon Resource Name (ARN) of the IAM policy you want to detach.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DetachGroupPolicyInput) GoString

func (s DetachGroupPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachGroupPolicyInput) SetGroupName

func (s *DetachGroupPolicyInput) SetGroupName(v string) *DetachGroupPolicyInput

SetGroupName sets the GroupName field's value.

func (*DetachGroupPolicyInput) SetPolicyArn

func (s *DetachGroupPolicyInput) SetPolicyArn(v string) *DetachGroupPolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (DetachGroupPolicyInput) String

func (s DetachGroupPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachGroupPolicyInput) Validate

func (s *DetachGroupPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DetachGroupPolicyOutput

type DetachGroupPolicyOutput struct {
    // contains filtered or unexported fields
}

func (DetachGroupPolicyOutput) GoString

func (s DetachGroupPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DetachGroupPolicyOutput) String

func (s DetachGroupPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetachRolePolicyInput

type DetachRolePolicyInput struct {

    // The Amazon Resource Name (ARN) of the IAM policy you want to detach.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`

    // The name (friendly name, not ARN) of the IAM role to detach the policy from.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DetachRolePolicyInput) GoString

func (s DetachRolePolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachRolePolicyInput) SetPolicyArn

func (s *DetachRolePolicyInput) SetPolicyArn(v string) *DetachRolePolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (*DetachRolePolicyInput) SetRoleName

func (s *DetachRolePolicyInput) SetRoleName(v string) *DetachRolePolicyInput

SetRoleName sets the RoleName field's value.

func (DetachRolePolicyInput) String

func (s DetachRolePolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachRolePolicyInput) Validate

func (s *DetachRolePolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DetachRolePolicyOutput

type DetachRolePolicyOutput struct {
    // contains filtered or unexported fields
}

func (DetachRolePolicyOutput) GoString

func (s DetachRolePolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DetachRolePolicyOutput) String

func (s DetachRolePolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetachUserPolicyInput

type DetachUserPolicyInput struct {

    // The Amazon Resource Name (ARN) of the IAM policy you want to detach.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`

    // The name (friendly name, not ARN) of the IAM user to detach the policy from.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DetachUserPolicyInput) GoString

func (s DetachUserPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachUserPolicyInput) SetPolicyArn

func (s *DetachUserPolicyInput) SetPolicyArn(v string) *DetachUserPolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (*DetachUserPolicyInput) SetUserName

func (s *DetachUserPolicyInput) SetUserName(v string) *DetachUserPolicyInput

SetUserName sets the UserName field's value.

func (DetachUserPolicyInput) String

func (s DetachUserPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetachUserPolicyInput) Validate

func (s *DetachUserPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DetachUserPolicyOutput

type DetachUserPolicyOutput struct {
    // contains filtered or unexported fields
}

func (DetachUserPolicyOutput) GoString

func (s DetachUserPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DetachUserPolicyOutput) String

func (s DetachUserPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EnableMFADeviceInput

type EnableMFADeviceInput struct {

    // An authentication code emitted by the device.
    //
    // The format for this parameter is a string of six digits.
    //
    // Submit your request immediately after generating the authentication codes.
    // If you generate the codes and then wait too long to submit the request, the
    // MFA device successfully associates with the user but the MFA device becomes
    // out of sync. This happens because time-based one-time passwords (TOTP) expire
    // after a short period of time. If this happens, you can resync the device
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_sync.html).
    //
    // AuthenticationCode1 is a required field
    AuthenticationCode1 *string `min:"6" type:"string" required:"true"`

    // A subsequent authentication code emitted by the device.
    //
    // The format for this parameter is a string of six digits.
    //
    // Submit your request immediately after generating the authentication codes.
    // If you generate the codes and then wait too long to submit the request, the
    // MFA device successfully associates with the user but the MFA device becomes
    // out of sync. This happens because time-based one-time passwords (TOTP) expire
    // after a short period of time. If this happens, you can resync the device
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_sync.html).
    //
    // AuthenticationCode2 is a required field
    AuthenticationCode2 *string `min:"6" type:"string" required:"true"`

    // The serial number that uniquely identifies the MFA device. For virtual MFA
    // devices, the serial number is the device ARN.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: =,.@:/-
    //
    // SerialNumber is a required field
    SerialNumber *string `min:"9" type:"string" required:"true"`

    // The name of the IAM user for whom you want to enable the MFA device.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (EnableMFADeviceInput) GoString

func (s EnableMFADeviceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EnableMFADeviceInput) SetAuthenticationCode1

func (s *EnableMFADeviceInput) SetAuthenticationCode1(v string) *EnableMFADeviceInput

SetAuthenticationCode1 sets the AuthenticationCode1 field's value.

func (*EnableMFADeviceInput) SetAuthenticationCode2

func (s *EnableMFADeviceInput) SetAuthenticationCode2(v string) *EnableMFADeviceInput

SetAuthenticationCode2 sets the AuthenticationCode2 field's value.

func (*EnableMFADeviceInput) SetSerialNumber

func (s *EnableMFADeviceInput) SetSerialNumber(v string) *EnableMFADeviceInput

SetSerialNumber sets the SerialNumber field's value.

func (*EnableMFADeviceInput) SetUserName

func (s *EnableMFADeviceInput) SetUserName(v string) *EnableMFADeviceInput

SetUserName sets the UserName field's value.

func (EnableMFADeviceInput) String

func (s EnableMFADeviceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EnableMFADeviceInput) Validate

func (s *EnableMFADeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EnableMFADeviceOutput

type EnableMFADeviceOutput struct {
    // contains filtered or unexported fields
}

func (EnableMFADeviceOutput) GoString

func (s EnableMFADeviceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (EnableMFADeviceOutput) String

func (s EnableMFADeviceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EntityDetails

type EntityDetails struct {

    // The EntityInfo object that contains details about the entity (user or role).
    //
    // EntityInfo is a required field
    EntityInfo *EntityInfo `type:"structure" required:"true"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the authenticated entity last attempted to access Amazon Web Services.
    // Amazon Web Services does not report unauthenticated requests.
    //
    // This field is null if no IAM entities attempted to access the service within
    // the tracking period (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period).
    LastAuthenticated *time.Time `type:"timestamp"`
    // contains filtered or unexported fields
}

An object that contains details about when the IAM entities (users or roles) were last used in an attempt to access the specified Amazon Web Services service.

This data type is a response element in the GetServiceLastAccessedDetailsWithEntities operation.

func (EntityDetails) GoString

func (s EntityDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EntityDetails) SetEntityInfo

func (s *EntityDetails) SetEntityInfo(v *EntityInfo) *EntityDetails

SetEntityInfo sets the EntityInfo field's value.

func (*EntityDetails) SetLastAuthenticated

func (s *EntityDetails) SetLastAuthenticated(v time.Time) *EntityDetails

SetLastAuthenticated sets the LastAuthenticated field's value.

func (EntityDetails) String

func (s EntityDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EntityInfo

type EntityInfo struct {

    // The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web
    // Services resources.
    //
    // For more information about ARNs, go to Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // Arn is a required field
    Arn *string `min:"20" type:"string" required:"true"`

    // The identifier of the entity (user or role).
    //
    // Id is a required field
    Id *string `min:"16" type:"string" required:"true"`

    // The name of the entity (user or role).
    //
    // Name is a required field
    Name *string `min:"1" type:"string" required:"true"`

    // The path to the entity (user or role). For more information about paths,
    // see IAM identifiers (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    Path *string `min:"1" type:"string"`

    // The type of entity (user or role).
    //
    // Type is a required field
    Type *string `type:"string" required:"true" enum:"PolicyOwnerEntityType"`
    // contains filtered or unexported fields
}

Contains details about the specified entity (user or role).

This data type is an element of the EntityDetails object.

func (EntityInfo) GoString

func (s EntityInfo) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EntityInfo) SetArn

func (s *EntityInfo) SetArn(v string) *EntityInfo

SetArn sets the Arn field's value.

func (*EntityInfo) SetId

func (s *EntityInfo) SetId(v string) *EntityInfo

SetId sets the Id field's value.

func (*EntityInfo) SetName

func (s *EntityInfo) SetName(v string) *EntityInfo

SetName sets the Name field's value.

func (*EntityInfo) SetPath

func (s *EntityInfo) SetPath(v string) *EntityInfo

SetPath sets the Path field's value.

func (*EntityInfo) SetType

func (s *EntityInfo) SetType(v string) *EntityInfo

SetType sets the Type field's value.

func (EntityInfo) String

func (s EntityInfo) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ErrorDetails

type ErrorDetails struct {

    // The error code associated with the operation failure.
    //
    // Code is a required field
    Code *string `type:"string" required:"true"`

    // Detailed information about the reason that the operation failed.
    //
    // Message is a required field
    Message *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

Contains information about the reason that the operation failed.

This data type is used as a response element in the GetOrganizationsAccessReport, GetServiceLastAccessedDetails, and GetServiceLastAccessedDetailsWithEntities operations.

func (ErrorDetails) GoString

func (s ErrorDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ErrorDetails) SetCode

func (s *ErrorDetails) SetCode(v string) *ErrorDetails

SetCode sets the Code field's value.

func (*ErrorDetails) SetMessage

func (s *ErrorDetails) SetMessage(v string) *ErrorDetails

SetMessage sets the Message field's value.

func (ErrorDetails) String

func (s ErrorDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EvaluationResult

type EvaluationResult struct {

    // The name of the API operation tested on the indicated resource.
    //
    // EvalActionName is a required field
    EvalActionName *string `min:"3" type:"string" required:"true"`

    // The result of the simulation.
    //
    // EvalDecision is a required field
    EvalDecision *string `type:"string" required:"true" enum:"PolicyEvaluationDecisionType"`

    // Additional details about the results of the cross-account evaluation decision.
    // This parameter is populated for only cross-account simulations. It contains
    // a brief summary of how each policy type contributes to the final evaluation
    // decision.
    //
    // If the simulation evaluates policies within the same account and includes
    // a resource ARN, then the parameter is present but the response is empty.
    // If the simulation evaluates policies within the same account and specifies
    // all resources (*), then the parameter is not returned.
    //
    // When you make a cross-account request, Amazon Web Services evaluates the
    // request in the trusting account and the trusted account. The request is allowed
    // only if both evaluations return true. For more information about how policies
    // are evaluated, see Evaluating policies within a single account (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics).
    //
    // If an Organizations SCP included in the evaluation denies access, the simulation
    // ends. In this case, policy evaluation does not proceed any further and this
    // parameter is not returned.
    EvalDecisionDetails map[string]*string `type:"map"`

    // The ARN of the resource that the indicated API operation was tested on.
    EvalResourceName *string `min:"1" type:"string"`

    // A list of the statements in the input policies that determine the result
    // for this scenario. Remember that even if multiple statements allow the operation
    // on the resource, if only one statement denies that operation, then the explicit
    // deny overrides any allow. In addition, the deny statement is the only entry
    // included in the result.
    MatchedStatements []*Statement `type:"list"`

    // A list of context keys that are required by the included input policies but
    // that were not provided by one of the input parameters. This list is used
    // when the resource in a simulation is "*", either explicitly, or when the
    // ResourceArns parameter blank. If you include a list of resources, then any
    // missing context values are instead included under the ResourceSpecificResults
    // section. To discover the context keys used by a set of policies, you can
    // call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy.
    MissingContextValues []*string `type:"list"`

    // A structure that details how Organizations and its service control policies
    // affect the results of the simulation. Only applies if the simulated user's
    // account is part of an organization.
    OrganizationsDecisionDetail *OrganizationsDecisionDetail `type:"structure"`

    // Contains information about the effect that a permissions boundary has on
    // a policy simulation when the boundary is applied to an IAM entity.
    PermissionsBoundaryDecisionDetail *PermissionsBoundaryDecisionDetail `type:"structure"`

    // The individual results of the simulation of the API operation specified in
    // EvalActionName on each resource.
    ResourceSpecificResults []*ResourceSpecificResult `type:"list"`
    // contains filtered or unexported fields
}

Contains the results of a simulation.

This data type is used by the return parameter of SimulateCustomPolicy and SimulatePrincipalPolicy .

func (EvaluationResult) GoString

func (s EvaluationResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EvaluationResult) SetEvalActionName

func (s *EvaluationResult) SetEvalActionName(v string) *EvaluationResult

SetEvalActionName sets the EvalActionName field's value.

func (*EvaluationResult) SetEvalDecision

func (s *EvaluationResult) SetEvalDecision(v string) *EvaluationResult

SetEvalDecision sets the EvalDecision field's value.

func (*EvaluationResult) SetEvalDecisionDetails

func (s *EvaluationResult) SetEvalDecisionDetails(v map[string]*string) *EvaluationResult

SetEvalDecisionDetails sets the EvalDecisionDetails field's value.

func (*EvaluationResult) SetEvalResourceName

func (s *EvaluationResult) SetEvalResourceName(v string) *EvaluationResult

SetEvalResourceName sets the EvalResourceName field's value.

func (*EvaluationResult) SetMatchedStatements

func (s *EvaluationResult) SetMatchedStatements(v []*Statement) *EvaluationResult

SetMatchedStatements sets the MatchedStatements field's value.

func (*EvaluationResult) SetMissingContextValues

func (s *EvaluationResult) SetMissingContextValues(v []*string) *EvaluationResult

SetMissingContextValues sets the MissingContextValues field's value.

func (*EvaluationResult) SetOrganizationsDecisionDetail

func (s *EvaluationResult) SetOrganizationsDecisionDetail(v *OrganizationsDecisionDetail) *EvaluationResult

SetOrganizationsDecisionDetail sets the OrganizationsDecisionDetail field's value.

func (*EvaluationResult) SetPermissionsBoundaryDecisionDetail

func (s *EvaluationResult) SetPermissionsBoundaryDecisionDetail(v *PermissionsBoundaryDecisionDetail) *EvaluationResult

SetPermissionsBoundaryDecisionDetail sets the PermissionsBoundaryDecisionDetail field's value.

func (*EvaluationResult) SetResourceSpecificResults

func (s *EvaluationResult) SetResourceSpecificResults(v []*ResourceSpecificResult) *EvaluationResult

SetResourceSpecificResults sets the ResourceSpecificResults field's value.

func (EvaluationResult) String

func (s EvaluationResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GenerateCredentialReportInput

type GenerateCredentialReportInput struct {
    // contains filtered or unexported fields
}

func (GenerateCredentialReportInput) GoString

func (s GenerateCredentialReportInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (GenerateCredentialReportInput) String

func (s GenerateCredentialReportInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GenerateCredentialReportOutput

type GenerateCredentialReportOutput struct {

    // Information about the credential report.
    Description *string `type:"string"`

    // Information about the state of the credential report.
    State *string `type:"string" enum:"ReportStateType"`
    // contains filtered or unexported fields
}

Contains the response to a successful GenerateCredentialReport request.

func (GenerateCredentialReportOutput) GoString

func (s GenerateCredentialReportOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GenerateCredentialReportOutput) SetDescription

func (s *GenerateCredentialReportOutput) SetDescription(v string) *GenerateCredentialReportOutput

SetDescription sets the Description field's value.

func (*GenerateCredentialReportOutput) SetState

func (s *GenerateCredentialReportOutput) SetState(v string) *GenerateCredentialReportOutput

SetState sets the State field's value.

func (GenerateCredentialReportOutput) String

func (s GenerateCredentialReportOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GenerateOrganizationsAccessReportInput

type GenerateOrganizationsAccessReportInput struct {

    // The path of the Organizations entity (root, OU, or account). You can build
    // an entity path using the known structure of your organization. For example,
    // assume that your account ID is 123456789012 and its parent OU ID is ou-rge0-awsabcde.
    // The organization root ID is r-f6g7h8i9j0example and your organization ID
    // is o-a1b2c3d4e5. Your entity path is o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-rge0-awsabcde/123456789012.
    //
    // EntityPath is a required field
    EntityPath *string `min:"19" type:"string" required:"true"`

    // The identifier of the Organizations service control policy (SCP). This parameter
    // is optional.
    //
    // This ID is used to generate information about when an account principal that
    // is limited by the SCP attempted to access an Amazon Web Services service.
    OrganizationsPolicyId *string `type:"string"`
    // contains filtered or unexported fields
}

func (GenerateOrganizationsAccessReportInput) GoString

func (s GenerateOrganizationsAccessReportInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GenerateOrganizationsAccessReportInput) SetEntityPath

func (s *GenerateOrganizationsAccessReportInput) SetEntityPath(v string) *GenerateOrganizationsAccessReportInput

SetEntityPath sets the EntityPath field's value.

func (*GenerateOrganizationsAccessReportInput) SetOrganizationsPolicyId

func (s *GenerateOrganizationsAccessReportInput) SetOrganizationsPolicyId(v string) *GenerateOrganizationsAccessReportInput

SetOrganizationsPolicyId sets the OrganizationsPolicyId field's value.

func (GenerateOrganizationsAccessReportInput) String

func (s GenerateOrganizationsAccessReportInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GenerateOrganizationsAccessReportInput) Validate

func (s *GenerateOrganizationsAccessReportInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GenerateOrganizationsAccessReportOutput

type GenerateOrganizationsAccessReportOutput struct {

    // The job identifier that you can use in the GetOrganizationsAccessReport operation.
    JobId *string `min:"36" type:"string"`
    // contains filtered or unexported fields
}

func (GenerateOrganizationsAccessReportOutput) GoString

func (s GenerateOrganizationsAccessReportOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GenerateOrganizationsAccessReportOutput) SetJobId

func (s *GenerateOrganizationsAccessReportOutput) SetJobId(v string) *GenerateOrganizationsAccessReportOutput

SetJobId sets the JobId field's value.

func (GenerateOrganizationsAccessReportOutput) String

func (s GenerateOrganizationsAccessReportOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GenerateServiceLastAccessedDetailsInput

type GenerateServiceLastAccessedDetailsInput struct {

    // The ARN of the IAM resource (user, group, role, or managed policy) used to
    // generate information about when the resource was last used in an attempt
    // to access an Amazon Web Services service.
    //
    // Arn is a required field
    Arn *string `min:"20" type:"string" required:"true"`

    // The level of detail that you want to generate. You can specify whether you
    // want to generate information about the last attempt to access services or
    // actions. If you specify service-level granularity, this operation generates
    // only service data. If you specify action-level granularity, it generates
    // service and action data. If you don't include this optional parameter, the
    // operation generates service data.
    Granularity *string `type:"string" enum:"AccessAdvisorUsageGranularityType"`
    // contains filtered or unexported fields
}

func (GenerateServiceLastAccessedDetailsInput) GoString

func (s GenerateServiceLastAccessedDetailsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GenerateServiceLastAccessedDetailsInput) SetArn

func (s *GenerateServiceLastAccessedDetailsInput) SetArn(v string) *GenerateServiceLastAccessedDetailsInput

SetArn sets the Arn field's value.

func (*GenerateServiceLastAccessedDetailsInput) SetGranularity

func (s *GenerateServiceLastAccessedDetailsInput) SetGranularity(v string) *GenerateServiceLastAccessedDetailsInput

SetGranularity sets the Granularity field's value.

func (GenerateServiceLastAccessedDetailsInput) String

func (s GenerateServiceLastAccessedDetailsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GenerateServiceLastAccessedDetailsInput) Validate

func (s *GenerateServiceLastAccessedDetailsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GenerateServiceLastAccessedDetailsOutput

type GenerateServiceLastAccessedDetailsOutput struct {

    // The JobId that you can use in the GetServiceLastAccessedDetails or GetServiceLastAccessedDetailsWithEntities
    // operations. The JobId returned by GenerateServiceLastAccessedDetail must
    // be used by the same role within a session, or by the same user when used
    // to call GetServiceLastAccessedDetail.
    JobId *string `min:"36" type:"string"`
    // contains filtered or unexported fields
}

func (GenerateServiceLastAccessedDetailsOutput) GoString

func (s GenerateServiceLastAccessedDetailsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GenerateServiceLastAccessedDetailsOutput) SetJobId

func (s *GenerateServiceLastAccessedDetailsOutput) SetJobId(v string) *GenerateServiceLastAccessedDetailsOutput

SetJobId sets the JobId field's value.

func (GenerateServiceLastAccessedDetailsOutput) String

func (s GenerateServiceLastAccessedDetailsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetAccessKeyLastUsedInput

type GetAccessKeyLastUsedInput struct {

    // The identifier of an access key.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters that can consist of any upper or lowercased letter
    // or digit.
    //
    // AccessKeyId is a required field
    AccessKeyId *string `min:"16" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetAccessKeyLastUsedInput) GoString

func (s GetAccessKeyLastUsedInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccessKeyLastUsedInput) SetAccessKeyId

func (s *GetAccessKeyLastUsedInput) SetAccessKeyId(v string) *GetAccessKeyLastUsedInput

SetAccessKeyId sets the AccessKeyId field's value.

func (GetAccessKeyLastUsedInput) String

func (s GetAccessKeyLastUsedInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccessKeyLastUsedInput) Validate

func (s *GetAccessKeyLastUsedInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetAccessKeyLastUsedOutput

type GetAccessKeyLastUsedOutput struct {

    // Contains information about the last time the access key was used.
    AccessKeyLastUsed *AccessKeyLastUsed `type:"structure"`

    // The name of the IAM user that owns this access key.
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetAccessKeyLastUsed request. It is also returned as a member of the AccessKeyMetaData structure returned by the ListAccessKeys action.

func (GetAccessKeyLastUsedOutput) GoString

func (s GetAccessKeyLastUsedOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccessKeyLastUsedOutput) SetAccessKeyLastUsed

func (s *GetAccessKeyLastUsedOutput) SetAccessKeyLastUsed(v *AccessKeyLastUsed) *GetAccessKeyLastUsedOutput

SetAccessKeyLastUsed sets the AccessKeyLastUsed field's value.

func (*GetAccessKeyLastUsedOutput) SetUserName

func (s *GetAccessKeyLastUsedOutput) SetUserName(v string) *GetAccessKeyLastUsedOutput

SetUserName sets the UserName field's value.

func (GetAccessKeyLastUsedOutput) String

func (s GetAccessKeyLastUsedOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetAccountAuthorizationDetailsInput

type GetAccountAuthorizationDetailsInput struct {

    // A list of entity types used to filter the results. Only the entities that
    // match the types you specify are included in the output. Use the value LocalManagedPolicy
    // to include customer managed policies.
    //
    // The format for this parameter is a comma-separated (if more than one) list
    // of strings. Each string value in the list must be one of the valid values
    // listed below.
    Filter []*string `type:"list" enum:"EntityType"`

    // Use this parameter only when paginating results and only after you receive
    // a response indicating that the results are truncated. Set it to the value
    // of the Marker element in the response that you received to indicate where
    // the next call should start.
    Marker *string `min:"1" type:"string"`

    // Use this only when paginating results to indicate the maximum number of items
    // you want in the response. If additional items exist beyond the maximum you
    // specify, the IsTruncated response element is true.
    //
    // If you do not include this parameter, the number of items defaults to 100.
    // Note that IAM might return fewer results, even when there are more results
    // available. In that case, the IsTruncated response element returns true, and
    // Marker contains a value to include in the subsequent call that tells the
    // service where to continue from.
    MaxItems *int64 `min:"1" type:"integer"`
    // contains filtered or unexported fields
}

func (GetAccountAuthorizationDetailsInput) GoString

func (s GetAccountAuthorizationDetailsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccountAuthorizationDetailsInput) SetFilter

func (s *GetAccountAuthorizationDetailsInput) SetFilter(v []*string) *GetAccountAuthorizationDetailsInput

SetFilter sets the Filter field's value.

func (*GetAccountAuthorizationDetailsInput) SetMarker

func (s *GetAccountAuthorizationDetailsInput) SetMarker(v string) *GetAccountAuthorizationDetailsInput

SetMarker sets the Marker field's value.

func (*GetAccountAuthorizationDetailsInput) SetMaxItems

func (s *GetAccountAuthorizationDetailsInput) SetMaxItems(v int64) *GetAccountAuthorizationDetailsInput

SetMaxItems sets the MaxItems field's value.

func (GetAccountAuthorizationDetailsInput) String

func (s GetAccountAuthorizationDetailsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccountAuthorizationDetailsInput) Validate

func (s *GetAccountAuthorizationDetailsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetAccountAuthorizationDetailsOutput

type GetAccountAuthorizationDetailsOutput struct {

    // A list containing information about IAM groups.
    GroupDetailList []*GroupDetail `type:"list"`

    // A flag that indicates whether there are more items to return. If your results
    // were truncated, you can make a subsequent pagination request using the Marker
    // request parameter to retrieve more items. Note that IAM might return fewer
    // than the MaxItems number of results even when there are more results available.
    // We recommend that you check IsTruncated after every call to ensure that you
    // receive all your results.
    IsTruncated *bool `type:"boolean"`

    // When IsTruncated is true, this element is present and contains the value
    // to use for the Marker parameter in a subsequent pagination request.
    Marker *string `type:"string"`

    // A list containing information about managed policies.
    Policies []*ManagedPolicyDetail `type:"list"`

    // A list containing information about IAM roles.
    RoleDetailList []*RoleDetail `type:"list"`

    // A list containing information about IAM users.
    UserDetailList []*UserDetail `type:"list"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetAccountAuthorizationDetails request.

func (GetAccountAuthorizationDetailsOutput) GoString

func (s GetAccountAuthorizationDetailsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccountAuthorizationDetailsOutput) SetGroupDetailList

func (s *GetAccountAuthorizationDetailsOutput) SetGroupDetailList(v []*GroupDetail) *GetAccountAuthorizationDetailsOutput

SetGroupDetailList sets the GroupDetailList field's value.

func (*GetAccountAuthorizationDetailsOutput) SetIsTruncated

func (s *GetAccountAuthorizationDetailsOutput) SetIsTruncated(v bool) *GetAccountAuthorizationDetailsOutput

SetIsTruncated sets the IsTruncated field's value.

func (*GetAccountAuthorizationDetailsOutput) SetMarker

func (s *GetAccountAuthorizationDetailsOutput) SetMarker(v string) *GetAccountAuthorizationDetailsOutput

SetMarker sets the Marker field's value.

func (*GetAccountAuthorizationDetailsOutput) SetPolicies

func (s *GetAccountAuthorizationDetailsOutput) SetPolicies(v []*ManagedPolicyDetail) *GetAccountAuthorizationDetailsOutput

SetPolicies sets the Policies field's value.

func (*GetAccountAuthorizationDetailsOutput) SetRoleDetailList

func (s *GetAccountAuthorizationDetailsOutput) SetRoleDetailList(v []*RoleDetail) *GetAccountAuthorizationDetailsOutput

SetRoleDetailList sets the RoleDetailList field's value.

func (*GetAccountAuthorizationDetailsOutput) SetUserDetailList

func (s *GetAccountAuthorizationDetailsOutput) SetUserDetailList(v []*UserDetail) *GetAccountAuthorizationDetailsOutput

SetUserDetailList sets the UserDetailList field's value.

func (GetAccountAuthorizationDetailsOutput) String

func (s GetAccountAuthorizationDetailsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetAccountPasswordPolicyInput

type GetAccountPasswordPolicyInput struct {
    // contains filtered or unexported fields
}

func (GetAccountPasswordPolicyInput) GoString

func (s GetAccountPasswordPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (GetAccountPasswordPolicyInput) String

func (s GetAccountPasswordPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetAccountPasswordPolicyOutput

type GetAccountPasswordPolicyOutput struct {

    // A structure that contains details about the account's password policy.
    //
    // PasswordPolicy is a required field
    PasswordPolicy *PasswordPolicy `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetAccountPasswordPolicy request.

func (GetAccountPasswordPolicyOutput) GoString

func (s GetAccountPasswordPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccountPasswordPolicyOutput) SetPasswordPolicy

func (s *GetAccountPasswordPolicyOutput) SetPasswordPolicy(v *PasswordPolicy) *GetAccountPasswordPolicyOutput

SetPasswordPolicy sets the PasswordPolicy field's value.

func (GetAccountPasswordPolicyOutput) String

func (s GetAccountPasswordPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetAccountSummaryInput

type GetAccountSummaryInput struct {
    // contains filtered or unexported fields
}

func (GetAccountSummaryInput) GoString

func (s GetAccountSummaryInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (GetAccountSummaryInput) String

func (s GetAccountSummaryInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetAccountSummaryOutput

type GetAccountSummaryOutput struct {

    // A set of key–value pairs containing information about IAM entity usage
    // and IAM quotas.
    SummaryMap map[string]*int64 `type:"map"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetAccountSummary request.

func (GetAccountSummaryOutput) GoString

func (s GetAccountSummaryOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAccountSummaryOutput) SetSummaryMap

func (s *GetAccountSummaryOutput) SetSummaryMap(v map[string]*int64) *GetAccountSummaryOutput

SetSummaryMap sets the SummaryMap field's value.

func (GetAccountSummaryOutput) String

func (s GetAccountSummaryOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetContextKeysForCustomPolicyInput

type GetContextKeysForCustomPolicyInput struct {

    // A list of policies for which you want the list of context keys referenced
    // in those policies. Each document is specified as a string containing the
    // complete, valid JSON text of an IAM policy.
    //
    // The regex pattern (http://wikipedia.org/wiki/regex) used to validate this
    // parameter is a string of characters consisting of the following:
    //
    //    * Any printable ASCII character ranging from the space character (\u0020)
    //    through the end of the ASCII character range
    //
    //    * The printable characters in the Basic Latin and Latin-1 Supplement character
    //    set (through \u00FF)
    //
    //    * The special characters tab (\u0009), line feed (\u000A), and carriage
    //    return (\u000D)
    //
    // PolicyInputList is a required field
    PolicyInputList []*string `type:"list" required:"true"`
    // contains filtered or unexported fields
}

func (GetContextKeysForCustomPolicyInput) GoString

func (s GetContextKeysForCustomPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetContextKeysForCustomPolicyInput) SetPolicyInputList

func (s *GetContextKeysForCustomPolicyInput) SetPolicyInputList(v []*string) *GetContextKeysForCustomPolicyInput

SetPolicyInputList sets the PolicyInputList field's value.

func (GetContextKeysForCustomPolicyInput) String

func (s GetContextKeysForCustomPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetContextKeysForCustomPolicyInput) Validate

func (s *GetContextKeysForCustomPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetContextKeysForPolicyResponse

type GetContextKeysForPolicyResponse struct {

    // The list of context keys that are referenced in the input policies.
    ContextKeyNames []*string `type:"list"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetContextKeysForPrincipalPolicy or GetContextKeysForCustomPolicy request.

func (GetContextKeysForPolicyResponse) GoString

func (s GetContextKeysForPolicyResponse) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetContextKeysForPolicyResponse) SetContextKeyNames

func (s *GetContextKeysForPolicyResponse) SetContextKeyNames(v []*string) *GetContextKeysForPolicyResponse

SetContextKeyNames sets the ContextKeyNames field's value.

func (GetContextKeysForPolicyResponse) String

func (s GetContextKeysForPolicyResponse) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetContextKeysForPrincipalPolicyInput

type GetContextKeysForPrincipalPolicyInput struct {

    // An optional list of additional policies for which you want the list of context
    // keys that are referenced.
    //
    // The regex pattern (http://wikipedia.org/wiki/regex) used to validate this
    // parameter is a string of characters consisting of the following:
    //
    //    * Any printable ASCII character ranging from the space character (\u0020)
    //    through the end of the ASCII character range
    //
    //    * The printable characters in the Basic Latin and Latin-1 Supplement character
    //    set (through \u00FF)
    //
    //    * The special characters tab (\u0009), line feed (\u000A), and carriage
    //    return (\u000D)
    PolicyInputList []*string `type:"list"`

    // The ARN of a user, group, or role whose policies contain the context keys
    // that you want listed. If you specify a user, the list includes context keys
    // that are found in all policies that are attached to the user. The list also
    // includes all groups that the user is a member of. If you pick a group or
    // a role, then it includes only those context keys that are found in policies
    // attached to that entity. Note that all parameters are shown in unencoded
    // form here for clarity, but must be URL encoded to be included as a part of
    // a real HTML request.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicySourceArn is a required field
    PolicySourceArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetContextKeysForPrincipalPolicyInput) GoString

func (s GetContextKeysForPrincipalPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetContextKeysForPrincipalPolicyInput) SetPolicyInputList

func (s *GetContextKeysForPrincipalPolicyInput) SetPolicyInputList(v []*string) *GetContextKeysForPrincipalPolicyInput

SetPolicyInputList sets the PolicyInputList field's value.

func (*GetContextKeysForPrincipalPolicyInput) SetPolicySourceArn

func (s *GetContextKeysForPrincipalPolicyInput) SetPolicySourceArn(v string) *GetContextKeysForPrincipalPolicyInput

SetPolicySourceArn sets the PolicySourceArn field's value.

func (GetContextKeysForPrincipalPolicyInput) String

func (s GetContextKeysForPrincipalPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetContextKeysForPrincipalPolicyInput) Validate

func (s *GetContextKeysForPrincipalPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCredentialReportInput

type GetCredentialReportInput struct {
    // contains filtered or unexported fields
}

func (GetCredentialReportInput) GoString

func (s GetCredentialReportInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (GetCredentialReportInput) String

func (s GetCredentialReportInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetCredentialReportOutput

type GetCredentialReportOutput struct {

    // Contains the credential report. The report is Base64-encoded.
    // Content is automatically base64 encoded/decoded by the SDK.
    Content []byte `type:"blob"`

    // The date and time when the credential report was created, in ISO 8601 date-time
    // format (http://www.iso.org/iso/iso8601).
    GeneratedTime *time.Time `type:"timestamp"`

    // The format (MIME type) of the credential report.
    ReportFormat *string `type:"string" enum:"ReportFormatType"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetCredentialReport request.

func (GetCredentialReportOutput) GoString

func (s GetCredentialReportOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCredentialReportOutput) SetContent

func (s *GetCredentialReportOutput) SetContent(v []byte) *GetCredentialReportOutput

SetContent sets the Content field's value.

func (*GetCredentialReportOutput) SetGeneratedTime

func (s *GetCredentialReportOutput) SetGeneratedTime(v time.Time) *GetCredentialReportOutput

SetGeneratedTime sets the GeneratedTime field's value.

func (*GetCredentialReportOutput) SetReportFormat

func (s *GetCredentialReportOutput) SetReportFormat(v string) *GetCredentialReportOutput

SetReportFormat sets the ReportFormat field's value.

func (GetCredentialReportOutput) String

func (s GetCredentialReportOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetGroupInput

type GetGroupInput struct {

    // The name of the group.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // Use this parameter only when paginating results and only after you receive
    // a response indicating that the results are truncated. Set it to the value
    // of the Marker element in the response that you received to indicate where
    // the next call should start.
    Marker *string `min:"1" type:"string"`

    // Use this only when paginating results to indicate the maximum number of items
    // you want in the response. If additional items exist beyond the maximum you
    // specify, the IsTruncated response element is true.
    //
    // If you do not include this parameter, the number of items defaults to 100.
    // Note that IAM might return fewer results, even when there are more results
    // available. In that case, the IsTruncated response element returns true, and
    // Marker contains a value to include in the subsequent call that tells the
    // service where to continue from.
    MaxItems *int64 `min:"1" type:"integer"`
    // contains filtered or unexported fields
}

func (GetGroupInput) GoString

func (s GetGroupInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetGroupInput) SetGroupName

func (s *GetGroupInput) SetGroupName(v string) *GetGroupInput

SetGroupName sets the GroupName field's value.

func (*GetGroupInput) SetMarker

func (s *GetGroupInput) SetMarker(v string) *GetGroupInput

SetMarker sets the Marker field's value.

func (*GetGroupInput) SetMaxItems

func (s *GetGroupInput) SetMaxItems(v int64) *GetGroupInput

SetMaxItems sets the MaxItems field's value.

func (GetGroupInput) String

func (s GetGroupInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetGroupInput) Validate

func (s *GetGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetGroupOutput

type GetGroupOutput struct {

    // A structure that contains details about the group.
    //
    // Group is a required field
    Group *Group `type:"structure" required:"true"`

    // A flag that indicates whether there are more items to return. If your results
    // were truncated, you can make a subsequent pagination request using the Marker
    // request parameter to retrieve more items. Note that IAM might return fewer
    // than the MaxItems number of results even when there are more results available.
    // We recommend that you check IsTruncated after every call to ensure that you
    // receive all your results.
    IsTruncated *bool `type:"boolean"`

    // When IsTruncated is true, this element is present and contains the value
    // to use for the Marker parameter in a subsequent pagination request.
    Marker *string `type:"string"`

    // A list of users in the group.
    //
    // Users is a required field
    Users []*User `type:"list" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetGroup request.

func (GetGroupOutput) GoString

func (s GetGroupOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetGroupOutput) SetGroup

func (s *GetGroupOutput) SetGroup(v *Group) *GetGroupOutput

SetGroup sets the Group field's value.

func (*GetGroupOutput) SetIsTruncated

func (s *GetGroupOutput) SetIsTruncated(v bool) *GetGroupOutput

SetIsTruncated sets the IsTruncated field's value.

func (*GetGroupOutput) SetMarker

func (s *GetGroupOutput) SetMarker(v string) *GetGroupOutput

SetMarker sets the Marker field's value.

func (*GetGroupOutput) SetUsers

func (s *GetGroupOutput) SetUsers(v []*User) *GetGroupOutput

SetUsers sets the Users field's value.

func (GetGroupOutput) String

func (s GetGroupOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetGroupPolicyInput

type GetGroupPolicyInput struct {

    // The name of the group the policy is associated with.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The name of the policy document to get.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetGroupPolicyInput) GoString

func (s GetGroupPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetGroupPolicyInput) SetGroupName

func (s *GetGroupPolicyInput) SetGroupName(v string) *GetGroupPolicyInput

SetGroupName sets the GroupName field's value.

func (*GetGroupPolicyInput) SetPolicyName

func (s *GetGroupPolicyInput) SetPolicyName(v string) *GetGroupPolicyInput

SetPolicyName sets the PolicyName field's value.

func (GetGroupPolicyInput) String

func (s GetGroupPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetGroupPolicyInput) Validate

func (s *GetGroupPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetGroupPolicyOutput

type GetGroupPolicyOutput struct {

    // The group the policy is associated with.
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The policy document.
    //
    // IAM stores policies in JSON format. However, resources that were created
    // using CloudFormation templates can be formatted in YAML. CloudFormation always
    // converts a YAML policy to JSON format before submitting it to IAM.
    //
    // PolicyDocument is a required field
    PolicyDocument *string `min:"1" type:"string" required:"true"`

    // The name of the policy.
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetGroupPolicy request.

func (GetGroupPolicyOutput) GoString

func (s GetGroupPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetGroupPolicyOutput) SetGroupName

func (s *GetGroupPolicyOutput) SetGroupName(v string) *GetGroupPolicyOutput

SetGroupName sets the GroupName field's value.

func (*GetGroupPolicyOutput) SetPolicyDocument

func (s *GetGroupPolicyOutput) SetPolicyDocument(v string) *GetGroupPolicyOutput

SetPolicyDocument sets the PolicyDocument field's value.

func (*GetGroupPolicyOutput) SetPolicyName

func (s *GetGroupPolicyOutput) SetPolicyName(v string) *GetGroupPolicyOutput

SetPolicyName sets the PolicyName field's value.

func (GetGroupPolicyOutput) String

func (s GetGroupPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetInstanceProfileInput

type GetInstanceProfileInput struct {

    // The name of the instance profile to get information about.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // InstanceProfileName is a required field
    InstanceProfileName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetInstanceProfileInput) GoString

func (s GetInstanceProfileInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetInstanceProfileInput) SetInstanceProfileName

func (s *GetInstanceProfileInput) SetInstanceProfileName(v string) *GetInstanceProfileInput

SetInstanceProfileName sets the InstanceProfileName field's value.

func (GetInstanceProfileInput) String

func (s GetInstanceProfileInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetInstanceProfileInput) Validate

func (s *GetInstanceProfileInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetInstanceProfileOutput

type GetInstanceProfileOutput struct {

    // A structure containing details about the instance profile.
    //
    // InstanceProfile is a required field
    InstanceProfile *InstanceProfile `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetInstanceProfile request.

func (GetInstanceProfileOutput) GoString

func (s GetInstanceProfileOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetInstanceProfileOutput) SetInstanceProfile

func (s *GetInstanceProfileOutput) SetInstanceProfile(v *InstanceProfile) *GetInstanceProfileOutput

SetInstanceProfile sets the InstanceProfile field's value.

func (GetInstanceProfileOutput) String

func (s GetInstanceProfileOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetLoginProfileInput

type GetLoginProfileInput struct {

    // The name of the user whose login profile you want to retrieve.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetLoginProfileInput) GoString

func (s GetLoginProfileInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetLoginProfileInput) SetUserName

func (s *GetLoginProfileInput) SetUserName(v string) *GetLoginProfileInput

SetUserName sets the UserName field's value.

func (GetLoginProfileInput) String

func (s GetLoginProfileInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetLoginProfileInput) Validate

func (s *GetLoginProfileInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetLoginProfileOutput

type GetLoginProfileOutput struct {

    // A structure containing the user name and the profile creation date for the
    // user.
    //
    // LoginProfile is a required field
    LoginProfile *LoginProfile `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetLoginProfile request.

func (GetLoginProfileOutput) GoString

func (s GetLoginProfileOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetLoginProfileOutput) SetLoginProfile

func (s *GetLoginProfileOutput) SetLoginProfile(v *LoginProfile) *GetLoginProfileOutput

SetLoginProfile sets the LoginProfile field's value.

func (GetLoginProfileOutput) String

func (s GetLoginProfileOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetMFADeviceInput

type GetMFADeviceInput struct {

    // Serial number that uniquely identifies the MFA device. For this API, we only
    // accept FIDO security key ARNs (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference-arns.html).
    //
    // SerialNumber is a required field
    SerialNumber *string `min:"9" type:"string" required:"true"`

    // The friendly name identifying the user.
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (GetMFADeviceInput) GoString

func (s GetMFADeviceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMFADeviceInput) SetSerialNumber

func (s *GetMFADeviceInput) SetSerialNumber(v string) *GetMFADeviceInput

SetSerialNumber sets the SerialNumber field's value.

func (*GetMFADeviceInput) SetUserName

func (s *GetMFADeviceInput) SetUserName(v string) *GetMFADeviceInput

SetUserName sets the UserName field's value.

func (GetMFADeviceInput) String

func (s GetMFADeviceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMFADeviceInput) Validate

func (s *GetMFADeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetMFADeviceOutput

type GetMFADeviceOutput struct {

    // The certifications of a specified user's MFA device. We currently provide
    // FIPS-140-2, FIPS-140-3, and FIDO certification levels obtained from FIDO
    // Alliance Metadata Service (MDS) (https://fidoalliance.org/metadata/).
    Certifications map[string]*string `type:"map"`

    // The date that a specified user's MFA device was first enabled.
    EnableDate *time.Time `type:"timestamp"`

    // Serial number that uniquely identifies the MFA device. For this API, we only
    // accept FIDO security key ARNs (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference-arns.html).
    //
    // SerialNumber is a required field
    SerialNumber *string `min:"9" type:"string" required:"true"`

    // The friendly name identifying the user.
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (GetMFADeviceOutput) GoString

func (s GetMFADeviceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMFADeviceOutput) SetCertifications

func (s *GetMFADeviceOutput) SetCertifications(v map[string]*string) *GetMFADeviceOutput

SetCertifications sets the Certifications field's value.

func (*GetMFADeviceOutput) SetEnableDate

func (s *GetMFADeviceOutput) SetEnableDate(v time.Time) *GetMFADeviceOutput

SetEnableDate sets the EnableDate field's value.

func (*GetMFADeviceOutput) SetSerialNumber

func (s *GetMFADeviceOutput) SetSerialNumber(v string) *GetMFADeviceOutput

SetSerialNumber sets the SerialNumber field's value.

func (*GetMFADeviceOutput) SetUserName

func (s *GetMFADeviceOutput) SetUserName(v string) *GetMFADeviceOutput

SetUserName sets the UserName field's value.

func (GetMFADeviceOutput) String

func (s GetMFADeviceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetOpenIDConnectProviderInput

type GetOpenIDConnectProviderInput struct {

    // The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM
    // to get information for. You can get a list of OIDC provider resource ARNs
    // by using the ListOpenIDConnectProviders operation.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // OpenIDConnectProviderArn is a required field
    OpenIDConnectProviderArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetOpenIDConnectProviderInput) GoString

func (s GetOpenIDConnectProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetOpenIDConnectProviderInput) SetOpenIDConnectProviderArn

func (s *GetOpenIDConnectProviderInput) SetOpenIDConnectProviderArn(v string) *GetOpenIDConnectProviderInput

SetOpenIDConnectProviderArn sets the OpenIDConnectProviderArn field's value.

func (GetOpenIDConnectProviderInput) String

func (s GetOpenIDConnectProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetOpenIDConnectProviderInput) Validate

func (s *GetOpenIDConnectProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetOpenIDConnectProviderOutput

type GetOpenIDConnectProviderOutput struct {

    // A list of client IDs (also known as audiences) that are associated with the
    // specified IAM OIDC provider resource object. For more information, see CreateOpenIDConnectProvider.
    ClientIDList []*string `type:"list"`

    // The date and time when the IAM OIDC provider resource object was created
    // in the Amazon Web Services account.
    CreateDate *time.Time `type:"timestamp"`

    // A list of tags that are attached to the specified IAM OIDC provider. The
    // returned list of tags is sorted by tag key. For more information about tagging,
    // see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    Tags []*Tag `type:"list"`

    // A list of certificate thumbprints that are associated with the specified
    // IAM OIDC provider resource object. For more information, see CreateOpenIDConnectProvider.
    ThumbprintList []*string `type:"list"`

    // The URL that the IAM OIDC provider resource object is associated with. For
    // more information, see CreateOpenIDConnectProvider.
    Url *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetOpenIDConnectProvider request.

func (GetOpenIDConnectProviderOutput) GoString

func (s GetOpenIDConnectProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetOpenIDConnectProviderOutput) SetClientIDList

func (s *GetOpenIDConnectProviderOutput) SetClientIDList(v []*string) *GetOpenIDConnectProviderOutput

SetClientIDList sets the ClientIDList field's value.

func (*GetOpenIDConnectProviderOutput) SetCreateDate

func (s *GetOpenIDConnectProviderOutput) SetCreateDate(v time.Time) *GetOpenIDConnectProviderOutput

SetCreateDate sets the CreateDate field's value.

func (*GetOpenIDConnectProviderOutput) SetTags

func (s *GetOpenIDConnectProviderOutput) SetTags(v []*Tag) *GetOpenIDConnectProviderOutput

SetTags sets the Tags field's value.

func (*GetOpenIDConnectProviderOutput) SetThumbprintList

func (s *GetOpenIDConnectProviderOutput) SetThumbprintList(v []*string) *GetOpenIDConnectProviderOutput

SetThumbprintList sets the ThumbprintList field's value.

func (*GetOpenIDConnectProviderOutput) SetUrl

func (s *GetOpenIDConnectProviderOutput) SetUrl(v string) *GetOpenIDConnectProviderOutput

SetUrl sets the Url field's value.

func (GetOpenIDConnectProviderOutput) String

func (s GetOpenIDConnectProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetOrganizationsAccessReportInput

type GetOrganizationsAccessReportInput struct {

    // The identifier of the request generated by the GenerateOrganizationsAccessReport
    // operation.
    //
    // JobId is a required field
    JobId *string `min:"36" type:"string" required:"true"`

    // Use this parameter only when paginating results and only after you receive
    // a response indicating that the results are truncated. Set it to the value
    // of the Marker element in the response that you received to indicate where
    // the next call should start.
    Marker *string `min:"1" type:"string"`

    // Use this only when paginating results to indicate the maximum number of items
    // you want in the response. If additional items exist beyond the maximum you
    // specify, the IsTruncated response element is true.
    //
    // If you do not include this parameter, the number of items defaults to 100.
    // Note that IAM might return fewer results, even when there are more results
    // available. In that case, the IsTruncated response element returns true, and
    // Marker contains a value to include in the subsequent call that tells the
    // service where to continue from.
    MaxItems *int64 `min:"1" type:"integer"`

    // The key that is used to sort the results. If you choose the namespace key,
    // the results are returned in alphabetical order. If you choose the time key,
    // the results are sorted numerically by the date and time.
    SortKey *string `type:"string" enum:"SortKeyType"`
    // contains filtered or unexported fields
}

func (GetOrganizationsAccessReportInput) GoString

func (s GetOrganizationsAccessReportInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetOrganizationsAccessReportInput) SetJobId

func (s *GetOrganizationsAccessReportInput) SetJobId(v string) *GetOrganizationsAccessReportInput

SetJobId sets the JobId field's value.

func (*GetOrganizationsAccessReportInput) SetMarker

func (s *GetOrganizationsAccessReportInput) SetMarker(v string) *GetOrganizationsAccessReportInput

SetMarker sets the Marker field's value.

func (*GetOrganizationsAccessReportInput) SetMaxItems

func (s *GetOrganizationsAccessReportInput) SetMaxItems(v int64) *GetOrganizationsAccessReportInput

SetMaxItems sets the MaxItems field's value.

func (*GetOrganizationsAccessReportInput) SetSortKey

func (s *GetOrganizationsAccessReportInput) SetSortKey(v string) *GetOrganizationsAccessReportInput

SetSortKey sets the SortKey field's value.

func (GetOrganizationsAccessReportInput) String

func (s GetOrganizationsAccessReportInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetOrganizationsAccessReportInput) Validate

func (s *GetOrganizationsAccessReportInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetOrganizationsAccessReportOutput

type GetOrganizationsAccessReportOutput struct {

    // An object that contains details about the most recent attempt to access the
    // service.
    AccessDetails []*AccessDetail `type:"list"`

    // Contains information about the reason that the operation failed.
    //
    // This data type is used as a response element in the GetOrganizationsAccessReport,
    // GetServiceLastAccessedDetails, and GetServiceLastAccessedDetailsWithEntities
    // operations.
    ErrorDetails *ErrorDetails `type:"structure"`

    // A flag that indicates whether there are more items to return. If your results
    // were truncated, you can make a subsequent pagination request using the Marker
    // request parameter to retrieve more items. Note that IAM might return fewer
    // than the MaxItems number of results even when there are more results available.
    // We recommend that you check IsTruncated after every call to ensure that you
    // receive all your results.
    IsTruncated *bool `type:"boolean"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the generated report job was completed or failed.
    //
    // This field is null if the job is still in progress, as indicated by a job
    // status value of IN_PROGRESS.
    JobCompletionDate *time.Time `type:"timestamp"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the report job was created.
    //
    // JobCreationDate is a required field
    JobCreationDate *time.Time `type:"timestamp" required:"true"`

    // The status of the job.
    //
    // JobStatus is a required field
    JobStatus *string `type:"string" required:"true" enum:"JobStatusType"`

    // When IsTruncated is true, this element is present and contains the value
    // to use for the Marker parameter in a subsequent pagination request.
    Marker *string `min:"1" type:"string"`

    // The number of services that the applicable SCPs allow account principals
    // to access.
    NumberOfServicesAccessible *int64 `type:"integer"`

    // The number of services that account principals are allowed but did not attempt
    // to access.
    NumberOfServicesNotAccessed *int64 `type:"integer"`
    // contains filtered or unexported fields
}

func (GetOrganizationsAccessReportOutput) GoString

func (s GetOrganizationsAccessReportOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetOrganizationsAccessReportOutput) SetAccessDetails

func (s *GetOrganizationsAccessReportOutput) SetAccessDetails(v []*AccessDetail) *GetOrganizationsAccessReportOutput

SetAccessDetails sets the AccessDetails field's value.

func (*GetOrganizationsAccessReportOutput) SetErrorDetails

func (s *GetOrganizationsAccessReportOutput) SetErrorDetails(v *ErrorDetails) *GetOrganizationsAccessReportOutput

SetErrorDetails sets the ErrorDetails field's value.

func (*GetOrganizationsAccessReportOutput) SetIsTruncated

func (s *GetOrganizationsAccessReportOutput) SetIsTruncated(v bool) *GetOrganizationsAccessReportOutput

SetIsTruncated sets the IsTruncated field's value.

func (*GetOrganizationsAccessReportOutput) SetJobCompletionDate

func (s *GetOrganizationsAccessReportOutput) SetJobCompletionDate(v time.Time) *GetOrganizationsAccessReportOutput

SetJobCompletionDate sets the JobCompletionDate field's value.

func (*GetOrganizationsAccessReportOutput) SetJobCreationDate

func (s *GetOrganizationsAccessReportOutput) SetJobCreationDate(v time.Time) *GetOrganizationsAccessReportOutput

SetJobCreationDate sets the JobCreationDate field's value.

func (*GetOrganizationsAccessReportOutput) SetJobStatus

func (s *GetOrganizationsAccessReportOutput) SetJobStatus(v string) *GetOrganizationsAccessReportOutput

SetJobStatus sets the JobStatus field's value.

func (*GetOrganizationsAccessReportOutput) SetMarker

func (s *GetOrganizationsAccessReportOutput) SetMarker(v string) *GetOrganizationsAccessReportOutput

SetMarker sets the Marker field's value.

func (*GetOrganizationsAccessReportOutput) SetNumberOfServicesAccessible

func (s *GetOrganizationsAccessReportOutput) SetNumberOfServicesAccessible(v int64) *GetOrganizationsAccessReportOutput

SetNumberOfServicesAccessible sets the NumberOfServicesAccessible field's value.

func (*GetOrganizationsAccessReportOutput) SetNumberOfServicesNotAccessed

func (s *GetOrganizationsAccessReportOutput) SetNumberOfServicesNotAccessed(v int64) *GetOrganizationsAccessReportOutput

SetNumberOfServicesNotAccessed sets the NumberOfServicesNotAccessed field's value.

func (GetOrganizationsAccessReportOutput) String

func (s GetOrganizationsAccessReportOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetPolicyInput

type GetPolicyInput struct {

    // The Amazon Resource Name (ARN) of the managed policy that you want information
    // about.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetPolicyInput) GoString

func (s GetPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyInput) SetPolicyArn

func (s *GetPolicyInput) SetPolicyArn(v string) *GetPolicyInput

SetPolicyArn sets the PolicyArn field's value.

func (GetPolicyInput) String

func (s GetPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyInput) Validate

func (s *GetPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetPolicyOutput

type GetPolicyOutput struct {

    // A structure containing details about the policy.
    Policy *Policy `type:"structure"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetPolicy request.

func (GetPolicyOutput) GoString

func (s GetPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyOutput) SetPolicy

func (s *GetPolicyOutput) SetPolicy(v *Policy) *GetPolicyOutput

SetPolicy sets the Policy field's value.

func (GetPolicyOutput) String

func (s GetPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetPolicyVersionInput

type GetPolicyVersionInput struct {

    // The Amazon Resource Name (ARN) of the managed policy that you want information
    // about.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // PolicyArn is a required field
    PolicyArn *string `min:"20" type:"string" required:"true"`

    // Identifies the policy version to retrieve.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters that consists of the lowercase letter 'v' followed
    // by one or two digits, and optionally followed by a period '.' and a string
    // of letters and digits.
    //
    // VersionId is a required field
    VersionId *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetPolicyVersionInput) GoString

func (s GetPolicyVersionInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyVersionInput) SetPolicyArn

func (s *GetPolicyVersionInput) SetPolicyArn(v string) *GetPolicyVersionInput

SetPolicyArn sets the PolicyArn field's value.

func (*GetPolicyVersionInput) SetVersionId

func (s *GetPolicyVersionInput) SetVersionId(v string) *GetPolicyVersionInput

SetVersionId sets the VersionId field's value.

func (GetPolicyVersionInput) String

func (s GetPolicyVersionInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyVersionInput) Validate

func (s *GetPolicyVersionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetPolicyVersionOutput

type GetPolicyVersionOutput struct {

    // A structure containing details about the policy version.
    PolicyVersion *PolicyVersion `type:"structure"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetPolicyVersion request.

func (GetPolicyVersionOutput) GoString

func (s GetPolicyVersionOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyVersionOutput) SetPolicyVersion

func (s *GetPolicyVersionOutput) SetPolicyVersion(v *PolicyVersion) *GetPolicyVersionOutput

SetPolicyVersion sets the PolicyVersion field's value.

func (GetPolicyVersionOutput) String

func (s GetPolicyVersionOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetRoleInput

type GetRoleInput struct {

    // The name of the IAM role to get information about.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetRoleInput) GoString

func (s GetRoleInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRoleInput) SetRoleName

func (s *GetRoleInput) SetRoleName(v string) *GetRoleInput

SetRoleName sets the RoleName field's value.

func (GetRoleInput) String

func (s GetRoleInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRoleInput) Validate

func (s *GetRoleInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetRoleOutput

type GetRoleOutput struct {

    // A structure containing details about the IAM role.
    //
    // Role is a required field
    Role *Role `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetRole request.

func (GetRoleOutput) GoString

func (s GetRoleOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRoleOutput) SetRole

func (s *GetRoleOutput) SetRole(v *Role) *GetRoleOutput

SetRole sets the Role field's value.

func (GetRoleOutput) String

func (s GetRoleOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetRolePolicyInput

type GetRolePolicyInput struct {

    // The name of the policy document to get.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`

    // The name of the role associated with the policy.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetRolePolicyInput) GoString

func (s GetRolePolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRolePolicyInput) SetPolicyName

func (s *GetRolePolicyInput) SetPolicyName(v string) *GetRolePolicyInput

SetPolicyName sets the PolicyName field's value.

func (*GetRolePolicyInput) SetRoleName

func (s *GetRolePolicyInput) SetRoleName(v string) *GetRolePolicyInput

SetRoleName sets the RoleName field's value.

func (GetRolePolicyInput) String

func (s GetRolePolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRolePolicyInput) Validate

func (s *GetRolePolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetRolePolicyOutput

type GetRolePolicyOutput struct {

    // The policy document.
    //
    // IAM stores policies in JSON format. However, resources that were created
    // using CloudFormation templates can be formatted in YAML. CloudFormation always
    // converts a YAML policy to JSON format before submitting it to IAM.
    //
    // PolicyDocument is a required field
    PolicyDocument *string `min:"1" type:"string" required:"true"`

    // The name of the policy.
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`

    // The role the policy is associated with.
    //
    // RoleName is a required field
    RoleName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetRolePolicy request.

func (GetRolePolicyOutput) GoString

func (s GetRolePolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRolePolicyOutput) SetPolicyDocument

func (s *GetRolePolicyOutput) SetPolicyDocument(v string) *GetRolePolicyOutput

SetPolicyDocument sets the PolicyDocument field's value.

func (*GetRolePolicyOutput) SetPolicyName

func (s *GetRolePolicyOutput) SetPolicyName(v string) *GetRolePolicyOutput

SetPolicyName sets the PolicyName field's value.

func (*GetRolePolicyOutput) SetRoleName

func (s *GetRolePolicyOutput) SetRoleName(v string) *GetRolePolicyOutput

SetRoleName sets the RoleName field's value.

func (GetRolePolicyOutput) String

func (s GetRolePolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetSAMLProviderInput

type GetSAMLProviderInput struct {

    // The Amazon Resource Name (ARN) of the SAML provider resource object in IAM
    // to get information about.
    //
    // For more information about ARNs, see Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    //
    // SAMLProviderArn is a required field
    SAMLProviderArn *string `min:"20" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetSAMLProviderInput) GoString

func (s GetSAMLProviderInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetSAMLProviderInput) SetSAMLProviderArn

func (s *GetSAMLProviderInput) SetSAMLProviderArn(v string) *GetSAMLProviderInput

SetSAMLProviderArn sets the SAMLProviderArn field's value.

func (GetSAMLProviderInput) String

func (s GetSAMLProviderInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetSAMLProviderInput) Validate

func (s *GetSAMLProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetSAMLProviderOutput

type GetSAMLProviderOutput struct {

    // The date and time when the SAML provider was created.
    CreateDate *time.Time `type:"timestamp"`

    // The XML metadata document that includes information about an identity provider.
    SAMLMetadataDocument *string `min:"1000" type:"string"`

    // A list of tags that are attached to the specified IAM SAML provider. The
    // returned list of tags is sorted by tag key. For more information about tagging,
    // see Tagging IAM resources (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html)
    // in the IAM User Guide.
    Tags []*Tag `type:"list"`

    // The expiration date and time for the SAML provider.
    ValidUntil *time.Time `type:"timestamp"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetSAMLProvider request.

func (GetSAMLProviderOutput) GoString

func (s GetSAMLProviderOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetSAMLProviderOutput) SetCreateDate

func (s *GetSAMLProviderOutput) SetCreateDate(v time.Time) *GetSAMLProviderOutput

SetCreateDate sets the CreateDate field's value.

func (*GetSAMLProviderOutput) SetSAMLMetadataDocument

func (s *GetSAMLProviderOutput) SetSAMLMetadataDocument(v string) *GetSAMLProviderOutput

SetSAMLMetadataDocument sets the SAMLMetadataDocument field's value.

func (*GetSAMLProviderOutput) SetTags

func (s *GetSAMLProviderOutput) SetTags(v []*Tag) *GetSAMLProviderOutput

SetTags sets the Tags field's value.

func (*GetSAMLProviderOutput) SetValidUntil

func (s *GetSAMLProviderOutput) SetValidUntil(v time.Time) *GetSAMLProviderOutput

SetValidUntil sets the ValidUntil field's value.

func (GetSAMLProviderOutput) String

func (s GetSAMLProviderOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetSSHPublicKeyInput

type GetSSHPublicKeyInput struct {

    // Specifies the public key encoding format to use in the response. To retrieve
    // the public key in ssh-rsa format, use SSH. To retrieve the public key in
    // PEM format, use PEM.
    //
    // Encoding is a required field
    Encoding *string `type:"string" required:"true" enum:"EncodingType"`

    // The unique identifier for the SSH public key.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters that can consist of any upper or lowercased letter
    // or digit.
    //
    // SSHPublicKeyId is a required field
    SSHPublicKeyId *string `min:"20" type:"string" required:"true"`

    // The name of the IAM user associated with the SSH public key.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetSSHPublicKeyInput) GoString

func (s GetSSHPublicKeyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetSSHPublicKeyInput) SetEncoding

func (s *GetSSHPublicKeyInput) SetEncoding(v string) *GetSSHPublicKeyInput

SetEncoding sets the Encoding field's value.

func (*GetSSHPublicKeyInput) SetSSHPublicKeyId

func (s *GetSSHPublicKeyInput) SetSSHPublicKeyId(v string) *GetSSHPublicKeyInput

SetSSHPublicKeyId sets the SSHPublicKeyId field's value.

func (*GetSSHPublicKeyInput) SetUserName

func (s *GetSSHPublicKeyInput) SetUserName(v string) *GetSSHPublicKeyInput

SetUserName sets the UserName field's value.

func (GetSSHPublicKeyInput) String

func (s GetSSHPublicKeyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetSSHPublicKeyInput) Validate

func (s *GetSSHPublicKeyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetSSHPublicKeyOutput

type GetSSHPublicKeyOutput struct {

    // A structure containing details about the SSH public key.
    SSHPublicKey *SSHPublicKey `type:"structure"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetSSHPublicKey request.

func (GetSSHPublicKeyOutput) GoString

func (s GetSSHPublicKeyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetSSHPublicKeyOutput) SetSSHPublicKey

func (s *GetSSHPublicKeyOutput) SetSSHPublicKey(v *SSHPublicKey) *GetSSHPublicKeyOutput

SetSSHPublicKey sets the SSHPublicKey field's value.

func (GetSSHPublicKeyOutput) String

func (s GetSSHPublicKeyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetServerCertificateInput

type GetServerCertificateInput struct {

    // The name of the server certificate you want to retrieve information about.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // ServerCertificateName is a required field
    ServerCertificateName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetServerCertificateInput) GoString

func (s GetServerCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServerCertificateInput) SetServerCertificateName

func (s *GetServerCertificateInput) SetServerCertificateName(v string) *GetServerCertificateInput

SetServerCertificateName sets the ServerCertificateName field's value.

func (GetServerCertificateInput) String

func (s GetServerCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServerCertificateInput) Validate

func (s *GetServerCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetServerCertificateOutput

type GetServerCertificateOutput struct {

    // A structure containing details about the server certificate.
    //
    // ServerCertificate is a required field
    ServerCertificate *ServerCertificate `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetServerCertificate request.

func (GetServerCertificateOutput) GoString

func (s GetServerCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServerCertificateOutput) SetServerCertificate

func (s *GetServerCertificateOutput) SetServerCertificate(v *ServerCertificate) *GetServerCertificateOutput

SetServerCertificate sets the ServerCertificate field's value.

func (GetServerCertificateOutput) String

func (s GetServerCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetServiceLastAccessedDetailsInput

type GetServiceLastAccessedDetailsInput struct {

    // The ID of the request generated by the GenerateServiceLastAccessedDetails
    // operation. The JobId returned by GenerateServiceLastAccessedDetail must be
    // used by the same role within a session, or by the same user when used to
    // call GetServiceLastAccessedDetail.
    //
    // JobId is a required field
    JobId *string `min:"36" type:"string" required:"true"`

    // Use this parameter only when paginating results and only after you receive
    // a response indicating that the results are truncated. Set it to the value
    // of the Marker element in the response that you received to indicate where
    // the next call should start.
    Marker *string `min:"1" type:"string"`

    // Use this only when paginating results to indicate the maximum number of items
    // you want in the response. If additional items exist beyond the maximum you
    // specify, the IsTruncated response element is true.
    //
    // If you do not include this parameter, the number of items defaults to 100.
    // Note that IAM might return fewer results, even when there are more results
    // available. In that case, the IsTruncated response element returns true, and
    // Marker contains a value to include in the subsequent call that tells the
    // service where to continue from.
    MaxItems *int64 `min:"1" type:"integer"`
    // contains filtered or unexported fields
}

func (GetServiceLastAccessedDetailsInput) GoString

func (s GetServiceLastAccessedDetailsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLastAccessedDetailsInput) SetJobId

func (s *GetServiceLastAccessedDetailsInput) SetJobId(v string) *GetServiceLastAccessedDetailsInput

SetJobId sets the JobId field's value.

func (*GetServiceLastAccessedDetailsInput) SetMarker

func (s *GetServiceLastAccessedDetailsInput) SetMarker(v string) *GetServiceLastAccessedDetailsInput

SetMarker sets the Marker field's value.

func (*GetServiceLastAccessedDetailsInput) SetMaxItems

func (s *GetServiceLastAccessedDetailsInput) SetMaxItems(v int64) *GetServiceLastAccessedDetailsInput

SetMaxItems sets the MaxItems field's value.

func (GetServiceLastAccessedDetailsInput) String

func (s GetServiceLastAccessedDetailsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLastAccessedDetailsInput) Validate

func (s *GetServiceLastAccessedDetailsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetServiceLastAccessedDetailsOutput

type GetServiceLastAccessedDetailsOutput struct {

    // An object that contains details about the reason the operation failed.
    Error *ErrorDetails `type:"structure"`

    // A flag that indicates whether there are more items to return. If your results
    // were truncated, you can make a subsequent pagination request using the Marker
    // request parameter to retrieve more items. Note that IAM might return fewer
    // than the MaxItems number of results even when there are more results available.
    // We recommend that you check IsTruncated after every call to ensure that you
    // receive all your results.
    IsTruncated *bool `type:"boolean"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the generated report job was completed or failed.
    //
    // This field is null if the job is still in progress, as indicated by a job
    // status value of IN_PROGRESS.
    //
    // JobCompletionDate is a required field
    JobCompletionDate *time.Time `type:"timestamp" required:"true"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the report job was created.
    //
    // JobCreationDate is a required field
    JobCreationDate *time.Time `type:"timestamp" required:"true"`

    // The status of the job.
    //
    // JobStatus is a required field
    JobStatus *string `type:"string" required:"true" enum:"JobStatusType"`

    // The type of job. Service jobs return information about when each service
    // was last accessed. Action jobs also include information about when tracked
    // actions within the service were last accessed.
    JobType *string `type:"string" enum:"AccessAdvisorUsageGranularityType"`

    // When IsTruncated is true, this element is present and contains the value
    // to use for the Marker parameter in a subsequent pagination request.
    Marker *string `type:"string"`

    // A ServiceLastAccessed object that contains details about the most recent
    // attempt to access the service.
    //
    // ServicesLastAccessed is a required field
    ServicesLastAccessed []*ServiceLastAccessed `type:"list" required:"true"`
    // contains filtered or unexported fields
}

func (GetServiceLastAccessedDetailsOutput) GoString

func (s GetServiceLastAccessedDetailsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLastAccessedDetailsOutput) SetError

func (s *GetServiceLastAccessedDetailsOutput) SetError(v *ErrorDetails) *GetServiceLastAccessedDetailsOutput

SetError sets the Error field's value.

func (*GetServiceLastAccessedDetailsOutput) SetIsTruncated

func (s *GetServiceLastAccessedDetailsOutput) SetIsTruncated(v bool) *GetServiceLastAccessedDetailsOutput

SetIsTruncated sets the IsTruncated field's value.

func (*GetServiceLastAccessedDetailsOutput) SetJobCompletionDate

func (s *GetServiceLastAccessedDetailsOutput) SetJobCompletionDate(v time.Time) *GetServiceLastAccessedDetailsOutput

SetJobCompletionDate sets the JobCompletionDate field's value.

func (*GetServiceLastAccessedDetailsOutput) SetJobCreationDate

func (s *GetServiceLastAccessedDetailsOutput) SetJobCreationDate(v time.Time) *GetServiceLastAccessedDetailsOutput

SetJobCreationDate sets the JobCreationDate field's value.

func (*GetServiceLastAccessedDetailsOutput) SetJobStatus

func (s *GetServiceLastAccessedDetailsOutput) SetJobStatus(v string) *GetServiceLastAccessedDetailsOutput

SetJobStatus sets the JobStatus field's value.

func (*GetServiceLastAccessedDetailsOutput) SetJobType

func (s *GetServiceLastAccessedDetailsOutput) SetJobType(v string) *GetServiceLastAccessedDetailsOutput

SetJobType sets the JobType field's value.

func (*GetServiceLastAccessedDetailsOutput) SetMarker

func (s *GetServiceLastAccessedDetailsOutput) SetMarker(v string) *GetServiceLastAccessedDetailsOutput

SetMarker sets the Marker field's value.

func (*GetServiceLastAccessedDetailsOutput) SetServicesLastAccessed

func (s *GetServiceLastAccessedDetailsOutput) SetServicesLastAccessed(v []*ServiceLastAccessed) *GetServiceLastAccessedDetailsOutput

SetServicesLastAccessed sets the ServicesLastAccessed field's value.

func (GetServiceLastAccessedDetailsOutput) String

func (s GetServiceLastAccessedDetailsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetServiceLastAccessedDetailsWithEntitiesInput

type GetServiceLastAccessedDetailsWithEntitiesInput struct {

    // The ID of the request generated by the GenerateServiceLastAccessedDetails
    // operation.
    //
    // JobId is a required field
    JobId *string `min:"36" type:"string" required:"true"`

    // Use this parameter only when paginating results and only after you receive
    // a response indicating that the results are truncated. Set it to the value
    // of the Marker element in the response that you received to indicate where
    // the next call should start.
    Marker *string `min:"1" type:"string"`

    // Use this only when paginating results to indicate the maximum number of items
    // you want in the response. If additional items exist beyond the maximum you
    // specify, the IsTruncated response element is true.
    //
    // If you do not include this parameter, the number of items defaults to 100.
    // Note that IAM might return fewer results, even when there are more results
    // available. In that case, the IsTruncated response element returns true, and
    // Marker contains a value to include in the subsequent call that tells the
    // service where to continue from.
    MaxItems *int64 `min:"1" type:"integer"`

    // The service namespace for an Amazon Web Services service. Provide the service
    // namespace to learn when the IAM entity last attempted to access the specified
    // service.
    //
    // To learn the service namespace for a service, see Actions, resources, and
    // condition keys for Amazon Web Services services (https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html)
    // in the IAM User Guide. Choose the name of the service to view details for
    // that service. In the first paragraph, find the service prefix. For example,
    // (service prefix: a4b). For more information about service namespaces, see
    // Amazon Web Services service namespaces (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces)
    // in the Amazon Web Services General Reference.
    //
    // ServiceNamespace is a required field
    ServiceNamespace *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetServiceLastAccessedDetailsWithEntitiesInput) GoString

func (s GetServiceLastAccessedDetailsWithEntitiesInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLastAccessedDetailsWithEntitiesInput) SetJobId

func (s *GetServiceLastAccessedDetailsWithEntitiesInput) SetJobId(v string) *GetServiceLastAccessedDetailsWithEntitiesInput

SetJobId sets the JobId field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesInput) SetMarker

func (s *GetServiceLastAccessedDetailsWithEntitiesInput) SetMarker(v string) *GetServiceLastAccessedDetailsWithEntitiesInput

SetMarker sets the Marker field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesInput) SetMaxItems

func (s *GetServiceLastAccessedDetailsWithEntitiesInput) SetMaxItems(v int64) *GetServiceLastAccessedDetailsWithEntitiesInput

SetMaxItems sets the MaxItems field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesInput) SetServiceNamespace

func (s *GetServiceLastAccessedDetailsWithEntitiesInput) SetServiceNamespace(v string) *GetServiceLastAccessedDetailsWithEntitiesInput

SetServiceNamespace sets the ServiceNamespace field's value.

func (GetServiceLastAccessedDetailsWithEntitiesInput) String

func (s GetServiceLastAccessedDetailsWithEntitiesInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLastAccessedDetailsWithEntitiesInput) Validate

func (s *GetServiceLastAccessedDetailsWithEntitiesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetServiceLastAccessedDetailsWithEntitiesOutput

type GetServiceLastAccessedDetailsWithEntitiesOutput struct {

    // An EntityDetailsList object that contains details about when an IAM entity
    // (user or role) used group or policy permissions in an attempt to access the
    // specified Amazon Web Services service.
    //
    // EntityDetailsList is a required field
    EntityDetailsList []*EntityDetails `type:"list" required:"true"`

    // An object that contains details about the reason the operation failed.
    Error *ErrorDetails `type:"structure"`

    // A flag that indicates whether there are more items to return. If your results
    // were truncated, you can make a subsequent pagination request using the Marker
    // request parameter to retrieve more items. Note that IAM might return fewer
    // than the MaxItems number of results even when there are more results available.
    // We recommend that you check IsTruncated after every call to ensure that you
    // receive all your results.
    IsTruncated *bool `type:"boolean"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the generated report job was completed or failed.
    //
    // This field is null if the job is still in progress, as indicated by a job
    // status value of IN_PROGRESS.
    //
    // JobCompletionDate is a required field
    JobCompletionDate *time.Time `type:"timestamp" required:"true"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the report job was created.
    //
    // JobCreationDate is a required field
    JobCreationDate *time.Time `type:"timestamp" required:"true"`

    // The status of the job.
    //
    // JobStatus is a required field
    JobStatus *string `type:"string" required:"true" enum:"JobStatusType"`

    // When IsTruncated is true, this element is present and contains the value
    // to use for the Marker parameter in a subsequent pagination request.
    Marker *string `type:"string"`
    // contains filtered or unexported fields
}

func (GetServiceLastAccessedDetailsWithEntitiesOutput) GoString

func (s GetServiceLastAccessedDetailsWithEntitiesOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLastAccessedDetailsWithEntitiesOutput) SetEntityDetailsList

func (s *GetServiceLastAccessedDetailsWithEntitiesOutput) SetEntityDetailsList(v []*EntityDetails) *GetServiceLastAccessedDetailsWithEntitiesOutput

SetEntityDetailsList sets the EntityDetailsList field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesOutput) SetError

func (s *GetServiceLastAccessedDetailsWithEntitiesOutput) SetError(v *ErrorDetails) *GetServiceLastAccessedDetailsWithEntitiesOutput

SetError sets the Error field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesOutput) SetIsTruncated

func (s *GetServiceLastAccessedDetailsWithEntitiesOutput) SetIsTruncated(v bool) *GetServiceLastAccessedDetailsWithEntitiesOutput

SetIsTruncated sets the IsTruncated field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesOutput) SetJobCompletionDate

func (s *GetServiceLastAccessedDetailsWithEntitiesOutput) SetJobCompletionDate(v time.Time) *GetServiceLastAccessedDetailsWithEntitiesOutput

SetJobCompletionDate sets the JobCompletionDate field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesOutput) SetJobCreationDate

func (s *GetServiceLastAccessedDetailsWithEntitiesOutput) SetJobCreationDate(v time.Time) *GetServiceLastAccessedDetailsWithEntitiesOutput

SetJobCreationDate sets the JobCreationDate field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesOutput) SetJobStatus

func (s *GetServiceLastAccessedDetailsWithEntitiesOutput) SetJobStatus(v string) *GetServiceLastAccessedDetailsWithEntitiesOutput

SetJobStatus sets the JobStatus field's value.

func (*GetServiceLastAccessedDetailsWithEntitiesOutput) SetMarker

func (s *GetServiceLastAccessedDetailsWithEntitiesOutput) SetMarker(v string) *GetServiceLastAccessedDetailsWithEntitiesOutput

SetMarker sets the Marker field's value.

func (GetServiceLastAccessedDetailsWithEntitiesOutput) String

func (s GetServiceLastAccessedDetailsWithEntitiesOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetServiceLinkedRoleDeletionStatusInput

type GetServiceLinkedRoleDeletionStatusInput struct {

    // The deletion task identifier. This identifier is returned by the DeleteServiceLinkedRole
    // operation in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid>.
    //
    // DeletionTaskId is a required field
    DeletionTaskId *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetServiceLinkedRoleDeletionStatusInput) GoString

func (s GetServiceLinkedRoleDeletionStatusInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLinkedRoleDeletionStatusInput) SetDeletionTaskId

func (s *GetServiceLinkedRoleDeletionStatusInput) SetDeletionTaskId(v string) *GetServiceLinkedRoleDeletionStatusInput

SetDeletionTaskId sets the DeletionTaskId field's value.

func (GetServiceLinkedRoleDeletionStatusInput) String

func (s GetServiceLinkedRoleDeletionStatusInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLinkedRoleDeletionStatusInput) Validate

func (s *GetServiceLinkedRoleDeletionStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetServiceLinkedRoleDeletionStatusOutput

type GetServiceLinkedRoleDeletionStatusOutput struct {

    // An object that contains details about the reason the deletion failed.
    Reason *DeletionTaskFailureReasonType `type:"structure"`

    // The status of the deletion.
    //
    // Status is a required field
    Status *string `type:"string" required:"true" enum:"DeletionTaskStatusType"`
    // contains filtered or unexported fields
}

func (GetServiceLinkedRoleDeletionStatusOutput) GoString

func (s GetServiceLinkedRoleDeletionStatusOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetServiceLinkedRoleDeletionStatusOutput) SetReason

func (s *GetServiceLinkedRoleDeletionStatusOutput) SetReason(v *DeletionTaskFailureReasonType) *GetServiceLinkedRoleDeletionStatusOutput

SetReason sets the Reason field's value.

func (*GetServiceLinkedRoleDeletionStatusOutput) SetStatus

func (s *GetServiceLinkedRoleDeletionStatusOutput) SetStatus(v string) *GetServiceLinkedRoleDeletionStatusOutput

SetStatus sets the Status field's value.

func (GetServiceLinkedRoleDeletionStatusOutput) String

func (s GetServiceLinkedRoleDeletionStatusOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetUserInput

type GetUserInput struct {

    // The name of the user to get information about.
    //
    // This parameter is optional. If it is not included, it defaults to the user
    // making the request. This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    UserName *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (GetUserInput) GoString

func (s GetUserInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUserInput) SetUserName

func (s *GetUserInput) SetUserName(v string) *GetUserInput

SetUserName sets the UserName field's value.

func (GetUserInput) String

func (s GetUserInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUserInput) Validate

func (s *GetUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUserOutput

type GetUserOutput struct {

    // A structure containing details about the IAM user.
    //
    // Due to a service issue, password last used data does not include password
    // use from May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects last
    // sign-in (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_finding-unused.html)
    // dates shown in the IAM console and password last used dates in the IAM credential
    // report (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_getting-report.html),
    // and returned by this operation. If users signed in during the affected time,
    // the password last used date that is returned is the date the user last signed
    // in before May 3, 2018. For users that signed in after May 23, 2018 14:08
    // PDT, the returned password last used date is accurate.
    //
    // You can use password last used information to identify unused credentials
    // for deletion. For example, you might delete users who did not sign in to
    // Amazon Web Services in the last 90 days. In cases like this, we recommend
    // that you adjust your evaluation window to include dates after May 23, 2018.
    // Alternatively, if your users use access keys to access Amazon Web Services
    // programmatically you can refer to access key last used information because
    // it is accurate for all dates.
    //
    // User is a required field
    User *User `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetUser request.

func (GetUserOutput) GoString

func (s GetUserOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUserOutput) SetUser

func (s *GetUserOutput) SetUser(v *User) *GetUserOutput

SetUser sets the User field's value.

func (GetUserOutput) String

func (s GetUserOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetUserPolicyInput

type GetUserPolicyInput struct {

    // The name of the policy document to get.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`

    // The name of the user who the policy is associated with.
    //
    // This parameter allows (through its regex pattern (http://wikipedia.org/wiki/regex))
    // a string of characters consisting of upper and lowercase alphanumeric characters
    // with no spaces. You can also include any of the following characters: _+=,.@-
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetUserPolicyInput) GoString

func (s GetUserPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUserPolicyInput) SetPolicyName

func (s *GetUserPolicyInput) SetPolicyName(v string) *GetUserPolicyInput

SetPolicyName sets the PolicyName field's value.

func (*GetUserPolicyInput) SetUserName

func (s *GetUserPolicyInput) SetUserName(v string) *GetUserPolicyInput

SetUserName sets the UserName field's value.

func (GetUserPolicyInput) String

func (s GetUserPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUserPolicyInput) Validate

func (s *GetUserPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUserPolicyOutput

type GetUserPolicyOutput struct {

    // The policy document.
    //
    // IAM stores policies in JSON format. However, resources that were created
    // using CloudFormation templates can be formatted in YAML. CloudFormation always
    // converts a YAML policy to JSON format before submitting it to IAM.
    //
    // PolicyDocument is a required field
    PolicyDocument *string `min:"1" type:"string" required:"true"`

    // The name of the policy.
    //
    // PolicyName is a required field
    PolicyName *string `min:"1" type:"string" required:"true"`

    // The user the policy is associated with.
    //
    // UserName is a required field
    UserName *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

Contains the response to a successful GetUserPolicy request.

func (GetUserPolicyOutput) GoString

func (s GetUserPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUserPolicyOutput) SetPolicyDocument

func (s *GetUserPolicyOutput) SetPolicyDocument(v string) *GetUserPolicyOutput

SetPolicyDocument sets the PolicyDocument field's value.

func (*GetUserPolicyOutput) SetPolicyName

func (s *GetUserPolicyOutput) SetPolicyName(v string) *GetUserPolicyOutput

SetPolicyName sets the PolicyName field's value.

func (*GetUserPolicyOutput) SetUserName

func (s *GetUserPolicyOutput) SetUserName(v string) *GetUserPolicyOutput

SetUserName sets the UserName field's value.

func (GetUserPolicyOutput) String

func (s GetUserPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Group

type Group struct {

    // The Amazon Resource Name (ARN) specifying the group. For more information
    // about ARNs and how to use them in policies, see IAM identifiers (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // Arn is a required field
    Arn *string `min:"20" type:"string" required:"true"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the group was created.
    //
    // CreateDate is a required field
    CreateDate *time.Time `type:"timestamp" required:"true"`

    // The stable and unique string identifying the group. For more information
    // about IDs, see IAM identifiers (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // GroupId is a required field
    GroupId *string `min:"16" type:"string" required:"true"`

    // The friendly name that identifies the group.
    //
    // GroupName is a required field
    GroupName *string `min:"1" type:"string" required:"true"`

    // The path to the group. For more information about paths, see IAM identifiers
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    //
    // Path is a required field
    Path *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

Contains information about an IAM group entity.

This data type is used as a response element in the following operations:

  • CreateGroup

  • GetGroup

  • ListGroups

func (Group) GoString

func (s Group) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Group) SetArn

func (s *Group) SetArn(v string) *Group

SetArn sets the Arn field's value.

func (*Group) SetCreateDate

func (s *Group) SetCreateDate(v time.Time) *Group

SetCreateDate sets the CreateDate field's value.

func (*Group) SetGroupId

func (s *Group) SetGroupId(v string) *Group

SetGroupId sets the GroupId field's value.

func (*Group) SetGroupName

func (s *Group) SetGroupName(v string) *Group

SetGroupName sets the GroupName field's value.

func (*Group) SetPath

func (s *Group) SetPath(v string) *Group

SetPath sets the Path field's value.

func (Group) String

func (s Group) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GroupDetail

type GroupDetail struct {

    // The Amazon Resource Name (ARN). ARNs are unique identifiers for Amazon Web
    // Services resources.
    //
    // For more information about ARNs, go to Amazon Resource Names (ARNs) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
    // in the Amazon Web Services General Reference.
    Arn *string `min:"20" type:"string"`

    // A list of the managed policies attached to the group.
    AttachedManagedPolicies []*AttachedPolicy `type:"list"`

    // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
    // when the group was created.
    CreateDate *time.Time `type:"timestamp"`

    // The stable and unique string identifying the group. For more information
    // about IDs, see IAM identifiers (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    GroupId *string `min:"16" type:"string"`

    // The friendly name that identifies the group.
    GroupName *string `min:"1" type:"string"`

    // A list of the inline policies embedded in the group.
    GroupPolicyList []*PolicyDetail `type:"list"`

    // The path to the group. For more information about paths, see IAM identifiers
    // (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
    // in the IAM User Guide.
    Path *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

Contains information about an IAM group, including all of the group's policies.

This data type is used as a response element in the GetAccountAuthorizationDetails operation.

func (GroupDetail) GoString

func (s GroupDetail) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GroupDetail) SetArn

func (s *GroupDetail) SetArn(v string) *GroupDetail

SetArn sets the Arn field's value.

func (*GroupDetail) SetAttachedManagedPolicies

func (s *GroupDetail) SetAttachedManagedPolicies(v []*AttachedPolicy) *GroupDetail

SetAttachedManagedPolicies sets the AttachedManagedPolicies field's value.

func (*GroupDetail) SetCreateDate

func (s *GroupDetail) SetCreateDate(v time.Time) *GroupDetail

SetCreateDate sets the CreateDate field's value.

func (*GroupDetail) SetGroupId

func (s *GroupDetail) SetGroupId(v string) *GroupDetail

SetGroupId sets the GroupId field's value.

func (*GroupDetail) SetGroupName

func (s *GroupDetail) SetGroupName(v string) *GroupDetail

SetGroupName sets the GroupName field's value.

func (*GroupDetail) SetGroupPolicyList

func (s *GroupDetail) SetGroupPolicyList(v []*PolicyDetail) *GroupDetail

SetGroupPolicyList sets the GroupPolicyList field's value.

func (*GroupDetail) SetPath

func (s *GroupDetail) SetPath(v string) *GroupDetail

SetPath sets the Path field's value.

func (GroupDetail) String

func (s GroupDetail) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type IAM

type IAM struct {
    *client.Client
}

IAM provides the API operation methods for making requests to AWS Identity and Access Management. See this package's package overview docs for details on the service.

IAM methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *IAM

New creates a new instance of the IAM client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

mySession := session.Must(session.NewSession())

// Create a IAM client from just a session.
svc := iam.New(mySession)

// Create a IAM client with additional configuration
svc := iam.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*IAM) AddClientIDToOpenIDConnectProvider

func (c *IAM) AddClientIDToOpenIDConnectProvider(input *AddClientIDToOpenIDConnectProviderInput) (*AddClientIDToOpenIDConnectProviderOutput, error)

AddClientIDToOpenIDConnectProvider API operation for AWS Identity and Access Management.

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This operation is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation AddClientIDToOpenIDConnectProvider for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AddClientIDToOpenIDConnectProvider

Example (Shared00)

To add a client ID (audience) to an Open-ID Connect (OIDC) provider The following add-client-id-to-open-id-connect-provider command adds the client ID my-application-ID to the OIDC provider named server.example.com:

Code:

svc := iam.New(session.New())
input := &iam.AddClientIDToOpenIDConnectProviderInput{
    ClientID:                 aws.String("my-application-ID"),
    OpenIDConnectProviderArn: aws.String("arn:aws:iam::123456789012:oidc-provider/server.example.com"),
}

result, err := svc.AddClientIDToOpenIDConnectProvider(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) AddClientIDToOpenIDConnectProviderRequest

func (c *IAM) AddClientIDToOpenIDConnectProviderRequest(input *AddClientIDToOpenIDConnectProviderInput) (req *request.Request, output *AddClientIDToOpenIDConnectProviderOutput)

AddClientIDToOpenIDConnectProviderRequest generates a "aws/request.Request" representing the client's request for the AddClientIDToOpenIDConnectProvider operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AddClientIDToOpenIDConnectProvider for more information on using the AddClientIDToOpenIDConnectProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AddClientIDToOpenIDConnectProviderRequest method.
req, resp := client.AddClientIDToOpenIDConnectProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AddClientIDToOpenIDConnectProvider

func (*IAM) AddClientIDToOpenIDConnectProviderWithContext

func (c *IAM) AddClientIDToOpenIDConnectProviderWithContext(ctx aws.Context, input *AddClientIDToOpenIDConnectProviderInput, opts ...request.Option) (*AddClientIDToOpenIDConnectProviderOutput, error)

AddClientIDToOpenIDConnectProviderWithContext is the same as AddClientIDToOpenIDConnectProvider with the addition of the ability to pass a context and additional request options.

See AddClientIDToOpenIDConnectProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) AddRoleToInstanceProfile

func (c *IAM) AddRoleToInstanceProfile(input *AddRoleToInstanceProfileInput) (*AddRoleToInstanceProfileOutput, error)

AddRoleToInstanceProfile API operation for AWS Identity and Access Management.

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this quota cannot be increased. You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of Amazon Web Services because of eventual consistency (https://en.wikipedia.org/wiki/Eventual_consistency). To force the change, you must disassociate the instance profile (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DisassociateIamInstanceProfile.html) and then associate the instance profile (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_AssociateIamInstanceProfile.html), or you can stop your instance and then restart it.

The caller of this operation must be granted the PassRole permission on the IAM role by a permissions policy.

For more information about roles, see IAM roles (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html) in the IAM User Guide. For more information about instance profiles, see Using instance profiles (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_switch-role-ec2_instance-profiles.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation AddRoleToInstanceProfile for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeUnmodifiableEntityException "UnmodifiableEntity" The request was rejected because service-linked roles are protected Amazon Web Services resources. Only the service that depends on the service-linked role can modify or delete the role on your behalf. The error message includes the name of the service that depends on this service-linked role. You must request the change through that service.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AddRoleToInstanceProfile

Example (Shared00)

To add a role to an instance profile The following command adds the role named S3Access to the instance profile named Webserver:

Code:

svc := iam.New(session.New())
input := &iam.AddRoleToInstanceProfileInput{
    InstanceProfileName: aws.String("Webserver"),
    RoleName:            aws.String("S3Access"),
}

result, err := svc.AddRoleToInstanceProfile(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeUnmodifiableEntityException:
            fmt.Println(iam.ErrCodeUnmodifiableEntityException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) AddRoleToInstanceProfileRequest

func (c *IAM) AddRoleToInstanceProfileRequest(input *AddRoleToInstanceProfileInput) (req *request.Request, output *AddRoleToInstanceProfileOutput)

AddRoleToInstanceProfileRequest generates a "aws/request.Request" representing the client's request for the AddRoleToInstanceProfile operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AddRoleToInstanceProfile for more information on using the AddRoleToInstanceProfile API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AddRoleToInstanceProfileRequest method.
req, resp := client.AddRoleToInstanceProfileRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AddRoleToInstanceProfile

func (*IAM) AddRoleToInstanceProfileWithContext

func (c *IAM) AddRoleToInstanceProfileWithContext(ctx aws.Context, input *AddRoleToInstanceProfileInput, opts ...request.Option) (*AddRoleToInstanceProfileOutput, error)

AddRoleToInstanceProfileWithContext is the same as AddRoleToInstanceProfile with the addition of the ability to pass a context and additional request options.

See AddRoleToInstanceProfile for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) AddUserToGroup

func (c *IAM) AddUserToGroup(input *AddUserToGroupInput) (*AddUserToGroupOutput, error)

AddUserToGroup API operation for AWS Identity and Access Management.

Adds the specified user to the specified group.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation AddUserToGroup for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AddUserToGroup

Example (Shared00)

To add a user to an IAM group The following command adds an IAM user named Bob to the IAM group named Admins:

Code:

svc := iam.New(session.New())
input := &iam.AddUserToGroupInput{
    GroupName: aws.String("Admins"),
    UserName:  aws.String("Bob"),
}

result, err := svc.AddUserToGroup(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) AddUserToGroupRequest

func (c *IAM) AddUserToGroupRequest(input *AddUserToGroupInput) (req *request.Request, output *AddUserToGroupOutput)

AddUserToGroupRequest generates a "aws/request.Request" representing the client's request for the AddUserToGroup operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AddUserToGroup for more information on using the AddUserToGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AddUserToGroupRequest method.
req, resp := client.AddUserToGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AddUserToGroup

func (*IAM) AddUserToGroupWithContext

func (c *IAM) AddUserToGroupWithContext(ctx aws.Context, input *AddUserToGroupInput, opts ...request.Option) (*AddUserToGroupOutput, error)

AddUserToGroupWithContext is the same as AddUserToGroup with the addition of the ability to pass a context and additional request options.

See AddUserToGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) AttachGroupPolicy

func (c *IAM) AttachGroupPolicy(input *AttachGroupPolicyInput) (*AttachGroupPolicyOutput, error)

AttachGroupPolicy API operation for AWS Identity and Access Management.

Attaches the specified managed policy to the specified IAM group.

You use this operation to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy (https://docs.aws.amazon.com/IAM/latest/APIReference/API_PutGroupPolicy.html).

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html) in the IAM User Guide.

For more information about policies, see Managed policies and inline policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation AttachGroupPolicy for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodePolicyNotAttachableException "PolicyNotAttachable" The request failed because Amazon Web Services service role policies can only be attached to the service-linked role for that service.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AttachGroupPolicy

Example (Shared00)

To attach a managed policy to an IAM group The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM group named Finance.

Code:

svc := iam.New(session.New())
input := &iam.AttachGroupPolicyInput{
    GroupName: aws.String("Finance"),
    PolicyArn: aws.String("arn:aws:iam::aws:policy/ReadOnlyAccess"),
}

result, err := svc.AttachGroupPolicy(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodePolicyNotAttachableException:
            fmt.Println(iam.ErrCodePolicyNotAttachableException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) AttachGroupPolicyRequest

func (c *IAM) AttachGroupPolicyRequest(input *AttachGroupPolicyInput) (req *request.Request, output *AttachGroupPolicyOutput)

AttachGroupPolicyRequest generates a "aws/request.Request" representing the client's request for the AttachGroupPolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AttachGroupPolicy for more information on using the AttachGroupPolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AttachGroupPolicyRequest method.
req, resp := client.AttachGroupPolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AttachGroupPolicy

func (*IAM) AttachGroupPolicyWithContext

func (c *IAM) AttachGroupPolicyWithContext(ctx aws.Context, input *AttachGroupPolicyInput, opts ...request.Option) (*AttachGroupPolicyOutput, error)

AttachGroupPolicyWithContext is the same as AttachGroupPolicy with the addition of the ability to pass a context and additional request options.

See AttachGroupPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) AttachRolePolicy

func (c *IAM) AttachRolePolicy(input *AttachRolePolicyInput) (*AttachRolePolicyOutput, error)

AttachRolePolicy API operation for AWS Identity and Access Management.

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole (https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateRole.html). You can update a role's trust policy using UpdateAssumerolePolicy (https://docs.aws.amazon.com/IAM/latest/APIReference/API_UpdateAssumeRolePolicy.html).

Use this operation to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy (https://docs.aws.amazon.com/IAM/latest/APIReference/API_PutRolePolicy.html). For more information about policies, see Managed policies and inline policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html) in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation AttachRolePolicy for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeUnmodifiableEntityException "UnmodifiableEntity" The request was rejected because service-linked roles are protected Amazon Web Services resources. Only the service that depends on the service-linked role can modify or delete the role on your behalf. The error message includes the name of the service that depends on this service-linked role. You must request the change through that service.

  • ErrCodePolicyNotAttachableException "PolicyNotAttachable" The request failed because Amazon Web Services service role policies can only be attached to the service-linked role for that service.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AttachRolePolicy

Example (Shared00)

To attach a managed policy to an IAM role The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM role named ReadOnlyRole.

Code:

svc := iam.New(session.New())
input := &iam.AttachRolePolicyInput{
    PolicyArn: aws.String("arn:aws:iam::aws:policy/ReadOnlyAccess"),
    RoleName:  aws.String("ReadOnlyRole"),
}

result, err := svc.AttachRolePolicy(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodeUnmodifiableEntityException:
            fmt.Println(iam.ErrCodeUnmodifiableEntityException, aerr.Error())
        case iam.ErrCodePolicyNotAttachableException:
            fmt.Println(iam.ErrCodePolicyNotAttachableException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) AttachRolePolicyRequest

func (c *IAM) AttachRolePolicyRequest(input *AttachRolePolicyInput) (req *request.Request, output *AttachRolePolicyOutput)

AttachRolePolicyRequest generates a "aws/request.Request" representing the client's request for the AttachRolePolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AttachRolePolicy for more information on using the AttachRolePolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AttachRolePolicyRequest method.
req, resp := client.AttachRolePolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AttachRolePolicy

func (*IAM) AttachRolePolicyWithContext

func (c *IAM) AttachRolePolicyWithContext(ctx aws.Context, input *AttachRolePolicyInput, opts ...request.Option) (*AttachRolePolicyOutput, error)

AttachRolePolicyWithContext is the same as AttachRolePolicy with the addition of the ability to pass a context and additional request options.

See AttachRolePolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) AttachUserPolicy

func (c *IAM) AttachUserPolicy(input *AttachUserPolicyInput) (*AttachUserPolicyOutput, error)

AttachUserPolicy API operation for AWS Identity and Access Management.

Attaches the specified managed policy to the specified user.

You use this operation to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy (https://docs.aws.amazon.com/IAM/latest/APIReference/API_PutUserPolicy.html).

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html) in the IAM User Guide.

For more information about policies, see Managed policies and inline policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation AttachUserPolicy for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodePolicyNotAttachableException "PolicyNotAttachable" The request failed because Amazon Web Services service role policies can only be attached to the service-linked role for that service.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AttachUserPolicy

Example (Shared00)

To attach a managed policy to an IAM user The following command attaches the AWS managed policy named AdministratorAccess to the IAM user named Alice.

Code:

svc := iam.New(session.New())
input := &iam.AttachUserPolicyInput{
    PolicyArn: aws.String("arn:aws:iam::aws:policy/AdministratorAccess"),
    UserName:  aws.String("Alice"),
}

result, err := svc.AttachUserPolicy(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodePolicyNotAttachableException:
            fmt.Println(iam.ErrCodePolicyNotAttachableException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) AttachUserPolicyRequest

func (c *IAM) AttachUserPolicyRequest(input *AttachUserPolicyInput) (req *request.Request, output *AttachUserPolicyOutput)

AttachUserPolicyRequest generates a "aws/request.Request" representing the client's request for the AttachUserPolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AttachUserPolicy for more information on using the AttachUserPolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AttachUserPolicyRequest method.
req, resp := client.AttachUserPolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/AttachUserPolicy

func (*IAM) AttachUserPolicyWithContext

func (c *IAM) AttachUserPolicyWithContext(ctx aws.Context, input *AttachUserPolicyInput, opts ...request.Option) (*AttachUserPolicyOutput, error)

AttachUserPolicyWithContext is the same as AttachUserPolicy with the addition of the ability to pass a context and additional request options.

See AttachUserPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) ChangePassword

func (c *IAM) ChangePassword(input *ChangePasswordInput) (*ChangePasswordOutput, error)

ChangePassword API operation for AWS Identity and Access Management.

Changes the password of the IAM user who is calling this operation. This operation can be performed using the CLI, the Amazon Web Services API, or the My Security Credentials page in the Amazon Web Services Management Console. The Amazon Web Services account root user password is not affected by this operation.

Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the Users page in the IAM console to change the password for any IAM user. For more information about modifying passwords, see Managing passwords (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation ChangePassword for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeInvalidUserTypeException "InvalidUserType" The request was rejected because the type of user for the transaction was incorrect.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeEntityTemporarilyUnmodifiableException "EntityTemporarilyUnmodifiable" The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity.

  • ErrCodePasswordPolicyViolationException "PasswordPolicyViolation" The request was rejected because the provided password did not meet the requirements imposed by the account password policy.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/ChangePassword

Example (Shared00)

To change the password for your IAM user The following command changes the password for the current IAM user.

Code:

svc := iam.New(session.New())
input := &iam.ChangePasswordInput{
    NewPassword: aws.String("]35d/{pB9Fo9wJ"),
    OldPassword: aws.String("3s0K_;xh4~8XXI"),
}

result, err := svc.ChangePassword(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeInvalidUserTypeException:
            fmt.Println(iam.ErrCodeInvalidUserTypeException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeEntityTemporarilyUnmodifiableException:
            fmt.Println(iam.ErrCodeEntityTemporarilyUnmodifiableException, aerr.Error())
        case iam.ErrCodePasswordPolicyViolationException:
            fmt.Println(iam.ErrCodePasswordPolicyViolationException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) ChangePasswordRequest

func (c *IAM) ChangePasswordRequest(input *ChangePasswordInput) (req *request.Request, output *ChangePasswordOutput)

ChangePasswordRequest generates a "aws/request.Request" representing the client's request for the ChangePassword operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ChangePassword for more information on using the ChangePassword API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ChangePasswordRequest method.
req, resp := client.ChangePasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/ChangePassword

func (*IAM) ChangePasswordWithContext

func (c *IAM) ChangePasswordWithContext(ctx aws.Context, input *ChangePasswordInput, opts ...request.Option) (*ChangePasswordOutput, error)

ChangePasswordWithContext is the same as ChangePassword with the addition of the ability to pass a context and additional request options.

See ChangePassword for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateAccessKey

func (c *IAM) CreateAccessKey(input *CreateAccessKeyInput) (*CreateAccessKeyOutput, error)

CreateAccessKey API operation for AWS Identity and Access Management.

Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials. This is true even if the Amazon Web Services account has no associated users.

For information about quotas on the number of keys you can create, see IAM and STS quotas (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html) in the IAM User Guide.

To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateAccessKey for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateAccessKey

Example (Shared00)

To create an access key for an IAM user The following command creates an access key (access key ID and secret access key) for the IAM user named Bob.

Code:

svc := iam.New(session.New())
input := &iam.CreateAccessKeyInput{
    UserName: aws.String("Bob"),
}

result, err := svc.CreateAccessKey(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateAccessKeyRequest

func (c *IAM) CreateAccessKeyRequest(input *CreateAccessKeyInput) (req *request.Request, output *CreateAccessKeyOutput)

CreateAccessKeyRequest generates a "aws/request.Request" representing the client's request for the CreateAccessKey operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateAccessKey for more information on using the CreateAccessKey API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateAccessKeyRequest method.
req, resp := client.CreateAccessKeyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateAccessKey

func (*IAM) CreateAccessKeyWithContext

func (c *IAM) CreateAccessKeyWithContext(ctx aws.Context, input *CreateAccessKeyInput, opts ...request.Option) (*CreateAccessKeyOutput, error)

CreateAccessKeyWithContext is the same as CreateAccessKey with the addition of the ability to pass a context and additional request options.

See CreateAccessKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateAccountAlias

func (c *IAM) CreateAccountAlias(input *CreateAccountAliasInput) (*CreateAccountAliasOutput, error)

CreateAccountAlias API operation for AWS Identity and Access Management.

Creates an alias for your Amazon Web Services account. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias (https://docs.aws.amazon.com/signin/latest/userguide/CreateAccountAlias.html) in the Amazon Web Services Sign-In User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateAccountAlias for usage and error information.

Returned Error Codes:

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateAccountAlias

Example (Shared00)

To create an account alias The following command associates the alias examplecorp to your AWS account.

Code:

svc := iam.New(session.New())
input := &iam.CreateAccountAliasInput{
    AccountAlias: aws.String("examplecorp"),
}

result, err := svc.CreateAccountAlias(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeConcurrentModificationException:
            fmt.Println(iam.ErrCodeConcurrentModificationException, aerr.Error())
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateAccountAliasRequest

func (c *IAM) CreateAccountAliasRequest(input *CreateAccountAliasInput) (req *request.Request, output *CreateAccountAliasOutput)

CreateAccountAliasRequest generates a "aws/request.Request" representing the client's request for the CreateAccountAlias operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateAccountAlias for more information on using the CreateAccountAlias API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateAccountAliasRequest method.
req, resp := client.CreateAccountAliasRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateAccountAlias

func (*IAM) CreateAccountAliasWithContext

func (c *IAM) CreateAccountAliasWithContext(ctx aws.Context, input *CreateAccountAliasInput, opts ...request.Option) (*CreateAccountAliasOutput, error)

CreateAccountAliasWithContext is the same as CreateAccountAlias with the addition of the ability to pass a context and additional request options.

See CreateAccountAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateGroup

func (c *IAM) CreateGroup(input *CreateGroupInput) (*CreateGroupOutput, error)

CreateGroup API operation for AWS Identity and Access Management.

Creates a new group.

For information about the number of groups you can create, see IAM and STS quotas (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateGroup for usage and error information.

Returned Error Codes:

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateGroup

Example (Shared00)

To create an IAM group The following command creates an IAM group named Admins.

Code:

svc := iam.New(session.New())
input := &iam.CreateGroupInput{
    GroupName: aws.String("Admins"),
}

result, err := svc.CreateGroup(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateGroupRequest

func (c *IAM) CreateGroupRequest(input *CreateGroupInput) (req *request.Request, output *CreateGroupOutput)

CreateGroupRequest generates a "aws/request.Request" representing the client's request for the CreateGroup operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateGroup for more information on using the CreateGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateGroupRequest method.
req, resp := client.CreateGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateGroup

func (*IAM) CreateGroupWithContext

func (c *IAM) CreateGroupWithContext(ctx aws.Context, input *CreateGroupInput, opts ...request.Option) (*CreateGroupOutput, error)

CreateGroupWithContext is the same as CreateGroup with the addition of the ability to pass a context and additional request options.

See CreateGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateInstanceProfile

func (c *IAM) CreateInstanceProfile(input *CreateInstanceProfileInput) (*CreateInstanceProfileOutput, error)

CreateInstanceProfile API operation for AWS Identity and Access Management.

Creates a new instance profile. For information about instance profiles, see Using roles for applications on Amazon EC2 (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_switch-role-ec2.html) in the IAM User Guide, and Instance profiles (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/iam-roles-for-amazon-ec2.html#ec2-instance-profile) in the Amazon EC2 User Guide.

For information about the number of instance profiles you can create, see IAM object quotas (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateInstanceProfile for usage and error information.

Returned Error Codes:

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateInstanceProfile

Example (Shared00)

To create an instance profile The following command creates an instance profile named Webserver that is ready to have a role attached and then be associated with an EC2 instance.

Code:

svc := iam.New(session.New())
input := &iam.CreateInstanceProfileInput{
    InstanceProfileName: aws.String("Webserver"),
}

result, err := svc.CreateInstanceProfile(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeConcurrentModificationException:
            fmt.Println(iam.ErrCodeConcurrentModificationException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateInstanceProfileRequest

func (c *IAM) CreateInstanceProfileRequest(input *CreateInstanceProfileInput) (req *request.Request, output *CreateInstanceProfileOutput)

CreateInstanceProfileRequest generates a "aws/request.Request" representing the client's request for the CreateInstanceProfile operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateInstanceProfile for more information on using the CreateInstanceProfile API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateInstanceProfileRequest method.
req, resp := client.CreateInstanceProfileRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateInstanceProfile

func (*IAM) CreateInstanceProfileWithContext

func (c *IAM) CreateInstanceProfileWithContext(ctx aws.Context, input *CreateInstanceProfileInput, opts ...request.Option) (*CreateInstanceProfileOutput, error)

CreateInstanceProfileWithContext is the same as CreateInstanceProfile with the addition of the ability to pass a context and additional request options.

See CreateInstanceProfile for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateLoginProfile

func (c *IAM) CreateLoginProfile(input *CreateLoginProfileInput) (*CreateLoginProfileOutput, error)

CreateLoginProfile API operation for AWS Identity and Access Management.

Creates a password for the specified IAM user. A password allows an IAM user to access Amazon Web Services services through the Amazon Web Services Management Console.

You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to create a password for any IAM user. Use ChangePassword to update your own existing password in the My Security Credentials page in the Amazon Web Services Management Console.

For more information about managing passwords, see Managing passwords (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateLoginProfile for usage and error information.

Returned Error Codes:

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodePasswordPolicyViolationException "PasswordPolicyViolation" The request was rejected because the provided password did not meet the requirements imposed by the account password policy.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateLoginProfile

Example (Shared00)

To create an instance profile The following command changes IAM user Bob's password and sets the flag that required Bob to change the password the next time he signs in.

Code:

svc := iam.New(session.New())
input := &iam.CreateLoginProfileInput{
    Password:              aws.String("h]6EszR}vJ*m"),
    PasswordResetRequired: aws.Bool(true),
    UserName:              aws.String("Bob"),
}

result, err := svc.CreateLoginProfile(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodePasswordPolicyViolationException:
            fmt.Println(iam.ErrCodePasswordPolicyViolationException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateLoginProfileRequest

func (c *IAM) CreateLoginProfileRequest(input *CreateLoginProfileInput) (req *request.Request, output *CreateLoginProfileOutput)

CreateLoginProfileRequest generates a "aws/request.Request" representing the client's request for the CreateLoginProfile operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateLoginProfile for more information on using the CreateLoginProfile API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateLoginProfileRequest method.
req, resp := client.CreateLoginProfileRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateLoginProfile

func (*IAM) CreateLoginProfileWithContext

func (c *IAM) CreateLoginProfileWithContext(ctx aws.Context, input *CreateLoginProfileInput, opts ...request.Option) (*CreateLoginProfileOutput, error)

CreateLoginProfileWithContext is the same as CreateLoginProfile with the addition of the ability to pass a context and additional request options.

See CreateLoginProfile for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateOpenIDConnectProvider

func (c *IAM) CreateOpenIDConnectProvider(input *CreateOpenIDConnectProviderInput) (*CreateOpenIDConnectProviderOutput, error)

CreateOpenIDConnectProvider API operation for AWS Identity and Access Management.

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC) (http://openid.net/connect/).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and the OIDC provider.

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are available for your use. Instead, you can move directly to creating new roles using your identity provider. To learn more, see Creating a role for web identity or OpenID connect federation (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html) in the IAM User Guide.

When you create the IAM OIDC provider, you specify the following:

  • The URL of the OIDC identity provider (IdP) to trust

  • A list of client IDs (also known as audiences) that identify the application or applications allowed to authenticate using the OIDC provider

  • A list of tags that are attached to the specified IAM OIDC provider

  • A list of thumbprints of one or more server certificates that the IdP uses

You get all of this information from the OIDC IdP you want to use to access Amazon Web Services.

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these cases, your legacy thumbprint remains in your configuration, but is no longer used for validation.

The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateOpenIDConnectProvider for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateOpenIDConnectProvider

Example (Shared00)

To create an instance profile The following example defines a new OIDC provider in IAM with a client ID of my-application-id and pointing at the server with a URL of https://server.example.com.

Code:

svc := iam.New(session.New())
input := &iam.CreateOpenIDConnectProviderInput{
    ClientIDList: []*string{
        aws.String("my-application-id"),
    },
    ThumbprintList: []*string{
        aws.String("3768084dfb3d2b68b7897bf5f565da8efEXAMPLE"),
    },
    Url: aws.String("https://server.example.com"),
}

result, err := svc.CreateOpenIDConnectProvider(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeConcurrentModificationException:
            fmt.Println(iam.ErrCodeConcurrentModificationException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateOpenIDConnectProviderRequest

func (c *IAM) CreateOpenIDConnectProviderRequest(input *CreateOpenIDConnectProviderInput) (req *request.Request, output *CreateOpenIDConnectProviderOutput)

CreateOpenIDConnectProviderRequest generates a "aws/request.Request" representing the client's request for the CreateOpenIDConnectProvider operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateOpenIDConnectProvider for more information on using the CreateOpenIDConnectProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateOpenIDConnectProviderRequest method.
req, resp := client.CreateOpenIDConnectProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateOpenIDConnectProvider

func (*IAM) CreateOpenIDConnectProviderWithContext

func (c *IAM) CreateOpenIDConnectProviderWithContext(ctx aws.Context, input *CreateOpenIDConnectProviderInput, opts ...request.Option) (*CreateOpenIDConnectProviderOutput, error)

CreateOpenIDConnectProviderWithContext is the same as CreateOpenIDConnectProvider with the addition of the ability to pass a context and additional request options.

See CreateOpenIDConnectProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreatePolicy

func (c *IAM) CreatePolicy(input *CreatePolicyInput) (*CreatePolicyOutput, error)

CreatePolicy API operation for AWS Identity and Access Management.

Creates a new managed policy for your Amazon Web Services account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for managed policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html) in the IAM User Guide.

As a best practice, you can validate your IAM policies. To learn more, see Validating IAM policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html) in the IAM User Guide.

For more information about managed policies in general, see Managed policies and inline policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreatePolicy for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeMalformedPolicyDocumentException "MalformedPolicyDocument" The request was rejected because the policy document was malformed. The error message describes the specific error.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreatePolicy

func (*IAM) CreatePolicyRequest

func (c *IAM) CreatePolicyRequest(input *CreatePolicyInput) (req *request.Request, output *CreatePolicyOutput)

CreatePolicyRequest generates a "aws/request.Request" representing the client's request for the CreatePolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreatePolicy for more information on using the CreatePolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreatePolicyRequest method.
req, resp := client.CreatePolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreatePolicy

func (*IAM) CreatePolicyVersion

func (c *IAM) CreatePolicyVersion(input *CreatePolicyVersionInput) (*CreatePolicyVersionOutput, error)

CreatePolicyVersion API operation for AWS Identity and Access Management.

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for managed policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreatePolicyVersion for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeMalformedPolicyDocumentException "MalformedPolicyDocument" The request was rejected because the policy document was malformed. The error message describes the specific error.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreatePolicyVersion

func (*IAM) CreatePolicyVersionRequest

func (c *IAM) CreatePolicyVersionRequest(input *CreatePolicyVersionInput) (req *request.Request, output *CreatePolicyVersionOutput)

CreatePolicyVersionRequest generates a "aws/request.Request" representing the client's request for the CreatePolicyVersion operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreatePolicyVersion for more information on using the CreatePolicyVersion API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreatePolicyVersionRequest method.
req, resp := client.CreatePolicyVersionRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreatePolicyVersion

func (*IAM) CreatePolicyVersionWithContext

func (c *IAM) CreatePolicyVersionWithContext(ctx aws.Context, input *CreatePolicyVersionInput, opts ...request.Option) (*CreatePolicyVersionOutput, error)

CreatePolicyVersionWithContext is the same as CreatePolicyVersion with the addition of the ability to pass a context and additional request options.

See CreatePolicyVersion for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreatePolicyWithContext

func (c *IAM) CreatePolicyWithContext(ctx aws.Context, input *CreatePolicyInput, opts ...request.Option) (*CreatePolicyOutput, error)

CreatePolicyWithContext is the same as CreatePolicy with the addition of the ability to pass a context and additional request options.

See CreatePolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateRole

func (c *IAM) CreateRole(input *CreateRoleInput) (*CreateRoleOutput, error)

CreateRole API operation for AWS Identity and Access Management.

Creates a new role for your Amazon Web Services account.

For more information about roles, see IAM roles (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html) in the IAM User Guide. For information about quotas for role names and the number of roles you can create, see IAM and STS quotas (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateRole for usage and error information.

Returned Error Codes:

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeMalformedPolicyDocumentException "MalformedPolicyDocument" The request was rejected because the policy document was malformed. The error message describes the specific error.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateRole

Example (Shared00)

To create an IAM role The following command creates a role named Test-Role and attaches a trust policy that you must convert from JSON to a string. Upon success, the response includes the same policy as a URL-encoded JSON string.

Code:

svc := iam.New(session.New())
input := &iam.CreateRoleInput{
    AssumeRolePolicyDocument: aws.String("<Stringified-JSON>"),
    Path:                     aws.String("/"),
    RoleName:                 aws.String("Test-Role"),
}

result, err := svc.CreateRole(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeMalformedPolicyDocumentException:
            fmt.Println(iam.ErrCodeMalformedPolicyDocumentException, aerr.Error())
        case iam.ErrCodeConcurrentModificationException:
            fmt.Println(iam.ErrCodeConcurrentModificationException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateRoleRequest

func (c *IAM) CreateRoleRequest(input *CreateRoleInput) (req *request.Request, output *CreateRoleOutput)

CreateRoleRequest generates a "aws/request.Request" representing the client's request for the CreateRole operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateRole for more information on using the CreateRole API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateRoleRequest method.
req, resp := client.CreateRoleRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateRole

func (*IAM) CreateRoleWithContext

func (c *IAM) CreateRoleWithContext(ctx aws.Context, input *CreateRoleInput, opts ...request.Option) (*CreateRoleOutput, error)

CreateRoleWithContext is the same as CreateRole with the addition of the ability to pass a context and additional request options.

See CreateRole for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateSAMLProvider

func (c *IAM) CreateSAMLProvider(input *CreateSAMLProviderInput) (*CreateSAMLProviderOutput, error)

CreateSAMLProvider API operation for AWS Identity and Access Management.

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or one that supports API access to Amazon Web Services.

When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

This operation requires Signature Version 4 (https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).

For more information, see Enabling SAML 2.0 federated users to access the Amazon Web Services Management Console (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html) and About SAML 2.0-based federation (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateSAMLProvider for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateSAMLProvider

func (*IAM) CreateSAMLProviderRequest

func (c *IAM) CreateSAMLProviderRequest(input *CreateSAMLProviderInput) (req *request.Request, output *CreateSAMLProviderOutput)

CreateSAMLProviderRequest generates a "aws/request.Request" representing the client's request for the CreateSAMLProvider operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateSAMLProvider for more information on using the CreateSAMLProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateSAMLProviderRequest method.
req, resp := client.CreateSAMLProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateSAMLProvider

func (*IAM) CreateSAMLProviderWithContext

func (c *IAM) CreateSAMLProviderWithContext(ctx aws.Context, input *CreateSAMLProviderInput, opts ...request.Option) (*CreateSAMLProviderOutput, error)

CreateSAMLProviderWithContext is the same as CreateSAMLProvider with the addition of the ability to pass a context and additional request options.

See CreateSAMLProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateServiceLinkedRole

func (c *IAM) CreateServiceLinkedRole(input *CreateServiceLinkedRoleInput) (*CreateServiceLinkedRoleOutput, error)

CreateServiceLinkedRole API operation for AWS Identity and Access Management.

Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your Amazon Web Services resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed. For more information, see Using service-linked roles (https://docs.aws.amazon.com/IAM/latest/UserGuide/using-service-linked-roles.html) in the IAM User Guide.

To attach a policy to this service-linked role, you must make the request using the Amazon Web Services service that depends on this role.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateServiceLinkedRole for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateServiceLinkedRole

func (*IAM) CreateServiceLinkedRoleRequest

func (c *IAM) CreateServiceLinkedRoleRequest(input *CreateServiceLinkedRoleInput) (req *request.Request, output *CreateServiceLinkedRoleOutput)

CreateServiceLinkedRoleRequest generates a "aws/request.Request" representing the client's request for the CreateServiceLinkedRole operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateServiceLinkedRole for more information on using the CreateServiceLinkedRole API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateServiceLinkedRoleRequest method.
req, resp := client.CreateServiceLinkedRoleRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateServiceLinkedRole

func (*IAM) CreateServiceLinkedRoleWithContext

func (c *IAM) CreateServiceLinkedRoleWithContext(ctx aws.Context, input *CreateServiceLinkedRoleInput, opts ...request.Option) (*CreateServiceLinkedRoleOutput, error)

CreateServiceLinkedRoleWithContext is the same as CreateServiceLinkedRole with the addition of the ability to pass a context and additional request options.

See CreateServiceLinkedRole for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateServiceSpecificCredential

func (c *IAM) CreateServiceSpecificCredential(input *CreateServiceSpecificCredentialInput) (*CreateServiceSpecificCredentialOutput, error)

CreateServiceSpecificCredential API operation for AWS Identity and Access Management.

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache Cassandra).

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_ssh-keys.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateServiceSpecificCredential for usage and error information.

Returned Error Codes:

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeServiceNotSupportedException "NotSupportedService" The specified service does not support service-specific credentials.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateServiceSpecificCredential

func (*IAM) CreateServiceSpecificCredentialRequest

func (c *IAM) CreateServiceSpecificCredentialRequest(input *CreateServiceSpecificCredentialInput) (req *request.Request, output *CreateServiceSpecificCredentialOutput)

CreateServiceSpecificCredentialRequest generates a "aws/request.Request" representing the client's request for the CreateServiceSpecificCredential operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateServiceSpecificCredential for more information on using the CreateServiceSpecificCredential API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateServiceSpecificCredentialRequest method.
req, resp := client.CreateServiceSpecificCredentialRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateServiceSpecificCredential

func (*IAM) CreateServiceSpecificCredentialWithContext

func (c *IAM) CreateServiceSpecificCredentialWithContext(ctx aws.Context, input *CreateServiceSpecificCredentialInput, opts ...request.Option) (*CreateServiceSpecificCredentialOutput, error)

CreateServiceSpecificCredentialWithContext is the same as CreateServiceSpecificCredential with the addition of the ability to pass a context and additional request options.

See CreateServiceSpecificCredential for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateUser

func (c *IAM) CreateUser(input *CreateUserInput) (*CreateUserOutput, error)

CreateUser API operation for AWS Identity and Access Management.

Creates a new IAM user for your Amazon Web Services account.

For information about quotas for the number of IAM users you can create, see IAM and STS quotas (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateUser for usage and error information.

Returned Error Codes:

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateUser

Example (Shared00)

To create an IAM user The following create-user command creates an IAM user named Bob in the current account.

Code:

svc := iam.New(session.New())
input := &iam.CreateUserInput{
    UserName: aws.String("Bob"),
}

result, err := svc.CreateUser(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeEntityAlreadyExistsException:
            fmt.Println(iam.ErrCodeEntityAlreadyExistsException, aerr.Error())
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeInvalidInputException:
            fmt.Println(iam.ErrCodeInvalidInputException, aerr.Error())
        case iam.ErrCodeConcurrentModificationException:
            fmt.Println(iam.ErrCodeConcurrentModificationException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) CreateUserRequest

func (c *IAM) CreateUserRequest(input *CreateUserInput) (req *request.Request, output *CreateUserOutput)

CreateUserRequest generates a "aws/request.Request" representing the client's request for the CreateUser operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateUser for more information on using the CreateUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateUserRequest method.
req, resp := client.CreateUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateUser

func (*IAM) CreateUserWithContext

func (c *IAM) CreateUserWithContext(ctx aws.Context, input *CreateUserInput, opts ...request.Option) (*CreateUserOutput, error)

CreateUserWithContext is the same as CreateUser with the addition of the ability to pass a context and additional request options.

See CreateUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) CreateVirtualMFADevice

func (c *IAM) CreateVirtualMFADevice(input *CreateVirtualMFADeviceInput) (*CreateVirtualMFADeviceOutput, error)

CreateVirtualMFADevice API operation for AWS Identity and Access Management.

Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, see Using a virtual MFA device (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html) in the IAM User Guide.

For information about the maximum number of MFA devices you can create, see IAM and STS quotas (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html) in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information. In other words, protect the seed information as you would your Amazon Web Services access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation CreateVirtualMFADevice for usage and error information.

Returned Error Codes:

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeInvalidInputException "InvalidInput" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeEntityAlreadyExistsException "EntityAlreadyExists" The request was rejected because it attempted to create a resource that already exists.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateVirtualMFADevice

func (*IAM) CreateVirtualMFADeviceRequest

func (c *IAM) CreateVirtualMFADeviceRequest(input *CreateVirtualMFADeviceInput) (req *request.Request, output *CreateVirtualMFADeviceOutput)

CreateVirtualMFADeviceRequest generates a "aws/request.Request" representing the client's request for the CreateVirtualMFADevice operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateVirtualMFADevice for more information on using the CreateVirtualMFADevice API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateVirtualMFADeviceRequest method.
req, resp := client.CreateVirtualMFADeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/CreateVirtualMFADevice

func (*IAM) CreateVirtualMFADeviceWithContext

func (c *IAM) CreateVirtualMFADeviceWithContext(ctx aws.Context, input *CreateVirtualMFADeviceInput, opts ...request.Option) (*CreateVirtualMFADeviceOutput, error)

CreateVirtualMFADeviceWithContext is the same as CreateVirtualMFADevice with the addition of the ability to pass a context and additional request options.

See CreateVirtualMFADevice for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) DeactivateMFADevice

func (c *IAM) DeactivateMFADevice(input *DeactivateMFADeviceInput) (*DeactivateMFADeviceOutput, error)

DeactivateMFADevice API operation for AWS Identity and Access Management.

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, see Enabling a virtual multi-factor authentication (MFA) device (https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation DeactivateMFADevice for usage and error information.

Returned Error Codes:

  • ErrCodeEntityTemporarilyUnmodifiableException "EntityTemporarilyUnmodifiable" The request was rejected because it referenced an entity that is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates that the request is likely to succeed if you try again after waiting several minutes. The error message describes the entity.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeactivateMFADevice

func (*IAM) DeactivateMFADeviceRequest

func (c *IAM) DeactivateMFADeviceRequest(input *DeactivateMFADeviceInput) (req *request.Request, output *DeactivateMFADeviceOutput)

DeactivateMFADeviceRequest generates a "aws/request.Request" representing the client's request for the DeactivateMFADevice operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeactivateMFADevice for more information on using the DeactivateMFADevice API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeactivateMFADeviceRequest method.
req, resp := client.DeactivateMFADeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeactivateMFADevice

func (*IAM) DeactivateMFADeviceWithContext

func (c *IAM) DeactivateMFADeviceWithContext(ctx aws.Context, input *DeactivateMFADeviceInput, opts ...request.Option) (*DeactivateMFADeviceOutput, error)

DeactivateMFADeviceWithContext is the same as DeactivateMFADevice with the addition of the ability to pass a context and additional request options.

See DeactivateMFADevice for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) DeleteAccessKey

func (c *IAM) DeleteAccessKey(input *DeleteAccessKeyInput) (*DeleteAccessKeyOutput, error)

DeleteAccessKey API operation for AWS Identity and Access Management.

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services access key ID signing the request. This operation works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated users.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation DeleteAccessKey for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteAccessKey

Example (Shared00)

To delete an access key for an IAM user The following command deletes one access key (access key ID and secret access key) assigned to the IAM user named Bob.

Code:

svc := iam.New(session.New())
input := &iam.DeleteAccessKeyInput{
    AccessKeyId: aws.String("AKIDPMS9RO4H3FEXAMPLE"),
    UserName:    aws.String("Bob"),
}

result, err := svc.DeleteAccessKey(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) DeleteAccessKeyRequest

func (c *IAM) DeleteAccessKeyRequest(input *DeleteAccessKeyInput) (req *request.Request, output *DeleteAccessKeyOutput)

DeleteAccessKeyRequest generates a "aws/request.Request" representing the client's request for the DeleteAccessKey operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteAccessKey for more information on using the DeleteAccessKey API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteAccessKeyRequest method.
req, resp := client.DeleteAccessKeyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteAccessKey

func (*IAM) DeleteAccessKeyWithContext

func (c *IAM) DeleteAccessKeyWithContext(ctx aws.Context, input *DeleteAccessKeyInput, opts ...request.Option) (*DeleteAccessKeyOutput, error)

DeleteAccessKeyWithContext is the same as DeleteAccessKey with the addition of the ability to pass a context and additional request options.

See DeleteAccessKey for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) DeleteAccountAlias

func (c *IAM) DeleteAccountAlias(input *DeleteAccountAliasInput) (*DeleteAccountAliasOutput, error)

DeleteAccountAlias API operation for AWS Identity and Access Management.

Deletes the specified Amazon Web Services account alias. For information about using an Amazon Web Services account alias, see Creating, deleting, and listing an Amazon Web Services account alias (https://docs.aws.amazon.com/signin/latest/userguide/CreateAccountAlias.html) in the Amazon Web Services Sign-In User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation DeleteAccountAlias for usage and error information.

Returned Error Codes:

  • ErrCodeConcurrentModificationException "ConcurrentModification" The request was rejected because multiple requests to change this object were submitted simultaneously. Wait a few minutes and submit your request again.

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteAccountAlias

Example (Shared00)

To delete an account alias The following command removes the alias mycompany from the current AWS account:

Code:

svc := iam.New(session.New())
input := &iam.DeleteAccountAliasInput{
    AccountAlias: aws.String("mycompany"),
}

result, err := svc.DeleteAccountAlias(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeConcurrentModificationException:
            fmt.Println(iam.ErrCodeConcurrentModificationException, aerr.Error())
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) DeleteAccountAliasRequest

func (c *IAM) DeleteAccountAliasRequest(input *DeleteAccountAliasInput) (req *request.Request, output *DeleteAccountAliasOutput)

DeleteAccountAliasRequest generates a "aws/request.Request" representing the client's request for the DeleteAccountAlias operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteAccountAlias for more information on using the DeleteAccountAlias API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteAccountAliasRequest method.
req, resp := client.DeleteAccountAliasRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteAccountAlias

func (*IAM) DeleteAccountAliasWithContext

func (c *IAM) DeleteAccountAliasWithContext(ctx aws.Context, input *DeleteAccountAliasInput, opts ...request.Option) (*DeleteAccountAliasOutput, error)

DeleteAccountAliasWithContext is the same as DeleteAccountAlias with the addition of the ability to pass a context and additional request options.

See DeleteAccountAlias for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) DeleteAccountPasswordPolicy

func (c *IAM) DeleteAccountPasswordPolicy(input *DeleteAccountPasswordPolicyInput) (*DeleteAccountPasswordPolicyOutput, error)

DeleteAccountPasswordPolicy API operation for AWS Identity and Access Management.

Deletes the password policy for the Amazon Web Services account. There are no parameters.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation DeleteAccountPasswordPolicy for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteAccountPasswordPolicy

Example (Shared00)

To delete the current account password policy The following command removes the password policy from the current AWS account:

Code:

svc := iam.New(session.New())
input := &iam.DeleteAccountPasswordPolicyInput{}

result, err := svc.DeleteAccountPasswordPolicy(input)
if err != nil {
    if aerr, ok := err.(awserr.Error); ok {
        switch aerr.Code() {
        case iam.ErrCodeNoSuchEntityException:
            fmt.Println(iam.ErrCodeNoSuchEntityException, aerr.Error())
        case iam.ErrCodeLimitExceededException:
            fmt.Println(iam.ErrCodeLimitExceededException, aerr.Error())
        case iam.ErrCodeServiceFailureException:
            fmt.Println(iam.ErrCodeServiceFailureException, aerr.Error())
        default:
            fmt.Println(aerr.Error())
        }
    } else {
        // Print the error, cast err to awserr.Error to get the Code and
        // Message from an error.
        fmt.Println(err.Error())
    }
    return
}

fmt.Println(result)

func (*IAM) DeleteAccountPasswordPolicyRequest

func (c *IAM) DeleteAccountPasswordPolicyRequest(input *DeleteAccountPasswordPolicyInput) (req *request.Request, output *DeleteAccountPasswordPolicyOutput)

DeleteAccountPasswordPolicyRequest generates a "aws/request.Request" representing the client's request for the DeleteAccountPasswordPolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteAccountPasswordPolicy for more information on using the DeleteAccountPasswordPolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteAccountPasswordPolicyRequest method.
req, resp := client.DeleteAccountPasswordPolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteAccountPasswordPolicy

func (*IAM) DeleteAccountPasswordPolicyWithContext

func (c *IAM) DeleteAccountPasswordPolicyWithContext(ctx aws.Context, input *DeleteAccountPasswordPolicyInput, opts ...request.Option) (*DeleteAccountPasswordPolicyOutput, error)

DeleteAccountPasswordPolicyWithContext is the same as DeleteAccountPasswordPolicy with the addition of the ability to pass a context and additional request options.

See DeleteAccountPasswordPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*IAM) DeleteGroup

func (c *IAM) DeleteGroup(input *DeleteGroupInput) (*DeleteGroupOutput, error)

DeleteGroup API operation for AWS Identity and Access Management.

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation DeleteGroup for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeDeleteConflictException "DeleteConflict" The request was rejected because it attempted to delete a resource that has attached subordinate entities. The error message describes these entities.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to create resources beyond the current Amazon Web Services account limits. The error message describes the limit exceeded.

  • ErrCodeServiceFailureException "ServiceFailure" The request processing has failed because of an unknown error, exception or failure.

See also, https://docs.aws.amazon.com/goto/WebAPI/iam-2010-05-08/DeleteGroup

func (*IAM) DeleteGroupPolicy

func (c *IAM) DeleteGroupPolicy(input *DeleteGroupPolicyInput) (*DeleteGroupPolicyOutput, error)

DeleteGroupPolicy API operation for AWS Identity and Access Management.

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed policies and inline policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html) in the IAM User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Identity and Access Management's API operation DeleteGroupPolicy for usage and error information.

Returned Error Codes:

  • ErrCodeNoSuchEntityException "NoSuchEntity" The request was rejected because it referenced a resource entity that does not exist. The error message describes the resource.

  • ErrCodeLimitExceededException "LimitExceeded" The request was rejected because it attempted to creat