123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136 |
- // THIS FILE IS AUTOMATICALLY GENERATED. DO NOT EDIT.
- // Package iam provides a client for AWS Identity and Access Management.
- package iam
- import (
- "time"
- "github.com/aws/aws-sdk-go/aws/awsutil"
- "github.com/aws/aws-sdk-go/aws/request"
- )
- const opAddClientIDToOpenIDConnectProvider = "AddClientIDToOpenIDConnectProvider"
- // AddClientIDToOpenIDConnectProviderRequest generates a request for the AddClientIDToOpenIDConnectProvider operation.
- func (c *IAM) AddClientIDToOpenIDConnectProviderRequest(input *AddClientIDToOpenIDConnectProviderInput) (req *request.Request, output *AddClientIDToOpenIDConnectProviderOutput) {
- op := &request.Operation{
- Name: opAddClientIDToOpenIDConnectProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &AddClientIDToOpenIDConnectProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &AddClientIDToOpenIDConnectProviderOutput{}
- req.Data = output
- return
- }
- // Adds a new client ID (also known as audience) to the list of client IDs already
- // registered for the specified IAM OpenID Connect provider.
- //
- // This action is idempotent; it does not fail or return an error if you add
- // an existing client ID to the provider.
- func (c *IAM) AddClientIDToOpenIDConnectProvider(input *AddClientIDToOpenIDConnectProviderInput) (*AddClientIDToOpenIDConnectProviderOutput, error) {
- req, out := c.AddClientIDToOpenIDConnectProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opAddRoleToInstanceProfile = "AddRoleToInstanceProfile"
- // AddRoleToInstanceProfileRequest generates a request for the AddRoleToInstanceProfile operation.
- func (c *IAM) AddRoleToInstanceProfileRequest(input *AddRoleToInstanceProfileInput) (req *request.Request, output *AddRoleToInstanceProfileOutput) {
- op := &request.Operation{
- Name: opAddRoleToInstanceProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &AddRoleToInstanceProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &AddRoleToInstanceProfileOutput{}
- req.Data = output
- return
- }
- // Adds the specified role to the specified instance profile. For more information
- // about roles, go to Working with Roles (http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html).
- // For more information about instance profiles, go to About Instance Profiles
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html).
- func (c *IAM) AddRoleToInstanceProfile(input *AddRoleToInstanceProfileInput) (*AddRoleToInstanceProfileOutput, error) {
- req, out := c.AddRoleToInstanceProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opAddUserToGroup = "AddUserToGroup"
- // AddUserToGroupRequest generates a request for the AddUserToGroup operation.
- func (c *IAM) AddUserToGroupRequest(input *AddUserToGroupInput) (req *request.Request, output *AddUserToGroupOutput) {
- op := &request.Operation{
- Name: opAddUserToGroup,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &AddUserToGroupInput{}
- }
- req = c.newRequest(op, input, output)
- output = &AddUserToGroupOutput{}
- req.Data = output
- return
- }
- // Adds the specified user to the specified group.
- func (c *IAM) AddUserToGroup(input *AddUserToGroupInput) (*AddUserToGroupOutput, error) {
- req, out := c.AddUserToGroupRequest(input)
- err := req.Send()
- return out, err
- }
- const opAttachGroupPolicy = "AttachGroupPolicy"
- // AttachGroupPolicyRequest generates a request for the AttachGroupPolicy operation.
- func (c *IAM) AttachGroupPolicyRequest(input *AttachGroupPolicyInput) (req *request.Request, output *AttachGroupPolicyOutput) {
- op := &request.Operation{
- Name: opAttachGroupPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &AttachGroupPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &AttachGroupPolicyOutput{}
- req.Data = output
- return
- }
- // Attaches the specified managed policy to the specified group.
- //
- // You use this API to attach a managed policy to a group. To embed an inline
- // policy in a group, use PutGroupPolicy.
- //
- // For more information about policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) AttachGroupPolicy(input *AttachGroupPolicyInput) (*AttachGroupPolicyOutput, error) {
- req, out := c.AttachGroupPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opAttachRolePolicy = "AttachRolePolicy"
- // AttachRolePolicyRequest generates a request for the AttachRolePolicy operation.
- func (c *IAM) AttachRolePolicyRequest(input *AttachRolePolicyInput) (req *request.Request, output *AttachRolePolicyOutput) {
- op := &request.Operation{
- Name: opAttachRolePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &AttachRolePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &AttachRolePolicyOutput{}
- req.Data = output
- return
- }
- // Attaches the specified managed policy to the specified role.
- //
- // When you attach a managed policy to a role, the managed policy is used as
- // the role's access (permissions) policy. You cannot use a managed policy as
- // the role's trust policy. The role's trust policy is created at the same time
- // as the role, using CreateRole. You can update a role's trust policy using
- // UpdateAssumeRolePolicy.
- //
- // Use this API to attach a managed policy to a role. To embed an inline policy
- // in a role, use PutRolePolicy. For more information about policies, refer
- // to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) AttachRolePolicy(input *AttachRolePolicyInput) (*AttachRolePolicyOutput, error) {
- req, out := c.AttachRolePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opAttachUserPolicy = "AttachUserPolicy"
- // AttachUserPolicyRequest generates a request for the AttachUserPolicy operation.
- func (c *IAM) AttachUserPolicyRequest(input *AttachUserPolicyInput) (req *request.Request, output *AttachUserPolicyOutput) {
- op := &request.Operation{
- Name: opAttachUserPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &AttachUserPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &AttachUserPolicyOutput{}
- req.Data = output
- return
- }
- // Attaches the specified managed policy to the specified user.
- //
- // You use this API to attach a managed policy to a user. To embed an inline
- // policy in a user, use PutUserPolicy.
- //
- // For more information about policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) AttachUserPolicy(input *AttachUserPolicyInput) (*AttachUserPolicyOutput, error) {
- req, out := c.AttachUserPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opChangePassword = "ChangePassword"
- // ChangePasswordRequest generates a request for the ChangePassword operation.
- func (c *IAM) ChangePasswordRequest(input *ChangePasswordInput) (req *request.Request, output *ChangePasswordOutput) {
- op := &request.Operation{
- Name: opChangePassword,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &ChangePasswordInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ChangePasswordOutput{}
- req.Data = output
- return
- }
- // Changes the password of the IAM user who is calling this action. The root
- // account password is not affected by this action.
- //
- // To change the password for a different user, see UpdateLoginProfile. For
- // more information about modifying passwords, see Managing Passwords (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html)
- // in the Using IAM guide.
- func (c *IAM) ChangePassword(input *ChangePasswordInput) (*ChangePasswordOutput, error) {
- req, out := c.ChangePasswordRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateAccessKey = "CreateAccessKey"
- // CreateAccessKeyRequest generates a request for the CreateAccessKey operation.
- func (c *IAM) CreateAccessKeyRequest(input *CreateAccessKeyInput) (req *request.Request, output *CreateAccessKeyOutput) {
- op := &request.Operation{
- Name: opCreateAccessKey,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateAccessKeyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateAccessKeyOutput{}
- req.Data = output
- return
- }
- // Creates a new AWS secret access key and corresponding AWS access key ID for
- // the specified user. The default status for new keys is Active.
- //
- // If you do not specify a user name, IAM determines the user name implicitly
- // based on the AWS access key ID signing the request. Because this action works
- // for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- //
- // For information about limits on the number of keys you can create, see
- // Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- //
- // To ensure the security of your AWS account, the secret access key is accessible
- // only during key and user creation. You must save the key (for example, in
- // a text file) if you want to be able to access it again. If a secret key is
- // lost, you can delete the access keys for the associated user and then create
- // new keys.
- func (c *IAM) CreateAccessKey(input *CreateAccessKeyInput) (*CreateAccessKeyOutput, error) {
- req, out := c.CreateAccessKeyRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateAccountAlias = "CreateAccountAlias"
- // CreateAccountAliasRequest generates a request for the CreateAccountAlias operation.
- func (c *IAM) CreateAccountAliasRequest(input *CreateAccountAliasInput) (req *request.Request, output *CreateAccountAliasOutput) {
- op := &request.Operation{
- Name: opCreateAccountAlias,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateAccountAliasInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateAccountAliasOutput{}
- req.Data = output
- return
- }
- // Creates an alias for your AWS account. For information about using an AWS
- // account alias, see Using an Alias for Your AWS Account ID (http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html)
- // in the Using IAM guide.
- func (c *IAM) CreateAccountAlias(input *CreateAccountAliasInput) (*CreateAccountAliasOutput, error) {
- req, out := c.CreateAccountAliasRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateGroup = "CreateGroup"
- // CreateGroupRequest generates a request for the CreateGroup operation.
- func (c *IAM) CreateGroupRequest(input *CreateGroupInput) (req *request.Request, output *CreateGroupOutput) {
- op := &request.Operation{
- Name: opCreateGroup,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateGroupInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateGroupOutput{}
- req.Data = output
- return
- }
- // Creates a new group.
- //
- // For information about the number of groups you can create, see Limitations
- // on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- func (c *IAM) CreateGroup(input *CreateGroupInput) (*CreateGroupOutput, error) {
- req, out := c.CreateGroupRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateInstanceProfile = "CreateInstanceProfile"
- // CreateInstanceProfileRequest generates a request for the CreateInstanceProfile operation.
- func (c *IAM) CreateInstanceProfileRequest(input *CreateInstanceProfileInput) (req *request.Request, output *CreateInstanceProfileOutput) {
- op := &request.Operation{
- Name: opCreateInstanceProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateInstanceProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateInstanceProfileOutput{}
- req.Data = output
- return
- }
- // Creates a new instance profile. For information about instance profiles,
- // go to About Instance Profiles (http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html).
- //
- // For information about the number of instance profiles you can create, see
- // Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- func (c *IAM) CreateInstanceProfile(input *CreateInstanceProfileInput) (*CreateInstanceProfileOutput, error) {
- req, out := c.CreateInstanceProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateLoginProfile = "CreateLoginProfile"
- // CreateLoginProfileRequest generates a request for the CreateLoginProfile operation.
- func (c *IAM) CreateLoginProfileRequest(input *CreateLoginProfileInput) (req *request.Request, output *CreateLoginProfileOutput) {
- op := &request.Operation{
- Name: opCreateLoginProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateLoginProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateLoginProfileOutput{}
- req.Data = output
- return
- }
- // Creates a password for the specified user, giving the user the ability to
- // access AWS services through the AWS Management Console. For more information
- // about managing passwords, see Managing Passwords (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html)
- // in the Using IAM guide.
- func (c *IAM) CreateLoginProfile(input *CreateLoginProfileInput) (*CreateLoginProfileOutput, error) {
- req, out := c.CreateLoginProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateOpenIDConnectProvider = "CreateOpenIDConnectProvider"
- // CreateOpenIDConnectProviderRequest generates a request for the CreateOpenIDConnectProvider operation.
- func (c *IAM) CreateOpenIDConnectProviderRequest(input *CreateOpenIDConnectProviderInput) (req *request.Request, output *CreateOpenIDConnectProviderOutput) {
- op := &request.Operation{
- Name: opCreateOpenIDConnectProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateOpenIDConnectProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateOpenIDConnectProviderOutput{}
- req.Data = output
- return
- }
- // Creates an IAM entity to describe an identity provider (IdP) that supports
- // OpenID Connect (OIDC) (http://openid.net/connect/).
- //
- // The OIDC provider that you create with this operation can be used as a principal
- // in a role's trust policy to establish a trust relationship between AWS and
- // the OIDC provider.
- //
- // When you create the IAM OIDC provider, you specify the URL of the OIDC identity
- // provider (IdP) to trust, a list of client IDs (also known as audiences) that
- // identify the application or applications that are allowed to authenticate
- // using the OIDC provider, and a list of thumbprints of the server certificate(s)
- // that the IdP uses. You get all of this information from the OIDC IdP that
- // you want to use for access to AWS.
- //
- // Because trust for the OIDC provider is ultimately derived from the IAM provider
- // that this action creates, it is a best practice to limit access to the CreateOpenIDConnectProvider
- // action to highly-privileged users.
- func (c *IAM) CreateOpenIDConnectProvider(input *CreateOpenIDConnectProviderInput) (*CreateOpenIDConnectProviderOutput, error) {
- req, out := c.CreateOpenIDConnectProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreatePolicy = "CreatePolicy"
- // CreatePolicyRequest generates a request for the CreatePolicy operation.
- func (c *IAM) CreatePolicyRequest(input *CreatePolicyInput) (req *request.Request, output *CreatePolicyOutput) {
- op := &request.Operation{
- Name: opCreatePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreatePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreatePolicyOutput{}
- req.Data = output
- return
- }
- // Creates a new managed policy for your AWS account.
- //
- // This operation creates a policy version with a version identifier of v1
- // and sets v1 as the policy's default version. For more information about policy
- // versions, see Versioning for Managed Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- //
- // For more information about managed policies in general, refer to Managed
- // Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) CreatePolicy(input *CreatePolicyInput) (*CreatePolicyOutput, error) {
- req, out := c.CreatePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreatePolicyVersion = "CreatePolicyVersion"
- // CreatePolicyVersionRequest generates a request for the CreatePolicyVersion operation.
- func (c *IAM) CreatePolicyVersionRequest(input *CreatePolicyVersionInput) (req *request.Request, output *CreatePolicyVersionOutput) {
- op := &request.Operation{
- Name: opCreatePolicyVersion,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreatePolicyVersionInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreatePolicyVersionOutput{}
- req.Data = output
- return
- }
- // Creates a new version of the specified managed policy. To update a managed
- // policy, you create a new policy version. A managed policy can have up to
- // five versions. If the policy has five versions, you must delete an existing
- // version using DeletePolicyVersion before you create a new version.
- //
- // Optionally, you can set the new version as the policy's default version.
- // The default version is the operative version; that is, the version that is
- // in effect for the IAM users, groups, and roles that the policy is attached
- // to.
- //
- // For more information about managed policy versions, see Versioning for Managed
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- func (c *IAM) CreatePolicyVersion(input *CreatePolicyVersionInput) (*CreatePolicyVersionOutput, error) {
- req, out := c.CreatePolicyVersionRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateRole = "CreateRole"
- // CreateRoleRequest generates a request for the CreateRole operation.
- func (c *IAM) CreateRoleRequest(input *CreateRoleInput) (req *request.Request, output *CreateRoleOutput) {
- op := &request.Operation{
- Name: opCreateRole,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateRoleInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateRoleOutput{}
- req.Data = output
- return
- }
- // Creates a new role for your AWS account. For more information about roles,
- // go to Working with Roles (http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html).
- // For information about limitations on role names and the number of roles you
- // can create, go to Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- //
- // The policy in the following example grants permission to an EC2 instance
- // to assume the role.
- func (c *IAM) CreateRole(input *CreateRoleInput) (*CreateRoleOutput, error) {
- req, out := c.CreateRoleRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateSAMLProvider = "CreateSAMLProvider"
- // CreateSAMLProviderRequest generates a request for the CreateSAMLProvider operation.
- func (c *IAM) CreateSAMLProviderRequest(input *CreateSAMLProviderInput) (req *request.Request, output *CreateSAMLProviderOutput) {
- op := &request.Operation{
- Name: opCreateSAMLProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateSAMLProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateSAMLProviderOutput{}
- req.Data = output
- return
- }
- // Creates an IAM entity to describe an identity provider (IdP) that supports
- // SAML 2.0.
- //
- // The SAML provider that you create with this operation can be used as a
- // principal in a role's trust policy to establish a trust relationship between
- // AWS and a SAML identity provider. You can create an IAM role that supports
- // Web-based single sign-on (SSO) to the AWS Management Console or one that
- // supports API access to AWS.
- //
- // When you create the SAML provider, you upload an a SAML metadata document
- // that you get from your IdP and that includes the issuer's name, expiration
- // information, and keys that can be used to validate the SAML authentication
- // response (assertions) that are received from the IdP. You must generate the
- // metadata document using the identity management software that is used as
- // your organization's IdP.
- //
- // This operation requires Signature Version 4 (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).
- // For more information, see Giving Console Access Using SAML (http://docs.aws.amazon.com/STS/latest/UsingSTS/STSMgmtConsole-SAML.html)
- // and Creating Temporary Security Credentials for SAML Federation (http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingSAML.html)
- // in the Using Temporary Credentials guide.
- func (c *IAM) CreateSAMLProvider(input *CreateSAMLProviderInput) (*CreateSAMLProviderOutput, error) {
- req, out := c.CreateSAMLProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateUser = "CreateUser"
- // CreateUserRequest generates a request for the CreateUser operation.
- func (c *IAM) CreateUserRequest(input *CreateUserInput) (req *request.Request, output *CreateUserOutput) {
- op := &request.Operation{
- Name: opCreateUser,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateUserInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateUserOutput{}
- req.Data = output
- return
- }
- // Creates a new user for your AWS account.
- //
- // For information about limitations on the number of users you can create,
- // see Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- func (c *IAM) CreateUser(input *CreateUserInput) (*CreateUserOutput, error) {
- req, out := c.CreateUserRequest(input)
- err := req.Send()
- return out, err
- }
- const opCreateVirtualMFADevice = "CreateVirtualMFADevice"
- // CreateVirtualMFADeviceRequest generates a request for the CreateVirtualMFADevice operation.
- func (c *IAM) CreateVirtualMFADeviceRequest(input *CreateVirtualMFADeviceInput) (req *request.Request, output *CreateVirtualMFADeviceOutput) {
- op := &request.Operation{
- Name: opCreateVirtualMFADevice,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &CreateVirtualMFADeviceInput{}
- }
- req = c.newRequest(op, input, output)
- output = &CreateVirtualMFADeviceOutput{}
- req.Data = output
- return
- }
- // Creates a new virtual MFA device for the AWS account. After creating the
- // virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user.
- // For more information about creating and working with virtual MFA devices,
- // go to Using a Virtual MFA Device (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html)
- // in the Using IAM guide.
- //
- // For information about limits on the number of MFA devices you can create,
- // see Limitations on Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- //
- // The seed information contained in the QR code and the Base32 string should
- // be treated like any other secret access information, such as your AWS access
- // keys or your passwords. After you provision your virtual device, you should
- // ensure that the information is destroyed following secure procedures.
- func (c *IAM) CreateVirtualMFADevice(input *CreateVirtualMFADeviceInput) (*CreateVirtualMFADeviceOutput, error) {
- req, out := c.CreateVirtualMFADeviceRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeactivateMFADevice = "DeactivateMFADevice"
- // DeactivateMFADeviceRequest generates a request for the DeactivateMFADevice operation.
- func (c *IAM) DeactivateMFADeviceRequest(input *DeactivateMFADeviceInput) (req *request.Request, output *DeactivateMFADeviceOutput) {
- op := &request.Operation{
- Name: opDeactivateMFADevice,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeactivateMFADeviceInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeactivateMFADeviceOutput{}
- req.Data = output
- return
- }
- // Deactivates the specified MFA device and removes it from association with
- // the user name for which it was originally enabled.
- //
- // For more information about creating and working with virtual MFA devices,
- // go to Using a Virtual MFA Device (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html)
- // in the Using IAM guide.
- func (c *IAM) DeactivateMFADevice(input *DeactivateMFADeviceInput) (*DeactivateMFADeviceOutput, error) {
- req, out := c.DeactivateMFADeviceRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteAccessKey = "DeleteAccessKey"
- // DeleteAccessKeyRequest generates a request for the DeleteAccessKey operation.
- func (c *IAM) DeleteAccessKeyRequest(input *DeleteAccessKeyInput) (req *request.Request, output *DeleteAccessKeyOutput) {
- op := &request.Operation{
- Name: opDeleteAccessKey,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteAccessKeyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteAccessKeyOutput{}
- req.Data = output
- return
- }
- // Deletes the access key associated with the specified user.
- //
- // If you do not specify a user name, IAM determines the user name implicitly
- // based on the AWS access key ID signing the request. Because this action works
- // for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- func (c *IAM) DeleteAccessKey(input *DeleteAccessKeyInput) (*DeleteAccessKeyOutput, error) {
- req, out := c.DeleteAccessKeyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteAccountAlias = "DeleteAccountAlias"
- // DeleteAccountAliasRequest generates a request for the DeleteAccountAlias operation.
- func (c *IAM) DeleteAccountAliasRequest(input *DeleteAccountAliasInput) (req *request.Request, output *DeleteAccountAliasOutput) {
- op := &request.Operation{
- Name: opDeleteAccountAlias,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteAccountAliasInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteAccountAliasOutput{}
- req.Data = output
- return
- }
- // Deletes the specified AWS account alias. For information about using an AWS
- // account alias, see Using an Alias for Your AWS Account ID (http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html)
- // in the Using IAM guide.
- func (c *IAM) DeleteAccountAlias(input *DeleteAccountAliasInput) (*DeleteAccountAliasOutput, error) {
- req, out := c.DeleteAccountAliasRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteAccountPasswordPolicy = "DeleteAccountPasswordPolicy"
- // DeleteAccountPasswordPolicyRequest generates a request for the DeleteAccountPasswordPolicy operation.
- func (c *IAM) DeleteAccountPasswordPolicyRequest(input *DeleteAccountPasswordPolicyInput) (req *request.Request, output *DeleteAccountPasswordPolicyOutput) {
- op := &request.Operation{
- Name: opDeleteAccountPasswordPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteAccountPasswordPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteAccountPasswordPolicyOutput{}
- req.Data = output
- return
- }
- // Deletes the password policy for the AWS account.
- func (c *IAM) DeleteAccountPasswordPolicy(input *DeleteAccountPasswordPolicyInput) (*DeleteAccountPasswordPolicyOutput, error) {
- req, out := c.DeleteAccountPasswordPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteGroup = "DeleteGroup"
- // DeleteGroupRequest generates a request for the DeleteGroup operation.
- func (c *IAM) DeleteGroupRequest(input *DeleteGroupInput) (req *request.Request, output *DeleteGroupOutput) {
- op := &request.Operation{
- Name: opDeleteGroup,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteGroupInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteGroupOutput{}
- req.Data = output
- return
- }
- // Deletes the specified group. The group must not contain any users or have
- // any attached policies.
- func (c *IAM) DeleteGroup(input *DeleteGroupInput) (*DeleteGroupOutput, error) {
- req, out := c.DeleteGroupRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteGroupPolicy = "DeleteGroupPolicy"
- // DeleteGroupPolicyRequest generates a request for the DeleteGroupPolicy operation.
- func (c *IAM) DeleteGroupPolicyRequest(input *DeleteGroupPolicyInput) (req *request.Request, output *DeleteGroupPolicyOutput) {
- op := &request.Operation{
- Name: opDeleteGroupPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteGroupPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteGroupPolicyOutput{}
- req.Data = output
- return
- }
- // Deletes the specified inline policy that is embedded in the specified group.
- //
- // A group can also have managed policies attached to it. To detach a managed
- // policy from a group, use DetachGroupPolicy. For more information about policies,
- // refer to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) DeleteGroupPolicy(input *DeleteGroupPolicyInput) (*DeleteGroupPolicyOutput, error) {
- req, out := c.DeleteGroupPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteInstanceProfile = "DeleteInstanceProfile"
- // DeleteInstanceProfileRequest generates a request for the DeleteInstanceProfile operation.
- func (c *IAM) DeleteInstanceProfileRequest(input *DeleteInstanceProfileInput) (req *request.Request, output *DeleteInstanceProfileOutput) {
- op := &request.Operation{
- Name: opDeleteInstanceProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteInstanceProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteInstanceProfileOutput{}
- req.Data = output
- return
- }
- // Deletes the specified instance profile. The instance profile must not have
- // an associated role.
- //
- // Make sure you do not have any Amazon EC2 instances running with the instance
- // profile you are about to delete. Deleting a role or instance profile that
- // is associated with a running instance will break any applications running
- // on the instance. For more information about instance profiles, go to About
- // Instance Profiles (http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html).
- func (c *IAM) DeleteInstanceProfile(input *DeleteInstanceProfileInput) (*DeleteInstanceProfileOutput, error) {
- req, out := c.DeleteInstanceProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteLoginProfile = "DeleteLoginProfile"
- // DeleteLoginProfileRequest generates a request for the DeleteLoginProfile operation.
- func (c *IAM) DeleteLoginProfileRequest(input *DeleteLoginProfileInput) (req *request.Request, output *DeleteLoginProfileOutput) {
- op := &request.Operation{
- Name: opDeleteLoginProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteLoginProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteLoginProfileOutput{}
- req.Data = output
- return
- }
- // Deletes the password for the specified user, which terminates the user's
- // ability to access AWS services through the AWS Management Console.
- //
- // Deleting a user's password does not prevent a user from accessing IAM through
- // the command line interface or the API. To prevent all user access you must
- // also either make the access key inactive or delete it. For more information
- // about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.
- func (c *IAM) DeleteLoginProfile(input *DeleteLoginProfileInput) (*DeleteLoginProfileOutput, error) {
- req, out := c.DeleteLoginProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteOpenIDConnectProvider = "DeleteOpenIDConnectProvider"
- // DeleteOpenIDConnectProviderRequest generates a request for the DeleteOpenIDConnectProvider operation.
- func (c *IAM) DeleteOpenIDConnectProviderRequest(input *DeleteOpenIDConnectProviderInput) (req *request.Request, output *DeleteOpenIDConnectProviderOutput) {
- op := &request.Operation{
- Name: opDeleteOpenIDConnectProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteOpenIDConnectProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteOpenIDConnectProviderOutput{}
- req.Data = output
- return
- }
- // Deletes an IAM OpenID Connect identity provider.
- //
- // Deleting an OIDC provider does not update any roles that reference the provider
- // as a principal in their trust policies. Any attempt to assume a role that
- // references a provider that has been deleted will fail.
- //
- // This action is idempotent; it does not fail or return an error if you call
- // the action for a provider that was already deleted.
- func (c *IAM) DeleteOpenIDConnectProvider(input *DeleteOpenIDConnectProviderInput) (*DeleteOpenIDConnectProviderOutput, error) {
- req, out := c.DeleteOpenIDConnectProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeletePolicy = "DeletePolicy"
- // DeletePolicyRequest generates a request for the DeletePolicy operation.
- func (c *IAM) DeletePolicyRequest(input *DeletePolicyInput) (req *request.Request, output *DeletePolicyOutput) {
- op := &request.Operation{
- Name: opDeletePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeletePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeletePolicyOutput{}
- req.Data = output
- return
- }
- // Deletes the specified managed policy.
- //
- // Before you can delete a managed policy, you must detach the policy from
- // all users, groups, and roles that it is attached to, and you must delete
- // all of the policy's versions. The following steps describe the process for
- // deleting a managed policy: Detach the policy from all users, groups, and
- // roles that the policy is attached to, using the DetachUserPolicy, DetachGroupPolicy,
- // or DetachRolePolicy APIs. To list all the users, groups, and roles that a
- // policy is attached to, use ListEntitiesForPolicy. Delete all versions of
- // the policy using DeletePolicyVersion. To list the policy's versions, use
- // ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version
- // that is marked as the default version. You delete the policy's default version
- // in the next step of the process. Delete the policy (this automatically deletes
- // the policy's default version) using this API.
- //
- // For information about managed policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) DeletePolicy(input *DeletePolicyInput) (*DeletePolicyOutput, error) {
- req, out := c.DeletePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeletePolicyVersion = "DeletePolicyVersion"
- // DeletePolicyVersionRequest generates a request for the DeletePolicyVersion operation.
- func (c *IAM) DeletePolicyVersionRequest(input *DeletePolicyVersionInput) (req *request.Request, output *DeletePolicyVersionOutput) {
- op := &request.Operation{
- Name: opDeletePolicyVersion,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeletePolicyVersionInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeletePolicyVersionOutput{}
- req.Data = output
- return
- }
- // Deletes the specified version of the specified managed policy.
- //
- // You cannot delete the default version of a policy using this API. To delete
- // the default version of a policy, use DeletePolicy. To find out which version
- // of a policy is marked as the default version, use ListPolicyVersions.
- //
- // For information about versions for managed policies, refer to Versioning
- // for Managed Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- func (c *IAM) DeletePolicyVersion(input *DeletePolicyVersionInput) (*DeletePolicyVersionOutput, error) {
- req, out := c.DeletePolicyVersionRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteRole = "DeleteRole"
- // DeleteRoleRequest generates a request for the DeleteRole operation.
- func (c *IAM) DeleteRoleRequest(input *DeleteRoleInput) (req *request.Request, output *DeleteRoleOutput) {
- op := &request.Operation{
- Name: opDeleteRole,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteRoleInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteRoleOutput{}
- req.Data = output
- return
- }
- // Deletes the specified role. The role must not have any policies attached.
- // For more information about roles, go to Working with Roles (http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html).
- //
- // Make sure you do not have any Amazon EC2 instances running with the role
- // you are about to delete. Deleting a role or instance profile that is associated
- // with a running instance will break any applications running on the instance.
- func (c *IAM) DeleteRole(input *DeleteRoleInput) (*DeleteRoleOutput, error) {
- req, out := c.DeleteRoleRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteRolePolicy = "DeleteRolePolicy"
- // DeleteRolePolicyRequest generates a request for the DeleteRolePolicy operation.
- func (c *IAM) DeleteRolePolicyRequest(input *DeleteRolePolicyInput) (req *request.Request, output *DeleteRolePolicyOutput) {
- op := &request.Operation{
- Name: opDeleteRolePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteRolePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteRolePolicyOutput{}
- req.Data = output
- return
- }
- // Deletes the specified inline policy that is embedded in the specified role.
- //
- // A role can also have managed policies attached to it. To detach a managed
- // policy from a role, use DetachRolePolicy. For more information about policies,
- // refer to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) DeleteRolePolicy(input *DeleteRolePolicyInput) (*DeleteRolePolicyOutput, error) {
- req, out := c.DeleteRolePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteSAMLProvider = "DeleteSAMLProvider"
- // DeleteSAMLProviderRequest generates a request for the DeleteSAMLProvider operation.
- func (c *IAM) DeleteSAMLProviderRequest(input *DeleteSAMLProviderInput) (req *request.Request, output *DeleteSAMLProviderOutput) {
- op := &request.Operation{
- Name: opDeleteSAMLProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteSAMLProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteSAMLProviderOutput{}
- req.Data = output
- return
- }
- // Deletes a SAML provider.
- //
- // Deleting the provider does not update any roles that reference the SAML
- // provider as a principal in their trust policies. Any attempt to assume a
- // role that references a SAML provider that has been deleted will fail.
- //
- // This operation requires Signature Version 4 (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).
- func (c *IAM) DeleteSAMLProvider(input *DeleteSAMLProviderInput) (*DeleteSAMLProviderOutput, error) {
- req, out := c.DeleteSAMLProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteSSHPublicKey = "DeleteSSHPublicKey"
- // DeleteSSHPublicKeyRequest generates a request for the DeleteSSHPublicKey operation.
- func (c *IAM) DeleteSSHPublicKeyRequest(input *DeleteSSHPublicKeyInput) (req *request.Request, output *DeleteSSHPublicKeyOutput) {
- op := &request.Operation{
- Name: opDeleteSSHPublicKey,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteSSHPublicKeyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteSSHPublicKeyOutput{}
- req.Data = output
- return
- }
- // Deletes the specified SSH public key.
- //
- // The SSH public key deleted by this action is used only for authenticating
- // the associated IAM user to an AWS CodeCommit repository. For more information
- // about using SSH keys to authenticate to an AWS CodeCommit repository, see
- // Set up AWS CodeCommit for SSH Connections (http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html)
- // in the AWS CodeCommit User Guide.
- func (c *IAM) DeleteSSHPublicKey(input *DeleteSSHPublicKeyInput) (*DeleteSSHPublicKeyOutput, error) {
- req, out := c.DeleteSSHPublicKeyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteServerCertificate = "DeleteServerCertificate"
- // DeleteServerCertificateRequest generates a request for the DeleteServerCertificate operation.
- func (c *IAM) DeleteServerCertificateRequest(input *DeleteServerCertificateInput) (req *request.Request, output *DeleteServerCertificateOutput) {
- op := &request.Operation{
- Name: opDeleteServerCertificate,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteServerCertificateInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteServerCertificateOutput{}
- req.Data = output
- return
- }
- // Deletes the specified server certificate.
- //
- // If you are using a server certificate with Elastic Load Balancing, deleting
- // the certificate could have implications for your application. If Elastic
- // Load Balancing doesn't detect the deletion of bound certificates, it may
- // continue to use the certificates. This could cause Elastic Load Balancing
- // to stop accepting traffic. We recommend that you remove the reference to
- // the certificate from Elastic Load Balancing before using this command to
- // delete the certificate. For more information, go to DeleteLoadBalancerListeners
- // (http://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html)
- // in the Elastic Load Balancing API Reference.
- func (c *IAM) DeleteServerCertificate(input *DeleteServerCertificateInput) (*DeleteServerCertificateOutput, error) {
- req, out := c.DeleteServerCertificateRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteSigningCertificate = "DeleteSigningCertificate"
- // DeleteSigningCertificateRequest generates a request for the DeleteSigningCertificate operation.
- func (c *IAM) DeleteSigningCertificateRequest(input *DeleteSigningCertificateInput) (req *request.Request, output *DeleteSigningCertificateOutput) {
- op := &request.Operation{
- Name: opDeleteSigningCertificate,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteSigningCertificateInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteSigningCertificateOutput{}
- req.Data = output
- return
- }
- // Deletes the specified signing certificate associated with the specified user.
- //
- // If you do not specify a user name, IAM determines the user name implicitly
- // based on the AWS access key ID signing the request. Because this action works
- // for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- func (c *IAM) DeleteSigningCertificate(input *DeleteSigningCertificateInput) (*DeleteSigningCertificateOutput, error) {
- req, out := c.DeleteSigningCertificateRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteUser = "DeleteUser"
- // DeleteUserRequest generates a request for the DeleteUser operation.
- func (c *IAM) DeleteUserRequest(input *DeleteUserInput) (req *request.Request, output *DeleteUserOutput) {
- op := &request.Operation{
- Name: opDeleteUser,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteUserInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteUserOutput{}
- req.Data = output
- return
- }
- // Deletes the specified user. The user must not belong to any groups, have
- // any keys or signing certificates, or have any attached policies.
- func (c *IAM) DeleteUser(input *DeleteUserInput) (*DeleteUserOutput, error) {
- req, out := c.DeleteUserRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteUserPolicy = "DeleteUserPolicy"
- // DeleteUserPolicyRequest generates a request for the DeleteUserPolicy operation.
- func (c *IAM) DeleteUserPolicyRequest(input *DeleteUserPolicyInput) (req *request.Request, output *DeleteUserPolicyOutput) {
- op := &request.Operation{
- Name: opDeleteUserPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteUserPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteUserPolicyOutput{}
- req.Data = output
- return
- }
- // Deletes the specified inline policy that is embedded in the specified user.
- //
- // A user can also have managed policies attached to it. To detach a managed
- // policy from a user, use DetachUserPolicy. For more information about policies,
- // refer to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) DeleteUserPolicy(input *DeleteUserPolicyInput) (*DeleteUserPolicyOutput, error) {
- req, out := c.DeleteUserPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDeleteVirtualMFADevice = "DeleteVirtualMFADevice"
- // DeleteVirtualMFADeviceRequest generates a request for the DeleteVirtualMFADevice operation.
- func (c *IAM) DeleteVirtualMFADeviceRequest(input *DeleteVirtualMFADeviceInput) (req *request.Request, output *DeleteVirtualMFADeviceOutput) {
- op := &request.Operation{
- Name: opDeleteVirtualMFADevice,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DeleteVirtualMFADeviceInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DeleteVirtualMFADeviceOutput{}
- req.Data = output
- return
- }
- // Deletes a virtual MFA device.
- //
- // You must deactivate a user's virtual MFA device before you can delete it.
- // For information about deactivating MFA devices, see DeactivateMFADevice.
- func (c *IAM) DeleteVirtualMFADevice(input *DeleteVirtualMFADeviceInput) (*DeleteVirtualMFADeviceOutput, error) {
- req, out := c.DeleteVirtualMFADeviceRequest(input)
- err := req.Send()
- return out, err
- }
- const opDetachGroupPolicy = "DetachGroupPolicy"
- // DetachGroupPolicyRequest generates a request for the DetachGroupPolicy operation.
- func (c *IAM) DetachGroupPolicyRequest(input *DetachGroupPolicyInput) (req *request.Request, output *DetachGroupPolicyOutput) {
- op := &request.Operation{
- Name: opDetachGroupPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DetachGroupPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DetachGroupPolicyOutput{}
- req.Data = output
- return
- }
- // Removes the specified managed policy from the specified group.
- //
- // A group can also have inline policies embedded with it. To delete an inline
- // policy, use the DeleteGroupPolicy API. For information about policies, refer
- // to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) DetachGroupPolicy(input *DetachGroupPolicyInput) (*DetachGroupPolicyOutput, error) {
- req, out := c.DetachGroupPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDetachRolePolicy = "DetachRolePolicy"
- // DetachRolePolicyRequest generates a request for the DetachRolePolicy operation.
- func (c *IAM) DetachRolePolicyRequest(input *DetachRolePolicyInput) (req *request.Request, output *DetachRolePolicyOutput) {
- op := &request.Operation{
- Name: opDetachRolePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DetachRolePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DetachRolePolicyOutput{}
- req.Data = output
- return
- }
- // Removes the specified managed policy from the specified role.
- //
- // A role can also have inline policies embedded with it. To delete an inline
- // policy, use the DeleteRolePolicy API. For information about policies, refer
- // to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) DetachRolePolicy(input *DetachRolePolicyInput) (*DetachRolePolicyOutput, error) {
- req, out := c.DetachRolePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opDetachUserPolicy = "DetachUserPolicy"
- // DetachUserPolicyRequest generates a request for the DetachUserPolicy operation.
- func (c *IAM) DetachUserPolicyRequest(input *DetachUserPolicyInput) (req *request.Request, output *DetachUserPolicyOutput) {
- op := &request.Operation{
- Name: opDetachUserPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &DetachUserPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &DetachUserPolicyOutput{}
- req.Data = output
- return
- }
- // Removes the specified managed policy from the specified user.
- //
- // A user can also have inline policies embedded with it. To delete an inline
- // policy, use the DeleteUserPolicy API. For information about policies, refer
- // to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) DetachUserPolicy(input *DetachUserPolicyInput) (*DetachUserPolicyOutput, error) {
- req, out := c.DetachUserPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opEnableMFADevice = "EnableMFADevice"
- // EnableMFADeviceRequest generates a request for the EnableMFADevice operation.
- func (c *IAM) EnableMFADeviceRequest(input *EnableMFADeviceInput) (req *request.Request, output *EnableMFADeviceOutput) {
- op := &request.Operation{
- Name: opEnableMFADevice,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &EnableMFADeviceInput{}
- }
- req = c.newRequest(op, input, output)
- output = &EnableMFADeviceOutput{}
- req.Data = output
- return
- }
- // Enables the specified MFA device and associates it with the specified user
- // name. When enabled, the MFA device is required for every subsequent login
- // by the user name associated with the device.
- func (c *IAM) EnableMFADevice(input *EnableMFADeviceInput) (*EnableMFADeviceOutput, error) {
- req, out := c.EnableMFADeviceRequest(input)
- err := req.Send()
- return out, err
- }
- const opGenerateCredentialReport = "GenerateCredentialReport"
- // GenerateCredentialReportRequest generates a request for the GenerateCredentialReport operation.
- func (c *IAM) GenerateCredentialReportRequest(input *GenerateCredentialReportInput) (req *request.Request, output *GenerateCredentialReportOutput) {
- op := &request.Operation{
- Name: opGenerateCredentialReport,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GenerateCredentialReportInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GenerateCredentialReportOutput{}
- req.Data = output
- return
- }
- // Generates a credential report for the AWS account. For more information about
- // the credential report, see Getting Credential Reports (http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html)
- // in the Using IAM guide.
- func (c *IAM) GenerateCredentialReport(input *GenerateCredentialReportInput) (*GenerateCredentialReportOutput, error) {
- req, out := c.GenerateCredentialReportRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetAccessKeyLastUsed = "GetAccessKeyLastUsed"
- // GetAccessKeyLastUsedRequest generates a request for the GetAccessKeyLastUsed operation.
- func (c *IAM) GetAccessKeyLastUsedRequest(input *GetAccessKeyLastUsedInput) (req *request.Request, output *GetAccessKeyLastUsedOutput) {
- op := &request.Operation{
- Name: opGetAccessKeyLastUsed,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetAccessKeyLastUsedInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetAccessKeyLastUsedOutput{}
- req.Data = output
- return
- }
- // Retrieves information about when the specified access key was last used.
- // The information includes the date and time of last use, along with the AWS
- // service and region that were specified in the last request made with that
- // key.
- func (c *IAM) GetAccessKeyLastUsed(input *GetAccessKeyLastUsedInput) (*GetAccessKeyLastUsedOutput, error) {
- req, out := c.GetAccessKeyLastUsedRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetAccountAuthorizationDetails = "GetAccountAuthorizationDetails"
- // GetAccountAuthorizationDetailsRequest generates a request for the GetAccountAuthorizationDetails operation.
- func (c *IAM) GetAccountAuthorizationDetailsRequest(input *GetAccountAuthorizationDetailsInput) (req *request.Request, output *GetAccountAuthorizationDetailsOutput) {
- op := &request.Operation{
- Name: opGetAccountAuthorizationDetails,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &GetAccountAuthorizationDetailsInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetAccountAuthorizationDetailsOutput{}
- req.Data = output
- return
- }
- // Retrieves information about all IAM users, groups, roles, and policies in
- // your account, including their relationships to one another. Use this API
- // to obtain a snapshot of the configuration of IAM permissions (users, groups,
- // roles, and policies) in your account.
- //
- // You can optionally filter the results using the Filter parameter. You can
- // paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) GetAccountAuthorizationDetails(input *GetAccountAuthorizationDetailsInput) (*GetAccountAuthorizationDetailsOutput, error) {
- req, out := c.GetAccountAuthorizationDetailsRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) GetAccountAuthorizationDetailsPages(input *GetAccountAuthorizationDetailsInput, fn func(p *GetAccountAuthorizationDetailsOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.GetAccountAuthorizationDetailsRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*GetAccountAuthorizationDetailsOutput), lastPage)
- })
- }
- const opGetAccountPasswordPolicy = "GetAccountPasswordPolicy"
- // GetAccountPasswordPolicyRequest generates a request for the GetAccountPasswordPolicy operation.
- func (c *IAM) GetAccountPasswordPolicyRequest(input *GetAccountPasswordPolicyInput) (req *request.Request, output *GetAccountPasswordPolicyOutput) {
- op := &request.Operation{
- Name: opGetAccountPasswordPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetAccountPasswordPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetAccountPasswordPolicyOutput{}
- req.Data = output
- return
- }
- // Retrieves the password policy for the AWS account. For more information about
- // using a password policy, go to Managing an IAM Password Policy (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html).
- func (c *IAM) GetAccountPasswordPolicy(input *GetAccountPasswordPolicyInput) (*GetAccountPasswordPolicyOutput, error) {
- req, out := c.GetAccountPasswordPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetAccountSummary = "GetAccountSummary"
- // GetAccountSummaryRequest generates a request for the GetAccountSummary operation.
- func (c *IAM) GetAccountSummaryRequest(input *GetAccountSummaryInput) (req *request.Request, output *GetAccountSummaryOutput) {
- op := &request.Operation{
- Name: opGetAccountSummary,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetAccountSummaryInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetAccountSummaryOutput{}
- req.Data = output
- return
- }
- // Retrieves information about IAM entity usage and IAM quotas in the AWS account.
- //
- // For information about limitations on IAM entities, see Limitations on IAM
- // Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- func (c *IAM) GetAccountSummary(input *GetAccountSummaryInput) (*GetAccountSummaryOutput, error) {
- req, out := c.GetAccountSummaryRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetCredentialReport = "GetCredentialReport"
- // GetCredentialReportRequest generates a request for the GetCredentialReport operation.
- func (c *IAM) GetCredentialReportRequest(input *GetCredentialReportInput) (req *request.Request, output *GetCredentialReportOutput) {
- op := &request.Operation{
- Name: opGetCredentialReport,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetCredentialReportInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetCredentialReportOutput{}
- req.Data = output
- return
- }
- // Retrieves a credential report for the AWS account. For more information about
- // the credential report, see Getting Credential Reports (http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html)
- // in the Using IAM guide.
- func (c *IAM) GetCredentialReport(input *GetCredentialReportInput) (*GetCredentialReportOutput, error) {
- req, out := c.GetCredentialReportRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetGroup = "GetGroup"
- // GetGroupRequest generates a request for the GetGroup operation.
- func (c *IAM) GetGroupRequest(input *GetGroupInput) (req *request.Request, output *GetGroupOutput) {
- op := &request.Operation{
- Name: opGetGroup,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &GetGroupInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetGroupOutput{}
- req.Data = output
- return
- }
- // Returns a list of users that are in the specified group. You can paginate
- // the results using the MaxItems and Marker parameters.
- func (c *IAM) GetGroup(input *GetGroupInput) (*GetGroupOutput, error) {
- req, out := c.GetGroupRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) GetGroupPages(input *GetGroupInput, fn func(p *GetGroupOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.GetGroupRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*GetGroupOutput), lastPage)
- })
- }
- const opGetGroupPolicy = "GetGroupPolicy"
- // GetGroupPolicyRequest generates a request for the GetGroupPolicy operation.
- func (c *IAM) GetGroupPolicyRequest(input *GetGroupPolicyInput) (req *request.Request, output *GetGroupPolicyOutput) {
- op := &request.Operation{
- Name: opGetGroupPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetGroupPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetGroupPolicyOutput{}
- req.Data = output
- return
- }
- // Retrieves the specified inline policy document that is embedded in the specified
- // group.
- //
- // A group can also have managed policies attached to it. To retrieve a managed
- // policy document that is attached to a group, use GetPolicy to determine the
- // policy's default version, then use GetPolicyVersion to retrieve the policy
- // document.
- //
- // For more information about policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) GetGroupPolicy(input *GetGroupPolicyInput) (*GetGroupPolicyOutput, error) {
- req, out := c.GetGroupPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetInstanceProfile = "GetInstanceProfile"
- // GetInstanceProfileRequest generates a request for the GetInstanceProfile operation.
- func (c *IAM) GetInstanceProfileRequest(input *GetInstanceProfileInput) (req *request.Request, output *GetInstanceProfileOutput) {
- op := &request.Operation{
- Name: opGetInstanceProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetInstanceProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetInstanceProfileOutput{}
- req.Data = output
- return
- }
- // Retrieves information about the specified instance profile, including the
- // instance profile's path, GUID, ARN, and role. For more information about
- // instance profiles, go to About Instance Profiles (http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html).
- // For more information about ARNs, go to ARNs (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html#Identifiers_ARNs).
- func (c *IAM) GetInstanceProfile(input *GetInstanceProfileInput) (*GetInstanceProfileOutput, error) {
- req, out := c.GetInstanceProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetLoginProfile = "GetLoginProfile"
- // GetLoginProfileRequest generates a request for the GetLoginProfile operation.
- func (c *IAM) GetLoginProfileRequest(input *GetLoginProfileInput) (req *request.Request, output *GetLoginProfileOutput) {
- op := &request.Operation{
- Name: opGetLoginProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetLoginProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetLoginProfileOutput{}
- req.Data = output
- return
- }
- // Retrieves the user name and password-creation date for the specified user.
- // If the user has not been assigned a password, the action returns a 404 (NoSuchEntity)
- // error.
- func (c *IAM) GetLoginProfile(input *GetLoginProfileInput) (*GetLoginProfileOutput, error) {
- req, out := c.GetLoginProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetOpenIDConnectProvider = "GetOpenIDConnectProvider"
- // GetOpenIDConnectProviderRequest generates a request for the GetOpenIDConnectProvider operation.
- func (c *IAM) GetOpenIDConnectProviderRequest(input *GetOpenIDConnectProviderInput) (req *request.Request, output *GetOpenIDConnectProviderOutput) {
- op := &request.Operation{
- Name: opGetOpenIDConnectProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetOpenIDConnectProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetOpenIDConnectProviderOutput{}
- req.Data = output
- return
- }
- // Returns information about the specified OpenID Connect provider.
- func (c *IAM) GetOpenIDConnectProvider(input *GetOpenIDConnectProviderInput) (*GetOpenIDConnectProviderOutput, error) {
- req, out := c.GetOpenIDConnectProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetPolicy = "GetPolicy"
- // GetPolicyRequest generates a request for the GetPolicy operation.
- func (c *IAM) GetPolicyRequest(input *GetPolicyInput) (req *request.Request, output *GetPolicyOutput) {
- op := &request.Operation{
- Name: opGetPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetPolicyOutput{}
- req.Data = output
- return
- }
- // Retrieves information about the specified managed policy, including the policy's
- // default version and the total number of users, groups, and roles that the
- // policy is attached to. For a list of the specific users, groups, and roles
- // that the policy is attached to, use the ListEntitiesForPolicy API. This API
- // returns metadata about the policy. To retrieve the policy document for a
- // specific version of the policy, use GetPolicyVersion.
- //
- // This API retrieves information about managed policies. To retrieve information
- // about an inline policy that is embedded with a user, group, or role, use
- // the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.
- //
- // For more information about policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) GetPolicy(input *GetPolicyInput) (*GetPolicyOutput, error) {
- req, out := c.GetPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetPolicyVersion = "GetPolicyVersion"
- // GetPolicyVersionRequest generates a request for the GetPolicyVersion operation.
- func (c *IAM) GetPolicyVersionRequest(input *GetPolicyVersionInput) (req *request.Request, output *GetPolicyVersionOutput) {
- op := &request.Operation{
- Name: opGetPolicyVersion,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetPolicyVersionInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetPolicyVersionOutput{}
- req.Data = output
- return
- }
- // Retrieves information about the specified version of the specified managed
- // policy, including the policy document.
- //
- // To list the available versions for a policy, use ListPolicyVersions.
- //
- // This API retrieves information about managed policies. To retrieve information
- // about an inline policy that is embedded in a user, group, or role, use the
- // GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.
- //
- // For more information about the types of policies, refer to Managed Policies
- // and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) GetPolicyVersion(input *GetPolicyVersionInput) (*GetPolicyVersionOutput, error) {
- req, out := c.GetPolicyVersionRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetRole = "GetRole"
- // GetRoleRequest generates a request for the GetRole operation.
- func (c *IAM) GetRoleRequest(input *GetRoleInput) (req *request.Request, output *GetRoleOutput) {
- op := &request.Operation{
- Name: opGetRole,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetRoleInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetRoleOutput{}
- req.Data = output
- return
- }
- // Retrieves information about the specified role, including the role's path,
- // GUID, ARN, and the policy granting permission to assume the role. For more
- // information about ARNs, go to ARNs (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html#Identifiers_ARNs).
- // For more information about roles, go to Working with Roles (http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html).
- func (c *IAM) GetRole(input *GetRoleInput) (*GetRoleOutput, error) {
- req, out := c.GetRoleRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetRolePolicy = "GetRolePolicy"
- // GetRolePolicyRequest generates a request for the GetRolePolicy operation.
- func (c *IAM) GetRolePolicyRequest(input *GetRolePolicyInput) (req *request.Request, output *GetRolePolicyOutput) {
- op := &request.Operation{
- Name: opGetRolePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetRolePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetRolePolicyOutput{}
- req.Data = output
- return
- }
- // Retrieves the specified inline policy document that is embedded with the
- // specified role.
- //
- // A role can also have managed policies attached to it. To retrieve a managed
- // policy document that is attached to a role, use GetPolicy to determine the
- // policy's default version, then use GetPolicyVersion to retrieve the policy
- // document.
- //
- // For more information about policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // For more information about roles, go to Using Roles to Delegate Permissions
- // and Federate Identities (http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html).
- func (c *IAM) GetRolePolicy(input *GetRolePolicyInput) (*GetRolePolicyOutput, error) {
- req, out := c.GetRolePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetSAMLProvider = "GetSAMLProvider"
- // GetSAMLProviderRequest generates a request for the GetSAMLProvider operation.
- func (c *IAM) GetSAMLProviderRequest(input *GetSAMLProviderInput) (req *request.Request, output *GetSAMLProviderOutput) {
- op := &request.Operation{
- Name: opGetSAMLProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetSAMLProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetSAMLProviderOutput{}
- req.Data = output
- return
- }
- // Returns the SAML provider metadocument that was uploaded when the provider
- // was created or updated.
- //
- // This operation requires Signature Version 4 (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).
- func (c *IAM) GetSAMLProvider(input *GetSAMLProviderInput) (*GetSAMLProviderOutput, error) {
- req, out := c.GetSAMLProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetSSHPublicKey = "GetSSHPublicKey"
- // GetSSHPublicKeyRequest generates a request for the GetSSHPublicKey operation.
- func (c *IAM) GetSSHPublicKeyRequest(input *GetSSHPublicKeyInput) (req *request.Request, output *GetSSHPublicKeyOutput) {
- op := &request.Operation{
- Name: opGetSSHPublicKey,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetSSHPublicKeyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetSSHPublicKeyOutput{}
- req.Data = output
- return
- }
- // Retrieves the specified SSH public key, including metadata about the key.
- //
- // The SSH public key retrieved by this action is used only for authenticating
- // the associated IAM user to an AWS CodeCommit repository. For more information
- // about using SSH keys to authenticate to an AWS CodeCommit repository, see
- // Set up AWS CodeCommit for SSH Connections (http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html)
- // in the AWS CodeCommit User Guide.
- func (c *IAM) GetSSHPublicKey(input *GetSSHPublicKeyInput) (*GetSSHPublicKeyOutput, error) {
- req, out := c.GetSSHPublicKeyRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetServerCertificate = "GetServerCertificate"
- // GetServerCertificateRequest generates a request for the GetServerCertificate operation.
- func (c *IAM) GetServerCertificateRequest(input *GetServerCertificateInput) (req *request.Request, output *GetServerCertificateOutput) {
- op := &request.Operation{
- Name: opGetServerCertificate,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetServerCertificateInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetServerCertificateOutput{}
- req.Data = output
- return
- }
- // Retrieves information about the specified server certificate.
- func (c *IAM) GetServerCertificate(input *GetServerCertificateInput) (*GetServerCertificateOutput, error) {
- req, out := c.GetServerCertificateRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetUser = "GetUser"
- // GetUserRequest generates a request for the GetUser operation.
- func (c *IAM) GetUserRequest(input *GetUserInput) (req *request.Request, output *GetUserOutput) {
- op := &request.Operation{
- Name: opGetUser,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetUserInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetUserOutput{}
- req.Data = output
- return
- }
- // Retrieves information about the specified user, including the user's creation
- // date, path, unique ID, and ARN.
- //
- // If you do not specify a user name, IAM determines the user name implicitly
- // based on the AWS access key ID used to sign the request.
- func (c *IAM) GetUser(input *GetUserInput) (*GetUserOutput, error) {
- req, out := c.GetUserRequest(input)
- err := req.Send()
- return out, err
- }
- const opGetUserPolicy = "GetUserPolicy"
- // GetUserPolicyRequest generates a request for the GetUserPolicy operation.
- func (c *IAM) GetUserPolicyRequest(input *GetUserPolicyInput) (req *request.Request, output *GetUserPolicyOutput) {
- op := &request.Operation{
- Name: opGetUserPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &GetUserPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &GetUserPolicyOutput{}
- req.Data = output
- return
- }
- // Retrieves the specified inline policy document that is embedded in the specified
- // user.
- //
- // A user can also have managed policies attached to it. To retrieve a managed
- // policy document that is attached to a user, use GetPolicy to determine the
- // policy's default version, then use GetPolicyVersion to retrieve the policy
- // document.
- //
- // For more information about policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) GetUserPolicy(input *GetUserPolicyInput) (*GetUserPolicyOutput, error) {
- req, out := c.GetUserPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opListAccessKeys = "ListAccessKeys"
- // ListAccessKeysRequest generates a request for the ListAccessKeys operation.
- func (c *IAM) ListAccessKeysRequest(input *ListAccessKeysInput) (req *request.Request, output *ListAccessKeysOutput) {
- op := &request.Operation{
- Name: opListAccessKeys,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListAccessKeysInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListAccessKeysOutput{}
- req.Data = output
- return
- }
- // Returns information about the access key IDs associated with the specified
- // user. If there are none, the action returns an empty list.
- //
- // Although each user is limited to a small number of keys, you can still paginate
- // the results using the MaxItems and Marker parameters.
- //
- // If the UserName field is not specified, the UserName is determined implicitly
- // based on the AWS access key ID used to sign the request. Because this action
- // works for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- //
- // To ensure the security of your AWS account, the secret access key is accessible
- // only during key and user creation.
- func (c *IAM) ListAccessKeys(input *ListAccessKeysInput) (*ListAccessKeysOutput, error) {
- req, out := c.ListAccessKeysRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListAccessKeysPages(input *ListAccessKeysInput, fn func(p *ListAccessKeysOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListAccessKeysRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListAccessKeysOutput), lastPage)
- })
- }
- const opListAccountAliases = "ListAccountAliases"
- // ListAccountAliasesRequest generates a request for the ListAccountAliases operation.
- func (c *IAM) ListAccountAliasesRequest(input *ListAccountAliasesInput) (req *request.Request, output *ListAccountAliasesOutput) {
- op := &request.Operation{
- Name: opListAccountAliases,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListAccountAliasesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListAccountAliasesOutput{}
- req.Data = output
- return
- }
- // Lists the account aliases associated with the account. For information about
- // using an AWS account alias, see Using an Alias for Your AWS Account ID (http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html)
- // in the Using IAM guide.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListAccountAliases(input *ListAccountAliasesInput) (*ListAccountAliasesOutput, error) {
- req, out := c.ListAccountAliasesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListAccountAliasesPages(input *ListAccountAliasesInput, fn func(p *ListAccountAliasesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListAccountAliasesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListAccountAliasesOutput), lastPage)
- })
- }
- const opListAttachedGroupPolicies = "ListAttachedGroupPolicies"
- // ListAttachedGroupPoliciesRequest generates a request for the ListAttachedGroupPolicies operation.
- func (c *IAM) ListAttachedGroupPoliciesRequest(input *ListAttachedGroupPoliciesInput) (req *request.Request, output *ListAttachedGroupPoliciesOutput) {
- op := &request.Operation{
- Name: opListAttachedGroupPolicies,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListAttachedGroupPoliciesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListAttachedGroupPoliciesOutput{}
- req.Data = output
- return
- }
- // Lists all managed policies that are attached to the specified group.
- //
- // A group can also have inline policies embedded with it. To list the inline
- // policies for a group, use the ListGroupPolicies API. For information about
- // policies, refer to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // You can paginate the results using the MaxItems and Marker parameters. You
- // can use the PathPrefix parameter to limit the list of policies to only those
- // matching the specified path prefix. If there are no policies attached to
- // the specified group (or none that match the specified path prefix), the action
- // returns an empty list.
- func (c *IAM) ListAttachedGroupPolicies(input *ListAttachedGroupPoliciesInput) (*ListAttachedGroupPoliciesOutput, error) {
- req, out := c.ListAttachedGroupPoliciesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListAttachedGroupPoliciesPages(input *ListAttachedGroupPoliciesInput, fn func(p *ListAttachedGroupPoliciesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListAttachedGroupPoliciesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListAttachedGroupPoliciesOutput), lastPage)
- })
- }
- const opListAttachedRolePolicies = "ListAttachedRolePolicies"
- // ListAttachedRolePoliciesRequest generates a request for the ListAttachedRolePolicies operation.
- func (c *IAM) ListAttachedRolePoliciesRequest(input *ListAttachedRolePoliciesInput) (req *request.Request, output *ListAttachedRolePoliciesOutput) {
- op := &request.Operation{
- Name: opListAttachedRolePolicies,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListAttachedRolePoliciesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListAttachedRolePoliciesOutput{}
- req.Data = output
- return
- }
- // Lists all managed policies that are attached to the specified role.
- //
- // A role can also have inline policies embedded with it. To list the inline
- // policies for a role, use the ListRolePolicies API. For information about
- // policies, refer to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // You can paginate the results using the MaxItems and Marker parameters. You
- // can use the PathPrefix parameter to limit the list of policies to only those
- // matching the specified path prefix. If there are no policies attached to
- // the specified role (or none that match the specified path prefix), the action
- // returns an empty list.
- func (c *IAM) ListAttachedRolePolicies(input *ListAttachedRolePoliciesInput) (*ListAttachedRolePoliciesOutput, error) {
- req, out := c.ListAttachedRolePoliciesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListAttachedRolePoliciesPages(input *ListAttachedRolePoliciesInput, fn func(p *ListAttachedRolePoliciesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListAttachedRolePoliciesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListAttachedRolePoliciesOutput), lastPage)
- })
- }
- const opListAttachedUserPolicies = "ListAttachedUserPolicies"
- // ListAttachedUserPoliciesRequest generates a request for the ListAttachedUserPolicies operation.
- func (c *IAM) ListAttachedUserPoliciesRequest(input *ListAttachedUserPoliciesInput) (req *request.Request, output *ListAttachedUserPoliciesOutput) {
- op := &request.Operation{
- Name: opListAttachedUserPolicies,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListAttachedUserPoliciesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListAttachedUserPoliciesOutput{}
- req.Data = output
- return
- }
- // Lists all managed policies that are attached to the specified user.
- //
- // A user can also have inline policies embedded with it. To list the inline
- // policies for a user, use the ListUserPolicies API. For information about
- // policies, refer to Managed Policies and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // You can paginate the results using the MaxItems and Marker parameters. You
- // can use the PathPrefix parameter to limit the list of policies to only those
- // matching the specified path prefix. If there are no policies attached to
- // the specified group (or none that match the specified path prefix), the action
- // returns an empty list.
- func (c *IAM) ListAttachedUserPolicies(input *ListAttachedUserPoliciesInput) (*ListAttachedUserPoliciesOutput, error) {
- req, out := c.ListAttachedUserPoliciesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListAttachedUserPoliciesPages(input *ListAttachedUserPoliciesInput, fn func(p *ListAttachedUserPoliciesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListAttachedUserPoliciesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListAttachedUserPoliciesOutput), lastPage)
- })
- }
- const opListEntitiesForPolicy = "ListEntitiesForPolicy"
- // ListEntitiesForPolicyRequest generates a request for the ListEntitiesForPolicy operation.
- func (c *IAM) ListEntitiesForPolicyRequest(input *ListEntitiesForPolicyInput) (req *request.Request, output *ListEntitiesForPolicyOutput) {
- op := &request.Operation{
- Name: opListEntitiesForPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListEntitiesForPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListEntitiesForPolicyOutput{}
- req.Data = output
- return
- }
- // Lists all users, groups, and roles that the specified managed policy is attached
- // to.
- //
- // You can use the optional EntityFilter parameter to limit the results to
- // a particular type of entity (users, groups, or roles). For example, to list
- // only the roles that are attached to the specified policy, set EntityFilter
- // to Role.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListEntitiesForPolicy(input *ListEntitiesForPolicyInput) (*ListEntitiesForPolicyOutput, error) {
- req, out := c.ListEntitiesForPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListEntitiesForPolicyPages(input *ListEntitiesForPolicyInput, fn func(p *ListEntitiesForPolicyOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListEntitiesForPolicyRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListEntitiesForPolicyOutput), lastPage)
- })
- }
- const opListGroupPolicies = "ListGroupPolicies"
- // ListGroupPoliciesRequest generates a request for the ListGroupPolicies operation.
- func (c *IAM) ListGroupPoliciesRequest(input *ListGroupPoliciesInput) (req *request.Request, output *ListGroupPoliciesOutput) {
- op := &request.Operation{
- Name: opListGroupPolicies,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListGroupPoliciesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListGroupPoliciesOutput{}
- req.Data = output
- return
- }
- // Lists the names of the inline policies that are embedded in the specified
- // group.
- //
- // A group can also have managed policies attached to it. To list the managed
- // policies that are attached to a group, use ListAttachedGroupPolicies. For
- // more information about policies, refer to Managed Policies and Inline Policies
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // You can paginate the results using the MaxItems and Marker parameters. If
- // there are no inline policies embedded with the specified group, the action
- // returns an empty list.
- func (c *IAM) ListGroupPolicies(input *ListGroupPoliciesInput) (*ListGroupPoliciesOutput, error) {
- req, out := c.ListGroupPoliciesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListGroupPoliciesPages(input *ListGroupPoliciesInput, fn func(p *ListGroupPoliciesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListGroupPoliciesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListGroupPoliciesOutput), lastPage)
- })
- }
- const opListGroups = "ListGroups"
- // ListGroupsRequest generates a request for the ListGroups operation.
- func (c *IAM) ListGroupsRequest(input *ListGroupsInput) (req *request.Request, output *ListGroupsOutput) {
- op := &request.Operation{
- Name: opListGroups,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListGroupsInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListGroupsOutput{}
- req.Data = output
- return
- }
- // Lists the groups that have the specified path prefix.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListGroups(input *ListGroupsInput) (*ListGroupsOutput, error) {
- req, out := c.ListGroupsRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListGroupsPages(input *ListGroupsInput, fn func(p *ListGroupsOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListGroupsRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListGroupsOutput), lastPage)
- })
- }
- const opListGroupsForUser = "ListGroupsForUser"
- // ListGroupsForUserRequest generates a request for the ListGroupsForUser operation.
- func (c *IAM) ListGroupsForUserRequest(input *ListGroupsForUserInput) (req *request.Request, output *ListGroupsForUserOutput) {
- op := &request.Operation{
- Name: opListGroupsForUser,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListGroupsForUserInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListGroupsForUserOutput{}
- req.Data = output
- return
- }
- // Lists the groups the specified user belongs to.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListGroupsForUser(input *ListGroupsForUserInput) (*ListGroupsForUserOutput, error) {
- req, out := c.ListGroupsForUserRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListGroupsForUserPages(input *ListGroupsForUserInput, fn func(p *ListGroupsForUserOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListGroupsForUserRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListGroupsForUserOutput), lastPage)
- })
- }
- const opListInstanceProfiles = "ListInstanceProfiles"
- // ListInstanceProfilesRequest generates a request for the ListInstanceProfiles operation.
- func (c *IAM) ListInstanceProfilesRequest(input *ListInstanceProfilesInput) (req *request.Request, output *ListInstanceProfilesOutput) {
- op := &request.Operation{
- Name: opListInstanceProfiles,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListInstanceProfilesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListInstanceProfilesOutput{}
- req.Data = output
- return
- }
- // Lists the instance profiles that have the specified path prefix. If there
- // are none, the action returns an empty list. For more information about instance
- // profiles, go to About Instance Profiles (http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html).
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListInstanceProfiles(input *ListInstanceProfilesInput) (*ListInstanceProfilesOutput, error) {
- req, out := c.ListInstanceProfilesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListInstanceProfilesPages(input *ListInstanceProfilesInput, fn func(p *ListInstanceProfilesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListInstanceProfilesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListInstanceProfilesOutput), lastPage)
- })
- }
- const opListInstanceProfilesForRole = "ListInstanceProfilesForRole"
- // ListInstanceProfilesForRoleRequest generates a request for the ListInstanceProfilesForRole operation.
- func (c *IAM) ListInstanceProfilesForRoleRequest(input *ListInstanceProfilesForRoleInput) (req *request.Request, output *ListInstanceProfilesForRoleOutput) {
- op := &request.Operation{
- Name: opListInstanceProfilesForRole,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListInstanceProfilesForRoleInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListInstanceProfilesForRoleOutput{}
- req.Data = output
- return
- }
- // Lists the instance profiles that have the specified associated role. If there
- // are none, the action returns an empty list. For more information about instance
- // profiles, go to About Instance Profiles (http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html).
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListInstanceProfilesForRole(input *ListInstanceProfilesForRoleInput) (*ListInstanceProfilesForRoleOutput, error) {
- req, out := c.ListInstanceProfilesForRoleRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListInstanceProfilesForRolePages(input *ListInstanceProfilesForRoleInput, fn func(p *ListInstanceProfilesForRoleOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListInstanceProfilesForRoleRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListInstanceProfilesForRoleOutput), lastPage)
- })
- }
- const opListMFADevices = "ListMFADevices"
- // ListMFADevicesRequest generates a request for the ListMFADevices operation.
- func (c *IAM) ListMFADevicesRequest(input *ListMFADevicesInput) (req *request.Request, output *ListMFADevicesOutput) {
- op := &request.Operation{
- Name: opListMFADevices,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListMFADevicesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListMFADevicesOutput{}
- req.Data = output
- return
- }
- // Lists the MFA devices. If the request includes the user name, then this action
- // lists all the MFA devices associated with the specified user name. If you
- // do not specify a user name, IAM determines the user name implicitly based
- // on the AWS access key ID signing the request.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListMFADevices(input *ListMFADevicesInput) (*ListMFADevicesOutput, error) {
- req, out := c.ListMFADevicesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListMFADevicesPages(input *ListMFADevicesInput, fn func(p *ListMFADevicesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListMFADevicesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListMFADevicesOutput), lastPage)
- })
- }
- const opListOpenIDConnectProviders = "ListOpenIDConnectProviders"
- // ListOpenIDConnectProvidersRequest generates a request for the ListOpenIDConnectProviders operation.
- func (c *IAM) ListOpenIDConnectProvidersRequest(input *ListOpenIDConnectProvidersInput) (req *request.Request, output *ListOpenIDConnectProvidersOutput) {
- op := &request.Operation{
- Name: opListOpenIDConnectProviders,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &ListOpenIDConnectProvidersInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListOpenIDConnectProvidersOutput{}
- req.Data = output
- return
- }
- // Lists information about the OpenID Connect providers in the AWS account.
- func (c *IAM) ListOpenIDConnectProviders(input *ListOpenIDConnectProvidersInput) (*ListOpenIDConnectProvidersOutput, error) {
- req, out := c.ListOpenIDConnectProvidersRequest(input)
- err := req.Send()
- return out, err
- }
- const opListPolicies = "ListPolicies"
- // ListPoliciesRequest generates a request for the ListPolicies operation.
- func (c *IAM) ListPoliciesRequest(input *ListPoliciesInput) (req *request.Request, output *ListPoliciesOutput) {
- op := &request.Operation{
- Name: opListPolicies,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListPoliciesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListPoliciesOutput{}
- req.Data = output
- return
- }
- // Lists all the managed policies that are available to your account, including
- // your own customer managed policies and all AWS managed policies.
- //
- // You can filter the list of policies that is returned using the optional
- // OnlyAttached, Scope, and PathPrefix parameters. For example, to list only
- // the customer managed policies in your AWS account, set Scope to Local. To
- // list only AWS managed policies, set Scope to AWS.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) ListPolicies(input *ListPoliciesInput) (*ListPoliciesOutput, error) {
- req, out := c.ListPoliciesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListPoliciesPages(input *ListPoliciesInput, fn func(p *ListPoliciesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListPoliciesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListPoliciesOutput), lastPage)
- })
- }
- const opListPolicyVersions = "ListPolicyVersions"
- // ListPolicyVersionsRequest generates a request for the ListPolicyVersions operation.
- func (c *IAM) ListPolicyVersionsRequest(input *ListPolicyVersionsInput) (req *request.Request, output *ListPolicyVersionsOutput) {
- op := &request.Operation{
- Name: opListPolicyVersions,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &ListPolicyVersionsInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListPolicyVersionsOutput{}
- req.Data = output
- return
- }
- // Lists information about the versions of the specified managed policy, including
- // the version that is set as the policy's default version.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) ListPolicyVersions(input *ListPolicyVersionsInput) (*ListPolicyVersionsOutput, error) {
- req, out := c.ListPolicyVersionsRequest(input)
- err := req.Send()
- return out, err
- }
- const opListRolePolicies = "ListRolePolicies"
- // ListRolePoliciesRequest generates a request for the ListRolePolicies operation.
- func (c *IAM) ListRolePoliciesRequest(input *ListRolePoliciesInput) (req *request.Request, output *ListRolePoliciesOutput) {
- op := &request.Operation{
- Name: opListRolePolicies,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListRolePoliciesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListRolePoliciesOutput{}
- req.Data = output
- return
- }
- // Lists the names of the inline policies that are embedded in the specified
- // role.
- //
- // A role can also have managed policies attached to it. To list the managed
- // policies that are attached to a role, use ListAttachedRolePolicies. For more
- // information about policies, refer to Managed Policies and Inline Policies
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // You can paginate the results using the MaxItems and Marker parameters. If
- // there are no inline policies embedded with the specified role, the action
- // returns an empty list.
- func (c *IAM) ListRolePolicies(input *ListRolePoliciesInput) (*ListRolePoliciesOutput, error) {
- req, out := c.ListRolePoliciesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListRolePoliciesPages(input *ListRolePoliciesInput, fn func(p *ListRolePoliciesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListRolePoliciesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListRolePoliciesOutput), lastPage)
- })
- }
- const opListRoles = "ListRoles"
- // ListRolesRequest generates a request for the ListRoles operation.
- func (c *IAM) ListRolesRequest(input *ListRolesInput) (req *request.Request, output *ListRolesOutput) {
- op := &request.Operation{
- Name: opListRoles,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListRolesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListRolesOutput{}
- req.Data = output
- return
- }
- // Lists the roles that have the specified path prefix. If there are none, the
- // action returns an empty list. For more information about roles, go to Working
- // with Roles (http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html).
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListRoles(input *ListRolesInput) (*ListRolesOutput, error) {
- req, out := c.ListRolesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListRolesPages(input *ListRolesInput, fn func(p *ListRolesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListRolesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListRolesOutput), lastPage)
- })
- }
- const opListSAMLProviders = "ListSAMLProviders"
- // ListSAMLProvidersRequest generates a request for the ListSAMLProviders operation.
- func (c *IAM) ListSAMLProvidersRequest(input *ListSAMLProvidersInput) (req *request.Request, output *ListSAMLProvidersOutput) {
- op := &request.Operation{
- Name: opListSAMLProviders,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &ListSAMLProvidersInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListSAMLProvidersOutput{}
- req.Data = output
- return
- }
- // Lists the SAML providers in the account.
- //
- // This operation requires Signature Version 4 (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).
- func (c *IAM) ListSAMLProviders(input *ListSAMLProvidersInput) (*ListSAMLProvidersOutput, error) {
- req, out := c.ListSAMLProvidersRequest(input)
- err := req.Send()
- return out, err
- }
- const opListSSHPublicKeys = "ListSSHPublicKeys"
- // ListSSHPublicKeysRequest generates a request for the ListSSHPublicKeys operation.
- func (c *IAM) ListSSHPublicKeysRequest(input *ListSSHPublicKeysInput) (req *request.Request, output *ListSSHPublicKeysOutput) {
- op := &request.Operation{
- Name: opListSSHPublicKeys,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &ListSSHPublicKeysInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListSSHPublicKeysOutput{}
- req.Data = output
- return
- }
- // Returns information about the SSH public keys associated with the specified
- // IAM user. If there are none, the action returns an empty list.
- //
- // The SSH public keys returned by this action are used only for authenticating
- // the IAM user to an AWS CodeCommit repository. For more information about
- // using SSH keys to authenticate to an AWS CodeCommit repository, see Set up
- // AWS CodeCommit for SSH Connections (http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html)
- // in the AWS CodeCommit User Guide.
- //
- // Although each user is limited to a small number of keys, you can still paginate
- // the results using the MaxItems and Marker parameters.
- func (c *IAM) ListSSHPublicKeys(input *ListSSHPublicKeysInput) (*ListSSHPublicKeysOutput, error) {
- req, out := c.ListSSHPublicKeysRequest(input)
- err := req.Send()
- return out, err
- }
- const opListServerCertificates = "ListServerCertificates"
- // ListServerCertificatesRequest generates a request for the ListServerCertificates operation.
- func (c *IAM) ListServerCertificatesRequest(input *ListServerCertificatesInput) (req *request.Request, output *ListServerCertificatesOutput) {
- op := &request.Operation{
- Name: opListServerCertificates,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListServerCertificatesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListServerCertificatesOutput{}
- req.Data = output
- return
- }
- // Lists the server certificates that have the specified path prefix. If none
- // exist, the action returns an empty list.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListServerCertificates(input *ListServerCertificatesInput) (*ListServerCertificatesOutput, error) {
- req, out := c.ListServerCertificatesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListServerCertificatesPages(input *ListServerCertificatesInput, fn func(p *ListServerCertificatesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListServerCertificatesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListServerCertificatesOutput), lastPage)
- })
- }
- const opListSigningCertificates = "ListSigningCertificates"
- // ListSigningCertificatesRequest generates a request for the ListSigningCertificates operation.
- func (c *IAM) ListSigningCertificatesRequest(input *ListSigningCertificatesInput) (req *request.Request, output *ListSigningCertificatesOutput) {
- op := &request.Operation{
- Name: opListSigningCertificates,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListSigningCertificatesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListSigningCertificatesOutput{}
- req.Data = output
- return
- }
- // Returns information about the signing certificates associated with the specified
- // user. If there are none, the action returns an empty list.
- //
- // Although each user is limited to a small number of signing certificates,
- // you can still paginate the results using the MaxItems and Marker parameters.
- //
- // If the UserName field is not specified, the user name is determined implicitly
- // based on the AWS access key ID used to sign the request. Because this action
- // works for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- func (c *IAM) ListSigningCertificates(input *ListSigningCertificatesInput) (*ListSigningCertificatesOutput, error) {
- req, out := c.ListSigningCertificatesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListSigningCertificatesPages(input *ListSigningCertificatesInput, fn func(p *ListSigningCertificatesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListSigningCertificatesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListSigningCertificatesOutput), lastPage)
- })
- }
- const opListUserPolicies = "ListUserPolicies"
- // ListUserPoliciesRequest generates a request for the ListUserPolicies operation.
- func (c *IAM) ListUserPoliciesRequest(input *ListUserPoliciesInput) (req *request.Request, output *ListUserPoliciesOutput) {
- op := &request.Operation{
- Name: opListUserPolicies,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListUserPoliciesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListUserPoliciesOutput{}
- req.Data = output
- return
- }
- // Lists the names of the inline policies embedded in the specified user.
- //
- // A user can also have managed policies attached to it. To list the managed
- // policies that are attached to a user, use ListAttachedUserPolicies. For more
- // information about policies, refer to Managed Policies and Inline Policies
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // You can paginate the results using the MaxItems and Marker parameters. If
- // there are no inline policies embedded with the specified user, the action
- // returns an empty list.
- func (c *IAM) ListUserPolicies(input *ListUserPoliciesInput) (*ListUserPoliciesOutput, error) {
- req, out := c.ListUserPoliciesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListUserPoliciesPages(input *ListUserPoliciesInput, fn func(p *ListUserPoliciesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListUserPoliciesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListUserPoliciesOutput), lastPage)
- })
- }
- const opListUsers = "ListUsers"
- // ListUsersRequest generates a request for the ListUsers operation.
- func (c *IAM) ListUsersRequest(input *ListUsersInput) (req *request.Request, output *ListUsersOutput) {
- op := &request.Operation{
- Name: opListUsers,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListUsersInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListUsersOutput{}
- req.Data = output
- return
- }
- // Lists the IAM users that have the specified path prefix. If no path prefix
- // is specified, the action returns all users in the AWS account. If there are
- // none, the action returns an empty list.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListUsers(input *ListUsersInput) (*ListUsersOutput, error) {
- req, out := c.ListUsersRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListUsersPages(input *ListUsersInput, fn func(p *ListUsersOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListUsersRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListUsersOutput), lastPage)
- })
- }
- const opListVirtualMFADevices = "ListVirtualMFADevices"
- // ListVirtualMFADevicesRequest generates a request for the ListVirtualMFADevices operation.
- func (c *IAM) ListVirtualMFADevicesRequest(input *ListVirtualMFADevicesInput) (req *request.Request, output *ListVirtualMFADevicesOutput) {
- op := &request.Operation{
- Name: opListVirtualMFADevices,
- HTTPMethod: "POST",
- HTTPPath: "/",
- Paginator: &request.Paginator{
- InputTokens: []string{"Marker"},
- OutputTokens: []string{"Marker"},
- LimitToken: "MaxItems",
- TruncationToken: "IsTruncated",
- },
- }
- if input == nil {
- input = &ListVirtualMFADevicesInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ListVirtualMFADevicesOutput{}
- req.Data = output
- return
- }
- // Lists the virtual MFA devices under the AWS account by assignment status.
- // If you do not specify an assignment status, the action returns a list of
- // all virtual MFA devices. Assignment status can be Assigned, Unassigned, or
- // Any.
- //
- // You can paginate the results using the MaxItems and Marker parameters.
- func (c *IAM) ListVirtualMFADevices(input *ListVirtualMFADevicesInput) (*ListVirtualMFADevicesOutput, error) {
- req, out := c.ListVirtualMFADevicesRequest(input)
- err := req.Send()
- return out, err
- }
- func (c *IAM) ListVirtualMFADevicesPages(input *ListVirtualMFADevicesInput, fn func(p *ListVirtualMFADevicesOutput, lastPage bool) (shouldContinue bool)) error {
- page, _ := c.ListVirtualMFADevicesRequest(input)
- return page.EachPage(func(p interface{}, lastPage bool) bool {
- return fn(p.(*ListVirtualMFADevicesOutput), lastPage)
- })
- }
- const opPutGroupPolicy = "PutGroupPolicy"
- // PutGroupPolicyRequest generates a request for the PutGroupPolicy operation.
- func (c *IAM) PutGroupPolicyRequest(input *PutGroupPolicyInput) (req *request.Request, output *PutGroupPolicyOutput) {
- op := &request.Operation{
- Name: opPutGroupPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &PutGroupPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &PutGroupPolicyOutput{}
- req.Data = output
- return
- }
- // Adds (or updates) an inline policy document that is embedded in the specified
- // group.
- //
- // A user can also have managed policies attached to it. To attach a managed
- // policy to a group, use AttachGroupPolicy. To create a new managed policy,
- // use CreatePolicy. For information about policies, refer to Managed Policies
- // and Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // For information about limits on the number of inline policies that you can
- // embed in a group, see Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- //
- // Because policy documents can be large, you should use POST rather than GET
- // when calling PutGroupPolicy. For general information about using the Query
- // API with IAM, go to Making Query Requests (http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html)
- // in the Using IAM guide.
- func (c *IAM) PutGroupPolicy(input *PutGroupPolicyInput) (*PutGroupPolicyOutput, error) {
- req, out := c.PutGroupPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opPutRolePolicy = "PutRolePolicy"
- // PutRolePolicyRequest generates a request for the PutRolePolicy operation.
- func (c *IAM) PutRolePolicyRequest(input *PutRolePolicyInput) (req *request.Request, output *PutRolePolicyOutput) {
- op := &request.Operation{
- Name: opPutRolePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &PutRolePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &PutRolePolicyOutput{}
- req.Data = output
- return
- }
- // Adds (or updates) an inline policy document that is embedded in the specified
- // role.
- //
- // When you embed an inline policy in a role, the inline policy is used as
- // the role's access (permissions) policy. The role's trust policy is created
- // at the same time as the role, using CreateRole. You can update a role's trust
- // policy using UpdateAssumeRolePolicy. For more information about roles, go
- // to Using Roles to Delegate Permissions and Federate Identities (http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html).
- //
- // A role can also have a managed policy attached to it. To attach a managed
- // policy to a role, use AttachRolePolicy. To create a new managed policy, use
- // CreatePolicy. For information about policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // For information about limits on the number of inline policies that you can
- // embed with a role, see Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- //
- // Because policy documents can be large, you should use POST rather than GET
- // when calling PutRolePolicy. For general information about using the Query
- // API with IAM, go to Making Query Requests (http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html)
- // in the Using IAM guide.
- func (c *IAM) PutRolePolicy(input *PutRolePolicyInput) (*PutRolePolicyOutput, error) {
- req, out := c.PutRolePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opPutUserPolicy = "PutUserPolicy"
- // PutUserPolicyRequest generates a request for the PutUserPolicy operation.
- func (c *IAM) PutUserPolicyRequest(input *PutUserPolicyInput) (req *request.Request, output *PutUserPolicyOutput) {
- op := &request.Operation{
- Name: opPutUserPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &PutUserPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &PutUserPolicyOutput{}
- req.Data = output
- return
- }
- // Adds (or updates) an inline policy document that is embedded in the specified
- // user.
- //
- // A user can also have a managed policy attached to it. To attach a managed
- // policy to a user, use AttachUserPolicy. To create a new managed policy, use
- // CreatePolicy. For information about policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- //
- // For information about limits on the number of inline policies that you can
- // embed in a user, see Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- //
- // Because policy documents can be large, you should use POST rather than GET
- // when calling PutUserPolicy. For general information about using the Query
- // API with IAM, go to Making Query Requests (http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html)
- // in the Using IAM guide.
- func (c *IAM) PutUserPolicy(input *PutUserPolicyInput) (*PutUserPolicyOutput, error) {
- req, out := c.PutUserPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opRemoveClientIDFromOpenIDConnectProvider = "RemoveClientIDFromOpenIDConnectProvider"
- // RemoveClientIDFromOpenIDConnectProviderRequest generates a request for the RemoveClientIDFromOpenIDConnectProvider operation.
- func (c *IAM) RemoveClientIDFromOpenIDConnectProviderRequest(input *RemoveClientIDFromOpenIDConnectProviderInput) (req *request.Request, output *RemoveClientIDFromOpenIDConnectProviderOutput) {
- op := &request.Operation{
- Name: opRemoveClientIDFromOpenIDConnectProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &RemoveClientIDFromOpenIDConnectProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &RemoveClientIDFromOpenIDConnectProviderOutput{}
- req.Data = output
- return
- }
- // Removes the specified client ID (also known as audience) from the list of
- // client IDs registered for the specified IAM OpenID Connect provider.
- //
- // This action is idempotent; it does not fail or return an error if you try
- // to remove a client ID that was removed previously.
- func (c *IAM) RemoveClientIDFromOpenIDConnectProvider(input *RemoveClientIDFromOpenIDConnectProviderInput) (*RemoveClientIDFromOpenIDConnectProviderOutput, error) {
- req, out := c.RemoveClientIDFromOpenIDConnectProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opRemoveRoleFromInstanceProfile = "RemoveRoleFromInstanceProfile"
- // RemoveRoleFromInstanceProfileRequest generates a request for the RemoveRoleFromInstanceProfile operation.
- func (c *IAM) RemoveRoleFromInstanceProfileRequest(input *RemoveRoleFromInstanceProfileInput) (req *request.Request, output *RemoveRoleFromInstanceProfileOutput) {
- op := &request.Operation{
- Name: opRemoveRoleFromInstanceProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &RemoveRoleFromInstanceProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &RemoveRoleFromInstanceProfileOutput{}
- req.Data = output
- return
- }
- // Removes the specified role from the specified instance profile.
- //
- // Make sure you do not have any Amazon EC2 instances running with the role
- // you are about to remove from the instance profile. Removing a role from an
- // instance profile that is associated with a running instance will break any
- // applications running on the instance. For more information about roles,
- // go to Working with Roles (http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html).
- // For more information about instance profiles, go to About Instance Profiles
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html).
- func (c *IAM) RemoveRoleFromInstanceProfile(input *RemoveRoleFromInstanceProfileInput) (*RemoveRoleFromInstanceProfileOutput, error) {
- req, out := c.RemoveRoleFromInstanceProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opRemoveUserFromGroup = "RemoveUserFromGroup"
- // RemoveUserFromGroupRequest generates a request for the RemoveUserFromGroup operation.
- func (c *IAM) RemoveUserFromGroupRequest(input *RemoveUserFromGroupInput) (req *request.Request, output *RemoveUserFromGroupOutput) {
- op := &request.Operation{
- Name: opRemoveUserFromGroup,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &RemoveUserFromGroupInput{}
- }
- req = c.newRequest(op, input, output)
- output = &RemoveUserFromGroupOutput{}
- req.Data = output
- return
- }
- // Removes the specified user from the specified group.
- func (c *IAM) RemoveUserFromGroup(input *RemoveUserFromGroupInput) (*RemoveUserFromGroupOutput, error) {
- req, out := c.RemoveUserFromGroupRequest(input)
- err := req.Send()
- return out, err
- }
- const opResyncMFADevice = "ResyncMFADevice"
- // ResyncMFADeviceRequest generates a request for the ResyncMFADevice operation.
- func (c *IAM) ResyncMFADeviceRequest(input *ResyncMFADeviceInput) (req *request.Request, output *ResyncMFADeviceOutput) {
- op := &request.Operation{
- Name: opResyncMFADevice,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &ResyncMFADeviceInput{}
- }
- req = c.newRequest(op, input, output)
- output = &ResyncMFADeviceOutput{}
- req.Data = output
- return
- }
- // Synchronizes the specified MFA device with AWS servers.
- //
- // For more information about creating and working with virtual MFA devices,
- // go to Using a Virtual MFA Device (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html)
- // in the Using IAM guide.
- func (c *IAM) ResyncMFADevice(input *ResyncMFADeviceInput) (*ResyncMFADeviceOutput, error) {
- req, out := c.ResyncMFADeviceRequest(input)
- err := req.Send()
- return out, err
- }
- const opSetDefaultPolicyVersion = "SetDefaultPolicyVersion"
- // SetDefaultPolicyVersionRequest generates a request for the SetDefaultPolicyVersion operation.
- func (c *IAM) SetDefaultPolicyVersionRequest(input *SetDefaultPolicyVersionInput) (req *request.Request, output *SetDefaultPolicyVersionOutput) {
- op := &request.Operation{
- Name: opSetDefaultPolicyVersion,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &SetDefaultPolicyVersionInput{}
- }
- req = c.newRequest(op, input, output)
- output = &SetDefaultPolicyVersionOutput{}
- req.Data = output
- return
- }
- // Sets the specified version of the specified policy as the policy's default
- // (operative) version.
- //
- // This action affects all users, groups, and roles that the policy is attached
- // to. To list the users, groups, and roles that the policy is attached to,
- // use the ListEntitiesForPolicy API.
- //
- // For information about managed policies, refer to Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- func (c *IAM) SetDefaultPolicyVersion(input *SetDefaultPolicyVersionInput) (*SetDefaultPolicyVersionOutput, error) {
- req, out := c.SetDefaultPolicyVersionRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateAccessKey = "UpdateAccessKey"
- // UpdateAccessKeyRequest generates a request for the UpdateAccessKey operation.
- func (c *IAM) UpdateAccessKeyRequest(input *UpdateAccessKeyInput) (req *request.Request, output *UpdateAccessKeyOutput) {
- op := &request.Operation{
- Name: opUpdateAccessKey,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateAccessKeyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateAccessKeyOutput{}
- req.Data = output
- return
- }
- // Changes the status of the specified access key from Active to Inactive, or
- // vice versa. This action can be used to disable a user's key as part of a
- // key rotation work flow.
- //
- // If the UserName field is not specified, the UserName is determined implicitly
- // based on the AWS access key ID used to sign the request. Because this action
- // works for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- //
- // For information about rotating keys, see Managing Keys and Certificates
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html)
- // in the Using IAM guide.
- func (c *IAM) UpdateAccessKey(input *UpdateAccessKeyInput) (*UpdateAccessKeyOutput, error) {
- req, out := c.UpdateAccessKeyRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateAccountPasswordPolicy = "UpdateAccountPasswordPolicy"
- // UpdateAccountPasswordPolicyRequest generates a request for the UpdateAccountPasswordPolicy operation.
- func (c *IAM) UpdateAccountPasswordPolicyRequest(input *UpdateAccountPasswordPolicyInput) (req *request.Request, output *UpdateAccountPasswordPolicyOutput) {
- op := &request.Operation{
- Name: opUpdateAccountPasswordPolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateAccountPasswordPolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateAccountPasswordPolicyOutput{}
- req.Data = output
- return
- }
- // Updates the password policy settings for the AWS account.
- //
- // This action does not support partial updates. No parameters are required,
- // but if you do not specify a parameter, that parameter's value reverts to
- // its default value. See the Request Parameters section for each parameter's
- // default value.
- //
- // For more information about using a password policy, see Managing an IAM
- // Password Policy (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html)
- // in the Using IAM guide.
- func (c *IAM) UpdateAccountPasswordPolicy(input *UpdateAccountPasswordPolicyInput) (*UpdateAccountPasswordPolicyOutput, error) {
- req, out := c.UpdateAccountPasswordPolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateAssumeRolePolicy = "UpdateAssumeRolePolicy"
- // UpdateAssumeRolePolicyRequest generates a request for the UpdateAssumeRolePolicy operation.
- func (c *IAM) UpdateAssumeRolePolicyRequest(input *UpdateAssumeRolePolicyInput) (req *request.Request, output *UpdateAssumeRolePolicyOutput) {
- op := &request.Operation{
- Name: opUpdateAssumeRolePolicy,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateAssumeRolePolicyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateAssumeRolePolicyOutput{}
- req.Data = output
- return
- }
- // Updates the policy that grants an entity permission to assume a role. For
- // more information about roles, go to Using Roles to Delegate Permissions and
- // Federate Identities (http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html).
- func (c *IAM) UpdateAssumeRolePolicy(input *UpdateAssumeRolePolicyInput) (*UpdateAssumeRolePolicyOutput, error) {
- req, out := c.UpdateAssumeRolePolicyRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateGroup = "UpdateGroup"
- // UpdateGroupRequest generates a request for the UpdateGroup operation.
- func (c *IAM) UpdateGroupRequest(input *UpdateGroupInput) (req *request.Request, output *UpdateGroupOutput) {
- op := &request.Operation{
- Name: opUpdateGroup,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateGroupInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateGroupOutput{}
- req.Data = output
- return
- }
- // Updates the name and/or the path of the specified group.
- //
- // You should understand the implications of changing a group's path or name.
- // For more information, see Renaming Users and Groups (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html)
- // in the Using IAM guide. To change a group name the requester must have appropriate
- // permissions on both the source object and the target object. For example,
- // to change Managers to MGRs, the entity making the request must have permission
- // on Managers and MGRs, or must have permission on all (*). For more information
- // about permissions, see Permissions and Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html"
- // target="blank).
- func (c *IAM) UpdateGroup(input *UpdateGroupInput) (*UpdateGroupOutput, error) {
- req, out := c.UpdateGroupRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateLoginProfile = "UpdateLoginProfile"
- // UpdateLoginProfileRequest generates a request for the UpdateLoginProfile operation.
- func (c *IAM) UpdateLoginProfileRequest(input *UpdateLoginProfileInput) (req *request.Request, output *UpdateLoginProfileOutput) {
- op := &request.Operation{
- Name: opUpdateLoginProfile,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateLoginProfileInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateLoginProfileOutput{}
- req.Data = output
- return
- }
- // Changes the password for the specified user.
- //
- // Users can change their own passwords by calling ChangePassword. For more
- // information about modifying passwords, see Managing Passwords (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html)
- // in the Using IAM guide.
- func (c *IAM) UpdateLoginProfile(input *UpdateLoginProfileInput) (*UpdateLoginProfileOutput, error) {
- req, out := c.UpdateLoginProfileRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateOpenIDConnectProviderThumbprint = "UpdateOpenIDConnectProviderThumbprint"
- // UpdateOpenIDConnectProviderThumbprintRequest generates a request for the UpdateOpenIDConnectProviderThumbprint operation.
- func (c *IAM) UpdateOpenIDConnectProviderThumbprintRequest(input *UpdateOpenIDConnectProviderThumbprintInput) (req *request.Request, output *UpdateOpenIDConnectProviderThumbprintOutput) {
- op := &request.Operation{
- Name: opUpdateOpenIDConnectProviderThumbprint,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateOpenIDConnectProviderThumbprintInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateOpenIDConnectProviderThumbprintOutput{}
- req.Data = output
- return
- }
- // Replaces the existing list of server certificate thumbprints with a new list.
- //
- // The list that you pass with this action completely replaces the existing
- // list of thumbprints. (The lists are not merged.)
- //
- // Typically, you need to update a thumbprint only when the identity provider's
- // certificate changes, which occurs rarely. However, if the provider's certificate
- // does change, any attempt to assume an IAM role that specifies the OIDC provider
- // as a principal will fail until the certificate thumbprint is updated.
- //
- // Because trust for the OpenID Connect provider is ultimately derived from
- // the provider's certificate and is validated by the thumbprint, it is a best
- // practice to limit access to the UpdateOpenIDConnectProviderThumbprint action
- // to highly-privileged users.
- func (c *IAM) UpdateOpenIDConnectProviderThumbprint(input *UpdateOpenIDConnectProviderThumbprintInput) (*UpdateOpenIDConnectProviderThumbprintOutput, error) {
- req, out := c.UpdateOpenIDConnectProviderThumbprintRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateSAMLProvider = "UpdateSAMLProvider"
- // UpdateSAMLProviderRequest generates a request for the UpdateSAMLProvider operation.
- func (c *IAM) UpdateSAMLProviderRequest(input *UpdateSAMLProviderInput) (req *request.Request, output *UpdateSAMLProviderOutput) {
- op := &request.Operation{
- Name: opUpdateSAMLProvider,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateSAMLProviderInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateSAMLProviderOutput{}
- req.Data = output
- return
- }
- // Updates the metadata document for an existing SAML provider.
- //
- // This operation requires Signature Version 4 (http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html).
- func (c *IAM) UpdateSAMLProvider(input *UpdateSAMLProviderInput) (*UpdateSAMLProviderOutput, error) {
- req, out := c.UpdateSAMLProviderRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateSSHPublicKey = "UpdateSSHPublicKey"
- // UpdateSSHPublicKeyRequest generates a request for the UpdateSSHPublicKey operation.
- func (c *IAM) UpdateSSHPublicKeyRequest(input *UpdateSSHPublicKeyInput) (req *request.Request, output *UpdateSSHPublicKeyOutput) {
- op := &request.Operation{
- Name: opUpdateSSHPublicKey,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateSSHPublicKeyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateSSHPublicKeyOutput{}
- req.Data = output
- return
- }
- // Sets the status of the specified SSH public key to active or inactive. SSH
- // public keys that are inactive cannot be used for authentication. This action
- // can be used to disable a user's SSH public key as part of a key rotation
- // work flow.
- //
- // The SSH public key affected by this action is used only for authenticating
- // the associated IAM user to an AWS CodeCommit repository. For more information
- // about using SSH keys to authenticate to an AWS CodeCommit repository, see
- // Set up AWS CodeCommit for SSH Connections (http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html)
- // in the AWS CodeCommit User Guide.
- func (c *IAM) UpdateSSHPublicKey(input *UpdateSSHPublicKeyInput) (*UpdateSSHPublicKeyOutput, error) {
- req, out := c.UpdateSSHPublicKeyRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateServerCertificate = "UpdateServerCertificate"
- // UpdateServerCertificateRequest generates a request for the UpdateServerCertificate operation.
- func (c *IAM) UpdateServerCertificateRequest(input *UpdateServerCertificateInput) (req *request.Request, output *UpdateServerCertificateOutput) {
- op := &request.Operation{
- Name: opUpdateServerCertificate,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateServerCertificateInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateServerCertificateOutput{}
- req.Data = output
- return
- }
- // Updates the name and/or the path of the specified server certificate.
- //
- // You should understand the implications of changing a server certificate's
- // path or name. For more information, see Managing Server Certificates (http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingServerCerts.html)
- // in the Using IAM guide. To change a server certificate name the requester
- // must have appropriate permissions on both the source object and the target
- // object. For example, to change the name from ProductionCert to ProdCert,
- // the entity making the request must have permission on ProductionCert and
- // ProdCert, or must have permission on all (*). For more information about
- // permissions, see Permissions and Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html"
- // target="blank).
- func (c *IAM) UpdateServerCertificate(input *UpdateServerCertificateInput) (*UpdateServerCertificateOutput, error) {
- req, out := c.UpdateServerCertificateRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateSigningCertificate = "UpdateSigningCertificate"
- // UpdateSigningCertificateRequest generates a request for the UpdateSigningCertificate operation.
- func (c *IAM) UpdateSigningCertificateRequest(input *UpdateSigningCertificateInput) (req *request.Request, output *UpdateSigningCertificateOutput) {
- op := &request.Operation{
- Name: opUpdateSigningCertificate,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateSigningCertificateInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateSigningCertificateOutput{}
- req.Data = output
- return
- }
- // Changes the status of the specified signing certificate from active to disabled,
- // or vice versa. This action can be used to disable a user's signing certificate
- // as part of a certificate rotation work flow.
- //
- // If the UserName field is not specified, the UserName is determined implicitly
- // based on the AWS access key ID used to sign the request. Because this action
- // works for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- func (c *IAM) UpdateSigningCertificate(input *UpdateSigningCertificateInput) (*UpdateSigningCertificateOutput, error) {
- req, out := c.UpdateSigningCertificateRequest(input)
- err := req.Send()
- return out, err
- }
- const opUpdateUser = "UpdateUser"
- // UpdateUserRequest generates a request for the UpdateUser operation.
- func (c *IAM) UpdateUserRequest(input *UpdateUserInput) (req *request.Request, output *UpdateUserOutput) {
- op := &request.Operation{
- Name: opUpdateUser,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UpdateUserInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UpdateUserOutput{}
- req.Data = output
- return
- }
- // Updates the name and/or the path of the specified user.
- //
- // You should understand the implications of changing a user's path or name.
- // For more information, see Renaming Users and Groups (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html)
- // in the Using IAM guide. To change a user name the requester must have appropriate
- // permissions on both the source object and the target object. For example,
- // to change Bob to Robert, the entity making the request must have permission
- // on Bob and Robert, or must have permission on all (*). For more information
- // about permissions, see Permissions and Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html"
- // target="blank).
- func (c *IAM) UpdateUser(input *UpdateUserInput) (*UpdateUserOutput, error) {
- req, out := c.UpdateUserRequest(input)
- err := req.Send()
- return out, err
- }
- const opUploadSSHPublicKey = "UploadSSHPublicKey"
- // UploadSSHPublicKeyRequest generates a request for the UploadSSHPublicKey operation.
- func (c *IAM) UploadSSHPublicKeyRequest(input *UploadSSHPublicKeyInput) (req *request.Request, output *UploadSSHPublicKeyOutput) {
- op := &request.Operation{
- Name: opUploadSSHPublicKey,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UploadSSHPublicKeyInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UploadSSHPublicKeyOutput{}
- req.Data = output
- return
- }
- // Uploads an SSH public key and associates it with the specified IAM user.
- //
- // The SSH public key uploaded by this action can be used only for authenticating
- // the associated IAM user to an AWS CodeCommit repository. For more information
- // about using SSH keys to authenticate to an AWS CodeCommit repository, see
- // Set up AWS CodeCommit for SSH Connections (http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html)
- // in the AWS CodeCommit User Guide.
- func (c *IAM) UploadSSHPublicKey(input *UploadSSHPublicKeyInput) (*UploadSSHPublicKeyOutput, error) {
- req, out := c.UploadSSHPublicKeyRequest(input)
- err := req.Send()
- return out, err
- }
- const opUploadServerCertificate = "UploadServerCertificate"
- // UploadServerCertificateRequest generates a request for the UploadServerCertificate operation.
- func (c *IAM) UploadServerCertificateRequest(input *UploadServerCertificateInput) (req *request.Request, output *UploadServerCertificateOutput) {
- op := &request.Operation{
- Name: opUploadServerCertificate,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UploadServerCertificateInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UploadServerCertificateOutput{}
- req.Data = output
- return
- }
- // Uploads a server certificate entity for the AWS account. The server certificate
- // entity includes a public key certificate, a private key, and an optional
- // certificate chain, which should all be PEM-encoded.
- //
- // For information about the number of server certificates you can upload,
- // see Limitations on IAM Entities (http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html)
- // in the Using IAM guide.
- //
- // Because the body of the public key certificate, private key, and the certificate
- // chain can be large, you should use POST rather than GET when calling UploadServerCertificate.
- // For information about setting up signatures and authorization through the
- // API, go to Signing AWS API Requests (http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html)
- // in the AWS General Reference. For general information about using the Query
- // API with IAM, go to Making Query Requests (http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html)
- // in the Using IAM guide.
- func (c *IAM) UploadServerCertificate(input *UploadServerCertificateInput) (*UploadServerCertificateOutput, error) {
- req, out := c.UploadServerCertificateRequest(input)
- err := req.Send()
- return out, err
- }
- const opUploadSigningCertificate = "UploadSigningCertificate"
- // UploadSigningCertificateRequest generates a request for the UploadSigningCertificate operation.
- func (c *IAM) UploadSigningCertificateRequest(input *UploadSigningCertificateInput) (req *request.Request, output *UploadSigningCertificateOutput) {
- op := &request.Operation{
- Name: opUploadSigningCertificate,
- HTTPMethod: "POST",
- HTTPPath: "/",
- }
- if input == nil {
- input = &UploadSigningCertificateInput{}
- }
- req = c.newRequest(op, input, output)
- output = &UploadSigningCertificateOutput{}
- req.Data = output
- return
- }
- // Uploads an X.509 signing certificate and associates it with the specified
- // user. Some AWS services use X.509 signing certificates to validate requests
- // that are signed with a corresponding private key. When you upload the certificate,
- // its default status is Active.
- //
- // If the UserName field is not specified, the user name is determined implicitly
- // based on the AWS access key ID used to sign the request. Because this action
- // works for access keys under the AWS account, you can use this action to manage
- // root credentials even if the AWS account has no associated users.
- //
- // Because the body of a X.509 certificate can be large, you should use POST
- // rather than GET when calling UploadSigningCertificate. For information about
- // setting up signatures and authorization through the API, go to Signing AWS
- // API Requests (http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html)
- // in the AWS General Reference. For general information about using the Query
- // API with IAM, go to Making Query Requests (http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html)
- // in the Using IAMguide.
- func (c *IAM) UploadSigningCertificate(input *UploadSigningCertificateInput) (*UploadSigningCertificateOutput, error) {
- req, out := c.UploadSigningCertificateRequest(input)
- err := req.Send()
- return out, err
- }
- // Contains information about an AWS access key.
- //
- // This data type is used as a response element in the CreateAccessKey and
- // ListAccessKeys actions.
- //
- // The SecretAccessKey value is returned only in response to CreateAccessKey.
- // You can get a secret access key only when you first create an access key;
- // you cannot recover the secret access key later. If you lose a secret access
- // key, you must create a new access key.
- type AccessKey struct {
- // The ID for this access key.
- AccessKeyId *string `type:"string" required:"true"`
- // The date when the access key was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The secret key used to sign requests.
- SecretAccessKey *string `type:"string" required:"true"`
- // The status of the access key. Active means the key is valid for API calls,
- // while Inactive means it is not.
- Status *string `type:"string" required:"true" enum:"statusType"`
- // The name of the IAM user that the access key is associated with.
- UserName *string `type:"string" required:"true"`
- metadataAccessKey `json:"-" xml:"-"`
- }
- type metadataAccessKey struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AccessKey) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AccessKey) GoString() string {
- return s.String()
- }
- // Contains information about the last time an AWS access key was used.
- //
- // This data type is used as a response element in the GetAccessKeyLastUsed
- // action.
- type AccessKeyLastUsed struct {
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the access key was most recently used. This field is null when:
- //
- // The user does not have an access key.
- //
- // An access key exists but has never been used, at least not since IAM started
- // tracking this information on April 22nd, 2015.
- //
- // There is no sign-in data associated with the user
- LastUsedDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // The AWS region where this access key was most recently used. This field is
- // null when:
- //
- // The user does not have an access key.
- //
- // An access key exists but has never been used, at least not since IAM started
- // tracking this information on April 22nd, 2015.
- //
- // There is no sign-in data associated with the user
- //
- // For more information about AWS regions, see Regions and Endpoints (http://docs.aws.amazon.com/general/latest/gr/rande.html)
- // in the Amazon Web Services General Reference.
- Region *string `type:"string" required:"true"`
- // The name of the AWS service with which this access key was most recently
- // used. This field is null when:
- //
- // The user does not have an access key.
- //
- // An access key exists but has never been used, at least not since IAM started
- // tracking this information on April 22nd, 2015.
- //
- // There is no sign-in data associated with the user
- ServiceName *string `type:"string" required:"true"`
- metadataAccessKeyLastUsed `json:"-" xml:"-"`
- }
- type metadataAccessKeyLastUsed struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AccessKeyLastUsed) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AccessKeyLastUsed) GoString() string {
- return s.String()
- }
- // Contains information about an AWS access key, without its secret key.
- //
- // This data type is used as a response element in the ListAccessKeys action.
- type AccessKeyMetadata struct {
- // The ID for this access key.
- AccessKeyId *string `type:"string"`
- // The date when the access key was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The status of the access key. Active means the key is valid for API calls;
- // Inactive means it is not.
- Status *string `type:"string" enum:"statusType"`
- // The name of the IAM user that the key is associated with.
- UserName *string `type:"string"`
- metadataAccessKeyMetadata `json:"-" xml:"-"`
- }
- type metadataAccessKeyMetadata struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AccessKeyMetadata) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AccessKeyMetadata) GoString() string {
- return s.String()
- }
- type AddClientIDToOpenIDConnectProviderInput struct {
- // The client ID (also known as audience) to add to the IAM OpenID Connect provider.
- ClientID *string `type:"string" required:"true"`
- // The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider
- // to add the client ID to. You can get a list of OIDC provider ARNs by using
- // the ListOpenIDConnectProviders action.
- OpenIDConnectProviderArn *string `type:"string" required:"true"`
- metadataAddClientIDToOpenIDConnectProviderInput `json:"-" xml:"-"`
- }
- type metadataAddClientIDToOpenIDConnectProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AddClientIDToOpenIDConnectProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AddClientIDToOpenIDConnectProviderInput) GoString() string {
- return s.String()
- }
- type AddClientIDToOpenIDConnectProviderOutput struct {
- metadataAddClientIDToOpenIDConnectProviderOutput `json:"-" xml:"-"`
- }
- type metadataAddClientIDToOpenIDConnectProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AddClientIDToOpenIDConnectProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AddClientIDToOpenIDConnectProviderOutput) GoString() string {
- return s.String()
- }
- type AddRoleToInstanceProfileInput struct {
- // The name of the instance profile to update.
- InstanceProfileName *string `type:"string" required:"true"`
- // The name of the role to add.
- RoleName *string `type:"string" required:"true"`
- metadataAddRoleToInstanceProfileInput `json:"-" xml:"-"`
- }
- type metadataAddRoleToInstanceProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AddRoleToInstanceProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AddRoleToInstanceProfileInput) GoString() string {
- return s.String()
- }
- type AddRoleToInstanceProfileOutput struct {
- metadataAddRoleToInstanceProfileOutput `json:"-" xml:"-"`
- }
- type metadataAddRoleToInstanceProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AddRoleToInstanceProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AddRoleToInstanceProfileOutput) GoString() string {
- return s.String()
- }
- type AddUserToGroupInput struct {
- // The name of the group to update.
- GroupName *string `type:"string" required:"true"`
- // The name of the user to add.
- UserName *string `type:"string" required:"true"`
- metadataAddUserToGroupInput `json:"-" xml:"-"`
- }
- type metadataAddUserToGroupInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AddUserToGroupInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AddUserToGroupInput) GoString() string {
- return s.String()
- }
- type AddUserToGroupOutput struct {
- metadataAddUserToGroupOutput `json:"-" xml:"-"`
- }
- type metadataAddUserToGroupOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AddUserToGroupOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AddUserToGroupOutput) GoString() string {
- return s.String()
- }
- type AttachGroupPolicyInput struct {
- // The name (friendly name, not ARN) of the group to attach the policy to.
- GroupName *string `type:"string" required:"true"`
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- metadataAttachGroupPolicyInput `json:"-" xml:"-"`
- }
- type metadataAttachGroupPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AttachGroupPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AttachGroupPolicyInput) GoString() string {
- return s.String()
- }
- type AttachGroupPolicyOutput struct {
- metadataAttachGroupPolicyOutput `json:"-" xml:"-"`
- }
- type metadataAttachGroupPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AttachGroupPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AttachGroupPolicyOutput) GoString() string {
- return s.String()
- }
- type AttachRolePolicyInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // The name (friendly name, not ARN) of the role to attach the policy to.
- RoleName *string `type:"string" required:"true"`
- metadataAttachRolePolicyInput `json:"-" xml:"-"`
- }
- type metadataAttachRolePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AttachRolePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AttachRolePolicyInput) GoString() string {
- return s.String()
- }
- type AttachRolePolicyOutput struct {
- metadataAttachRolePolicyOutput `json:"-" xml:"-"`
- }
- type metadataAttachRolePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AttachRolePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AttachRolePolicyOutput) GoString() string {
- return s.String()
- }
- type AttachUserPolicyInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // The name (friendly name, not ARN) of the user to attach the policy to.
- UserName *string `type:"string" required:"true"`
- metadataAttachUserPolicyInput `json:"-" xml:"-"`
- }
- type metadataAttachUserPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AttachUserPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AttachUserPolicyInput) GoString() string {
- return s.String()
- }
- type AttachUserPolicyOutput struct {
- metadataAttachUserPolicyOutput `json:"-" xml:"-"`
- }
- type metadataAttachUserPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AttachUserPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AttachUserPolicyOutput) GoString() string {
- return s.String()
- }
- // Contains information about an attached policy.
- //
- // An attached policy is a managed policy that has been attached to a user,
- // group, or role. This data type is used as a response element in the ListAttachedGroupPolicies,
- // ListAttachedRolePolicies, ListAttachedUserPolicies, and GetAccountAuthorizationDetails
- // actions.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- type AttachedPolicy struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string"`
- // The friendly name of the attached policy.
- PolicyName *string `type:"string"`
- metadataAttachedPolicy `json:"-" xml:"-"`
- }
- type metadataAttachedPolicy struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s AttachedPolicy) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s AttachedPolicy) GoString() string {
- return s.String()
- }
- type ChangePasswordInput struct {
- // The new password. The new password must conform to the AWS account's password
- // policy, if one exists.
- NewPassword *string `type:"string" required:"true"`
- // The IAM user's current password.
- OldPassword *string `type:"string" required:"true"`
- metadataChangePasswordInput `json:"-" xml:"-"`
- }
- type metadataChangePasswordInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ChangePasswordInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ChangePasswordInput) GoString() string {
- return s.String()
- }
- type ChangePasswordOutput struct {
- metadataChangePasswordOutput `json:"-" xml:"-"`
- }
- type metadataChangePasswordOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ChangePasswordOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ChangePasswordOutput) GoString() string {
- return s.String()
- }
- type CreateAccessKeyInput struct {
- // The user name that the new key will belong to.
- UserName *string `type:"string"`
- metadataCreateAccessKeyInput `json:"-" xml:"-"`
- }
- type metadataCreateAccessKeyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateAccessKeyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateAccessKeyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateAccessKey request.
- type CreateAccessKeyOutput struct {
- // Information about the access key.
- AccessKey *AccessKey `type:"structure" required:"true"`
- metadataCreateAccessKeyOutput `json:"-" xml:"-"`
- }
- type metadataCreateAccessKeyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateAccessKeyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateAccessKeyOutput) GoString() string {
- return s.String()
- }
- type CreateAccountAliasInput struct {
- // The account alias to create.
- AccountAlias *string `type:"string" required:"true"`
- metadataCreateAccountAliasInput `json:"-" xml:"-"`
- }
- type metadataCreateAccountAliasInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateAccountAliasInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateAccountAliasInput) GoString() string {
- return s.String()
- }
- type CreateAccountAliasOutput struct {
- metadataCreateAccountAliasOutput `json:"-" xml:"-"`
- }
- type metadataCreateAccountAliasOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateAccountAliasOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateAccountAliasOutput) GoString() string {
- return s.String()
- }
- type CreateGroupInput struct {
- // The name of the group to create. Do not include the path in this value.
- GroupName *string `type:"string" required:"true"`
- // The path to the group. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/).
- Path *string `type:"string"`
- metadataCreateGroupInput `json:"-" xml:"-"`
- }
- type metadataCreateGroupInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateGroupInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateGroupInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateGroup request.
- type CreateGroupOutput struct {
- // Information about the group.
- Group *Group `type:"structure" required:"true"`
- metadataCreateGroupOutput `json:"-" xml:"-"`
- }
- type metadataCreateGroupOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateGroupOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateGroupOutput) GoString() string {
- return s.String()
- }
- type CreateInstanceProfileInput struct {
- // The name of the instance profile to create.
- InstanceProfileName *string `type:"string" required:"true"`
- // The path to the instance profile. For more information about paths, see IAM
- // Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/).
- Path *string `type:"string"`
- metadataCreateInstanceProfileInput `json:"-" xml:"-"`
- }
- type metadataCreateInstanceProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateInstanceProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateInstanceProfileInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateInstanceProfile request.
- type CreateInstanceProfileOutput struct {
- // Information about the instance profile.
- InstanceProfile *InstanceProfile `type:"structure" required:"true"`
- metadataCreateInstanceProfileOutput `json:"-" xml:"-"`
- }
- type metadataCreateInstanceProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateInstanceProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateInstanceProfileOutput) GoString() string {
- return s.String()
- }
- type CreateLoginProfileInput struct {
- // The new password for the user.
- Password *string `type:"string" required:"true"`
- // Specifies whether the user is required to set a new password on next sign-in.
- PasswordResetRequired *bool `type:"boolean"`
- // The name of the user to create a password for.
- UserName *string `type:"string" required:"true"`
- metadataCreateLoginProfileInput `json:"-" xml:"-"`
- }
- type metadataCreateLoginProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateLoginProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateLoginProfileInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateLoginProfile request.
- type CreateLoginProfileOutput struct {
- // The user name and password create date.
- LoginProfile *LoginProfile `type:"structure" required:"true"`
- metadataCreateLoginProfileOutput `json:"-" xml:"-"`
- }
- type metadataCreateLoginProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateLoginProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateLoginProfileOutput) GoString() string {
- return s.String()
- }
- type CreateOpenIDConnectProviderInput struct {
- // A list of client IDs (also known as audiences). When a mobile or web app
- // registers with an OpenID Connect provider, they establish a value that identifies
- // the application. (This is the value that's sent as the client_id parameter
- // on OAuth requests.)
- //
- // You can register multiple client IDs with the same provider. For example,
- // you might have multiple applications that use the same OIDC provider. You
- // cannot register more than 100 client IDs with a single IAM OIDC provider.
- //
- // There is no defined format for a client ID. The CreateOpenIDConnectProviderRequest
- // action accepts client IDs up to 255 characters long.
- ClientIDList []*string `type:"list"`
- // A list of server certificate thumbprints for the OpenID Connect (OIDC) identity
- // provider's server certificate(s). Typically this list includes only one entry.
- // However, IAM lets you have up to five thumbprints for an OIDC provider. This
- // lets you maintain multiple thumbprints if the identity provider is rotating
- // certificates.
- //
- // The server certificate thumbprint is the hex-encoded SHA-1 hash value of
- // the X.509 certificate used by the domain where the OpenID Connect provider
- // makes its keys available. It is always a 40-character string.
- //
- // You must provide at least one thumbprint when creating an IAM OIDC provider.
- // For example, if the OIDC provider is server.example.com and the provider
- // stores its keys at "https://keys.server.example.com/openid-connect", the
- // thumbprint string would be the hex-encoded SHA-1 hash value of the certificate
- // used by https://keys.server.example.com.
- //
- // For more information about obtaining the OIDC provider's thumbprint, see
- // Obtaining the Thumbprint for an OpenID Connect Provider (http://docs.aws.amazon.com/IAM/latest/UserGuide/identity-providers-oidc-obtain-thumbprint.html)
- // in the Using IAM guide.
- ThumbprintList []*string `type:"list" required:"true"`
- // The URL of the identity provider. The URL must begin with "https://" and
- // should correspond to the iss claim in the provider's OpenID Connect ID tokens.
- // Per the OIDC standard, path components are allowed but query parameters are
- // not. Typically the URL consists of only a host name, like "https://server.example.org"
- // or "https://example.com".
- //
- // You cannot register the same provider multiple times in a single AWS account.
- // If you try to submit a URL that has already been used for an OpenID Connect
- // provider in the AWS account, you will get an error.
- Url *string `type:"string" required:"true"`
- metadataCreateOpenIDConnectProviderInput `json:"-" xml:"-"`
- }
- type metadataCreateOpenIDConnectProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateOpenIDConnectProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateOpenIDConnectProviderInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateOpenIDConnectProvider request.
- type CreateOpenIDConnectProviderOutput struct {
- // The Amazon Resource Name (ARN) of the IAM OpenID Connect provider that was
- // created. For more information, see OpenIDConnectProviderListEntry.
- OpenIDConnectProviderArn *string `type:"string"`
- metadataCreateOpenIDConnectProviderOutput `json:"-" xml:"-"`
- }
- type metadataCreateOpenIDConnectProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateOpenIDConnectProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateOpenIDConnectProviderOutput) GoString() string {
- return s.String()
- }
- type CreatePolicyInput struct {
- // A friendly description of the policy.
- //
- // Typically used to store information about the permissions defined in the
- // policy. For example, "Grants access to production DynamoDB tables."
- //
- // The policy description is immutable. After a value is assigned, it cannot
- // be changed.
- Description *string `type:"string"`
- // The path for the policy.
- //
- // For more information about paths, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/).
- Path *string `type:"string"`
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the policy document.
- PolicyName *string `type:"string" required:"true"`
- metadataCreatePolicyInput `json:"-" xml:"-"`
- }
- type metadataCreatePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreatePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreatePolicyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreatePolicy request.
- type CreatePolicyOutput struct {
- // Information about the policy.
- Policy *Policy `type:"structure"`
- metadataCreatePolicyOutput `json:"-" xml:"-"`
- }
- type metadataCreatePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreatePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreatePolicyOutput) GoString() string {
- return s.String()
- }
- type CreatePolicyVersionInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // Specifies whether to set this version as the policy's default version.
- //
- // When this parameter is true, the new policy version becomes the operative
- // version; that is, the version that is in effect for the IAM users, groups,
- // and roles that the policy is attached to.
- //
- // For more information about managed policy versions, see Versioning for Managed
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- SetAsDefault *bool `type:"boolean"`
- metadataCreatePolicyVersionInput `json:"-" xml:"-"`
- }
- type metadataCreatePolicyVersionInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreatePolicyVersionInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreatePolicyVersionInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreatePolicyVersion request.
- type CreatePolicyVersionOutput struct {
- // Information about the policy version.
- PolicyVersion *PolicyVersion `type:"structure"`
- metadataCreatePolicyVersionOutput `json:"-" xml:"-"`
- }
- type metadataCreatePolicyVersionOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreatePolicyVersionOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreatePolicyVersionOutput) GoString() string {
- return s.String()
- }
- type CreateRoleInput struct {
- // The policy that grants an entity permission to assume the role.
- AssumeRolePolicyDocument *string `type:"string" required:"true"`
- // The path to the role. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/).
- Path *string `type:"string"`
- // The name of the role to create.
- RoleName *string `type:"string" required:"true"`
- metadataCreateRoleInput `json:"-" xml:"-"`
- }
- type metadataCreateRoleInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateRoleInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateRoleInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateRole request.
- type CreateRoleOutput struct {
- // Information about the role.
- Role *Role `type:"structure" required:"true"`
- metadataCreateRoleOutput `json:"-" xml:"-"`
- }
- type metadataCreateRoleOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateRoleOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateRoleOutput) GoString() string {
- return s.String()
- }
- type CreateSAMLProviderInput struct {
- // The name of the provider to create.
- Name *string `type:"string" required:"true"`
- // An XML document generated by an identity provider (IdP) that supports SAML
- // 2.0. The document includes the issuer's name, expiration information, and
- // keys that can be used to validate the SAML authentication response (assertions)
- // that are received from the IdP. You must generate the metadata document using
- // the identity management software that is used as your organization's IdP.
- //
- // For more information, see Creating Temporary Security Credentials for SAML
- // Federation (http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingSAML.html)
- // in the Using Temporary Security Credentials guide.
- SAMLMetadataDocument *string `type:"string" required:"true"`
- metadataCreateSAMLProviderInput `json:"-" xml:"-"`
- }
- type metadataCreateSAMLProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateSAMLProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateSAMLProviderInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateSAMLProvider request.
- type CreateSAMLProviderOutput struct {
- // The Amazon Resource Name (ARN) of the SAML provider.
- SAMLProviderArn *string `type:"string"`
- metadataCreateSAMLProviderOutput `json:"-" xml:"-"`
- }
- type metadataCreateSAMLProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateSAMLProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateSAMLProviderOutput) GoString() string {
- return s.String()
- }
- type CreateUserInput struct {
- // The path for the user name. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/).
- Path *string `type:"string"`
- // The name of the user to create.
- UserName *string `type:"string" required:"true"`
- metadataCreateUserInput `json:"-" xml:"-"`
- }
- type metadataCreateUserInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateUserInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateUserInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateUser request.
- type CreateUserOutput struct {
- // Information about the user.
- User *User `type:"structure"`
- metadataCreateUserOutput `json:"-" xml:"-"`
- }
- type metadataCreateUserOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateUserOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateUserOutput) GoString() string {
- return s.String()
- }
- type CreateVirtualMFADeviceInput struct {
- // The path for the virtual MFA device. For more information about paths, see
- // IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/).
- Path *string `type:"string"`
- // The name of the virtual MFA device. Use with path to uniquely identify a
- // virtual MFA device.
- VirtualMFADeviceName *string `type:"string" required:"true"`
- metadataCreateVirtualMFADeviceInput `json:"-" xml:"-"`
- }
- type metadataCreateVirtualMFADeviceInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateVirtualMFADeviceInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateVirtualMFADeviceInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful CreateVirtualMFADevice request.
- type CreateVirtualMFADeviceOutput struct {
- // A newly created virtual MFA device.
- VirtualMFADevice *VirtualMFADevice `type:"structure" required:"true"`
- metadataCreateVirtualMFADeviceOutput `json:"-" xml:"-"`
- }
- type metadataCreateVirtualMFADeviceOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s CreateVirtualMFADeviceOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s CreateVirtualMFADeviceOutput) GoString() string {
- return s.String()
- }
- type DeactivateMFADeviceInput struct {
- // The serial number that uniquely identifies the MFA device. For virtual MFA
- // devices, the serial number is the device ARN.
- SerialNumber *string `type:"string" required:"true"`
- // The name of the user whose MFA device you want to deactivate.
- UserName *string `type:"string" required:"true"`
- metadataDeactivateMFADeviceInput `json:"-" xml:"-"`
- }
- type metadataDeactivateMFADeviceInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeactivateMFADeviceInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeactivateMFADeviceInput) GoString() string {
- return s.String()
- }
- type DeactivateMFADeviceOutput struct {
- metadataDeactivateMFADeviceOutput `json:"-" xml:"-"`
- }
- type metadataDeactivateMFADeviceOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeactivateMFADeviceOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeactivateMFADeviceOutput) GoString() string {
- return s.String()
- }
- type DeleteAccessKeyInput struct {
- // The access key ID for the access key ID and secret access key you want to
- // delete.
- AccessKeyId *string `type:"string" required:"true"`
- // The name of the user whose key you want to delete.
- UserName *string `type:"string"`
- metadataDeleteAccessKeyInput `json:"-" xml:"-"`
- }
- type metadataDeleteAccessKeyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteAccessKeyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteAccessKeyInput) GoString() string {
- return s.String()
- }
- type DeleteAccessKeyOutput struct {
- metadataDeleteAccessKeyOutput `json:"-" xml:"-"`
- }
- type metadataDeleteAccessKeyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteAccessKeyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteAccessKeyOutput) GoString() string {
- return s.String()
- }
- type DeleteAccountAliasInput struct {
- // The name of the account alias to delete.
- AccountAlias *string `type:"string" required:"true"`
- metadataDeleteAccountAliasInput `json:"-" xml:"-"`
- }
- type metadataDeleteAccountAliasInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteAccountAliasInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteAccountAliasInput) GoString() string {
- return s.String()
- }
- type DeleteAccountAliasOutput struct {
- metadataDeleteAccountAliasOutput `json:"-" xml:"-"`
- }
- type metadataDeleteAccountAliasOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteAccountAliasOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteAccountAliasOutput) GoString() string {
- return s.String()
- }
- type DeleteAccountPasswordPolicyInput struct {
- metadataDeleteAccountPasswordPolicyInput `json:"-" xml:"-"`
- }
- type metadataDeleteAccountPasswordPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteAccountPasswordPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteAccountPasswordPolicyInput) GoString() string {
- return s.String()
- }
- type DeleteAccountPasswordPolicyOutput struct {
- metadataDeleteAccountPasswordPolicyOutput `json:"-" xml:"-"`
- }
- type metadataDeleteAccountPasswordPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteAccountPasswordPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteAccountPasswordPolicyOutput) GoString() string {
- return s.String()
- }
- type DeleteGroupInput struct {
- // The name of the group to delete.
- GroupName *string `type:"string" required:"true"`
- metadataDeleteGroupInput `json:"-" xml:"-"`
- }
- type metadataDeleteGroupInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteGroupInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteGroupInput) GoString() string {
- return s.String()
- }
- type DeleteGroupOutput struct {
- metadataDeleteGroupOutput `json:"-" xml:"-"`
- }
- type metadataDeleteGroupOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteGroupOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteGroupOutput) GoString() string {
- return s.String()
- }
- type DeleteGroupPolicyInput struct {
- // The name (friendly name, not ARN) identifying the group that the policy is
- // embedded in.
- GroupName *string `type:"string" required:"true"`
- // The name identifying the policy document to delete.
- PolicyName *string `type:"string" required:"true"`
- metadataDeleteGroupPolicyInput `json:"-" xml:"-"`
- }
- type metadataDeleteGroupPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteGroupPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteGroupPolicyInput) GoString() string {
- return s.String()
- }
- type DeleteGroupPolicyOutput struct {
- metadataDeleteGroupPolicyOutput `json:"-" xml:"-"`
- }
- type metadataDeleteGroupPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteGroupPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteGroupPolicyOutput) GoString() string {
- return s.String()
- }
- type DeleteInstanceProfileInput struct {
- // The name of the instance profile to delete.
- InstanceProfileName *string `type:"string" required:"true"`
- metadataDeleteInstanceProfileInput `json:"-" xml:"-"`
- }
- type metadataDeleteInstanceProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteInstanceProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteInstanceProfileInput) GoString() string {
- return s.String()
- }
- type DeleteInstanceProfileOutput struct {
- metadataDeleteInstanceProfileOutput `json:"-" xml:"-"`
- }
- type metadataDeleteInstanceProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteInstanceProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteInstanceProfileOutput) GoString() string {
- return s.String()
- }
- type DeleteLoginProfileInput struct {
- // The name of the user whose password you want to delete.
- UserName *string `type:"string" required:"true"`
- metadataDeleteLoginProfileInput `json:"-" xml:"-"`
- }
- type metadataDeleteLoginProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteLoginProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteLoginProfileInput) GoString() string {
- return s.String()
- }
- type DeleteLoginProfileOutput struct {
- metadataDeleteLoginProfileOutput `json:"-" xml:"-"`
- }
- type metadataDeleteLoginProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteLoginProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteLoginProfileOutput) GoString() string {
- return s.String()
- }
- type DeleteOpenIDConnectProviderInput struct {
- // The Amazon Resource Name (ARN) of the IAM OpenID Connect provider to delete.
- // You can get a list of OpenID Connect provider ARNs by using the ListOpenIDConnectProviders
- // action.
- OpenIDConnectProviderArn *string `type:"string" required:"true"`
- metadataDeleteOpenIDConnectProviderInput `json:"-" xml:"-"`
- }
- type metadataDeleteOpenIDConnectProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteOpenIDConnectProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteOpenIDConnectProviderInput) GoString() string {
- return s.String()
- }
- type DeleteOpenIDConnectProviderOutput struct {
- metadataDeleteOpenIDConnectProviderOutput `json:"-" xml:"-"`
- }
- type metadataDeleteOpenIDConnectProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteOpenIDConnectProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteOpenIDConnectProviderOutput) GoString() string {
- return s.String()
- }
- type DeletePolicyInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- metadataDeletePolicyInput `json:"-" xml:"-"`
- }
- type metadataDeletePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeletePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeletePolicyInput) GoString() string {
- return s.String()
- }
- type DeletePolicyOutput struct {
- metadataDeletePolicyOutput `json:"-" xml:"-"`
- }
- type metadataDeletePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeletePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeletePolicyOutput) GoString() string {
- return s.String()
- }
- type DeletePolicyVersionInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // The policy version to delete.
- //
- // For more information about managed policy versions, see Versioning for Managed
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- VersionId *string `type:"string" required:"true"`
- metadataDeletePolicyVersionInput `json:"-" xml:"-"`
- }
- type metadataDeletePolicyVersionInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeletePolicyVersionInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeletePolicyVersionInput) GoString() string {
- return s.String()
- }
- type DeletePolicyVersionOutput struct {
- metadataDeletePolicyVersionOutput `json:"-" xml:"-"`
- }
- type metadataDeletePolicyVersionOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeletePolicyVersionOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeletePolicyVersionOutput) GoString() string {
- return s.String()
- }
- type DeleteRoleInput struct {
- // The name of the role to delete.
- RoleName *string `type:"string" required:"true"`
- metadataDeleteRoleInput `json:"-" xml:"-"`
- }
- type metadataDeleteRoleInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteRoleInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteRoleInput) GoString() string {
- return s.String()
- }
- type DeleteRoleOutput struct {
- metadataDeleteRoleOutput `json:"-" xml:"-"`
- }
- type metadataDeleteRoleOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteRoleOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteRoleOutput) GoString() string {
- return s.String()
- }
- type DeleteRolePolicyInput struct {
- // The name identifying the policy document to delete.
- PolicyName *string `type:"string" required:"true"`
- // The name (friendly name, not ARN) identifying the role that the policy is
- // embedded in.
- RoleName *string `type:"string" required:"true"`
- metadataDeleteRolePolicyInput `json:"-" xml:"-"`
- }
- type metadataDeleteRolePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteRolePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteRolePolicyInput) GoString() string {
- return s.String()
- }
- type DeleteRolePolicyOutput struct {
- metadataDeleteRolePolicyOutput `json:"-" xml:"-"`
- }
- type metadataDeleteRolePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteRolePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteRolePolicyOutput) GoString() string {
- return s.String()
- }
- type DeleteSAMLProviderInput struct {
- // The Amazon Resource Name (ARN) of the SAML provider to delete.
- SAMLProviderArn *string `type:"string" required:"true"`
- metadataDeleteSAMLProviderInput `json:"-" xml:"-"`
- }
- type metadataDeleteSAMLProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteSAMLProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteSAMLProviderInput) GoString() string {
- return s.String()
- }
- type DeleteSAMLProviderOutput struct {
- metadataDeleteSAMLProviderOutput `json:"-" xml:"-"`
- }
- type metadataDeleteSAMLProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteSAMLProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteSAMLProviderOutput) GoString() string {
- return s.String()
- }
- type DeleteSSHPublicKeyInput struct {
- // The unique identifier for the SSH public key.
- SSHPublicKeyId *string `type:"string" required:"true"`
- // The name of the IAM user associated with the SSH public key.
- UserName *string `type:"string" required:"true"`
- metadataDeleteSSHPublicKeyInput `json:"-" xml:"-"`
- }
- type metadataDeleteSSHPublicKeyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteSSHPublicKeyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteSSHPublicKeyInput) GoString() string {
- return s.String()
- }
- type DeleteSSHPublicKeyOutput struct {
- metadataDeleteSSHPublicKeyOutput `json:"-" xml:"-"`
- }
- type metadataDeleteSSHPublicKeyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteSSHPublicKeyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteSSHPublicKeyOutput) GoString() string {
- return s.String()
- }
- type DeleteServerCertificateInput struct {
- // The name of the server certificate you want to delete.
- ServerCertificateName *string `type:"string" required:"true"`
- metadataDeleteServerCertificateInput `json:"-" xml:"-"`
- }
- type metadataDeleteServerCertificateInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteServerCertificateInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteServerCertificateInput) GoString() string {
- return s.String()
- }
- type DeleteServerCertificateOutput struct {
- metadataDeleteServerCertificateOutput `json:"-" xml:"-"`
- }
- type metadataDeleteServerCertificateOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteServerCertificateOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteServerCertificateOutput) GoString() string {
- return s.String()
- }
- type DeleteSigningCertificateInput struct {
- // The ID of the signing certificate to delete.
- CertificateId *string `type:"string" required:"true"`
- // The name of the user the signing certificate belongs to.
- UserName *string `type:"string"`
- metadataDeleteSigningCertificateInput `json:"-" xml:"-"`
- }
- type metadataDeleteSigningCertificateInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteSigningCertificateInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteSigningCertificateInput) GoString() string {
- return s.String()
- }
- type DeleteSigningCertificateOutput struct {
- metadataDeleteSigningCertificateOutput `json:"-" xml:"-"`
- }
- type metadataDeleteSigningCertificateOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteSigningCertificateOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteSigningCertificateOutput) GoString() string {
- return s.String()
- }
- type DeleteUserInput struct {
- // The name of the user to delete.
- UserName *string `type:"string" required:"true"`
- metadataDeleteUserInput `json:"-" xml:"-"`
- }
- type metadataDeleteUserInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteUserInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteUserInput) GoString() string {
- return s.String()
- }
- type DeleteUserOutput struct {
- metadataDeleteUserOutput `json:"-" xml:"-"`
- }
- type metadataDeleteUserOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteUserOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteUserOutput) GoString() string {
- return s.String()
- }
- type DeleteUserPolicyInput struct {
- // The name identifying the policy document to delete.
- PolicyName *string `type:"string" required:"true"`
- // The name (friendly name, not ARN) identifying the user that the policy is
- // embedded in.
- UserName *string `type:"string" required:"true"`
- metadataDeleteUserPolicyInput `json:"-" xml:"-"`
- }
- type metadataDeleteUserPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteUserPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteUserPolicyInput) GoString() string {
- return s.String()
- }
- type DeleteUserPolicyOutput struct {
- metadataDeleteUserPolicyOutput `json:"-" xml:"-"`
- }
- type metadataDeleteUserPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteUserPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteUserPolicyOutput) GoString() string {
- return s.String()
- }
- type DeleteVirtualMFADeviceInput struct {
- // The serial number that uniquely identifies the MFA device. For virtual MFA
- // devices, the serial number is the same as the ARN.
- SerialNumber *string `type:"string" required:"true"`
- metadataDeleteVirtualMFADeviceInput `json:"-" xml:"-"`
- }
- type metadataDeleteVirtualMFADeviceInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteVirtualMFADeviceInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteVirtualMFADeviceInput) GoString() string {
- return s.String()
- }
- type DeleteVirtualMFADeviceOutput struct {
- metadataDeleteVirtualMFADeviceOutput `json:"-" xml:"-"`
- }
- type metadataDeleteVirtualMFADeviceOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DeleteVirtualMFADeviceOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DeleteVirtualMFADeviceOutput) GoString() string {
- return s.String()
- }
- type DetachGroupPolicyInput struct {
- // The name (friendly name, not ARN) of the group to detach the policy from.
- GroupName *string `type:"string" required:"true"`
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- metadataDetachGroupPolicyInput `json:"-" xml:"-"`
- }
- type metadataDetachGroupPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DetachGroupPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DetachGroupPolicyInput) GoString() string {
- return s.String()
- }
- type DetachGroupPolicyOutput struct {
- metadataDetachGroupPolicyOutput `json:"-" xml:"-"`
- }
- type metadataDetachGroupPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DetachGroupPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DetachGroupPolicyOutput) GoString() string {
- return s.String()
- }
- type DetachRolePolicyInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // The name (friendly name, not ARN) of the role to detach the policy from.
- RoleName *string `type:"string" required:"true"`
- metadataDetachRolePolicyInput `json:"-" xml:"-"`
- }
- type metadataDetachRolePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DetachRolePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DetachRolePolicyInput) GoString() string {
- return s.String()
- }
- type DetachRolePolicyOutput struct {
- metadataDetachRolePolicyOutput `json:"-" xml:"-"`
- }
- type metadataDetachRolePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DetachRolePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DetachRolePolicyOutput) GoString() string {
- return s.String()
- }
- type DetachUserPolicyInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // The name (friendly name, not ARN) of the user to detach the policy from.
- UserName *string `type:"string" required:"true"`
- metadataDetachUserPolicyInput `json:"-" xml:"-"`
- }
- type metadataDetachUserPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DetachUserPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DetachUserPolicyInput) GoString() string {
- return s.String()
- }
- type DetachUserPolicyOutput struct {
- metadataDetachUserPolicyOutput `json:"-" xml:"-"`
- }
- type metadataDetachUserPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s DetachUserPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s DetachUserPolicyOutput) GoString() string {
- return s.String()
- }
- type EnableMFADeviceInput struct {
- // An authentication code emitted by the device.
- AuthenticationCode1 *string `type:"string" required:"true"`
- // A subsequent authentication code emitted by the device.
- AuthenticationCode2 *string `type:"string" required:"true"`
- // The serial number that uniquely identifies the MFA device. For virtual MFA
- // devices, the serial number is the device ARN.
- SerialNumber *string `type:"string" required:"true"`
- // The name of the user for whom you want to enable the MFA device.
- UserName *string `type:"string" required:"true"`
- metadataEnableMFADeviceInput `json:"-" xml:"-"`
- }
- type metadataEnableMFADeviceInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s EnableMFADeviceInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s EnableMFADeviceInput) GoString() string {
- return s.String()
- }
- type EnableMFADeviceOutput struct {
- metadataEnableMFADeviceOutput `json:"-" xml:"-"`
- }
- type metadataEnableMFADeviceOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s EnableMFADeviceOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s EnableMFADeviceOutput) GoString() string {
- return s.String()
- }
- type GenerateCredentialReportInput struct {
- metadataGenerateCredentialReportInput `json:"-" xml:"-"`
- }
- type metadataGenerateCredentialReportInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GenerateCredentialReportInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GenerateCredentialReportInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GenerateCredentialReport request.
- type GenerateCredentialReportOutput struct {
- // Information about the credential report.
- Description *string `type:"string"`
- // Information about the state of the credential report.
- State *string `type:"string" enum:"ReportStateType"`
- metadataGenerateCredentialReportOutput `json:"-" xml:"-"`
- }
- type metadataGenerateCredentialReportOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GenerateCredentialReportOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GenerateCredentialReportOutput) GoString() string {
- return s.String()
- }
- type GetAccessKeyLastUsedInput struct {
- // The identifier of an access key.
- AccessKeyId *string `type:"string" required:"true"`
- metadataGetAccessKeyLastUsedInput `json:"-" xml:"-"`
- }
- type metadataGetAccessKeyLastUsedInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccessKeyLastUsedInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccessKeyLastUsedInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetAccessKeyLastUsed request. It is
- // also returned as a member of the AccessKeyMetaData structure returned by
- // the ListAccessKeys action.
- type GetAccessKeyLastUsedOutput struct {
- // Contains information about the last time the access key was used.
- AccessKeyLastUsed *AccessKeyLastUsed `type:"structure"`
- // The name of the AWS IAM user that owns this access key.
- UserName *string `type:"string"`
- metadataGetAccessKeyLastUsedOutput `json:"-" xml:"-"`
- }
- type metadataGetAccessKeyLastUsedOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccessKeyLastUsedOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccessKeyLastUsedOutput) GoString() string {
- return s.String()
- }
- type GetAccountAuthorizationDetailsInput struct {
- // A list of entity types (user, group, role, local managed policy, or AWS managed
- // policy) for filtering the results.
- Filter []*string `type:"list"`
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- metadataGetAccountAuthorizationDetailsInput `json:"-" xml:"-"`
- }
- type metadataGetAccountAuthorizationDetailsInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccountAuthorizationDetailsInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccountAuthorizationDetailsInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetAccountAuthorizationDetails request.
- type GetAccountAuthorizationDetailsOutput struct {
- // A list containing information about IAM groups.
- GroupDetailList []*GroupDetail `type:"list"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list containing information about managed policies.
- Policies []*ManagedPolicyDetail `type:"list"`
- // A list containing information about IAM roles.
- RoleDetailList []*RoleDetail `type:"list"`
- // A list containing information about IAM users.
- UserDetailList []*UserDetail `type:"list"`
- metadataGetAccountAuthorizationDetailsOutput `json:"-" xml:"-"`
- }
- type metadataGetAccountAuthorizationDetailsOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccountAuthorizationDetailsOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccountAuthorizationDetailsOutput) GoString() string {
- return s.String()
- }
- type GetAccountPasswordPolicyInput struct {
- metadataGetAccountPasswordPolicyInput `json:"-" xml:"-"`
- }
- type metadataGetAccountPasswordPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccountPasswordPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccountPasswordPolicyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetAccountPasswordPolicy request.
- type GetAccountPasswordPolicyOutput struct {
- // Contains information about the account password policy.
- //
- // This data type is used as a response element in the GetAccountPasswordPolicy
- // action.
- PasswordPolicy *PasswordPolicy `type:"structure" required:"true"`
- metadataGetAccountPasswordPolicyOutput `json:"-" xml:"-"`
- }
- type metadataGetAccountPasswordPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccountPasswordPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccountPasswordPolicyOutput) GoString() string {
- return s.String()
- }
- type GetAccountSummaryInput struct {
- metadataGetAccountSummaryInput `json:"-" xml:"-"`
- }
- type metadataGetAccountSummaryInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccountSummaryInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccountSummaryInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetAccountSummary request.
- type GetAccountSummaryOutput struct {
- // A set of key value pairs containing information about IAM entity usage and
- // IAM quotas.
- //
- // SummaryMap contains the following keys: AccessKeysPerUserQuota
- //
- // The maximum number of active access keys allowed for each IAM user.
- //
- // AccountAccessKeysPresent
- //
- // This value is 1 if the AWS account (root) has an access key, otherwise it
- // is 0.
- //
- // AccountMFAEnabled
- //
- // This value is 1 if the AWS account (root) has an MFA device assigned, otherwise
- // it is 0.
- //
- // AccountSigningCertificatesPresent
- //
- // This value is 1 if the AWS account (root) has a signing certificate, otherwise
- // it is 0.
- //
- // AssumeRolePolicySizeQuota
- //
- // The maximum allowed size for assume role policy documents (trust policies),
- // in non-whitespace characters.
- //
- // AttachedPoliciesPerGroupQuota
- //
- // The maximum number of managed policies that can be attached to an IAM group.
- //
- // AttachedPoliciesPerRoleQuota
- //
- // The maximum number of managed policies that can be attached to an IAM role.
- //
- // AttachedPoliciesPerUserQuota
- //
- // The maximum number of managed policies that can be attached to an IAM user.
- //
- // GroupPolicySizeQuota
- //
- // The maximum allowed size for the aggregate of all inline policies embedded
- // in an IAM group, in non-whitespace characters.
- //
- // Groups
- //
- // The number of IAM groups in the AWS account.
- //
- // GroupsPerUserQuota
- //
- // The maximum number of IAM groups each IAM user can belong to.
- //
- // GroupsQuota
- //
- // The maximum number of IAM groups allowed in the AWS account.
- //
- // InstanceProfiles
- //
- // The number of instance profiles in the AWS account.
- //
- // InstanceProfilesQuota
- //
- // The maximum number of instance profiles allowed in the AWS account.
- //
- // MFADevices
- //
- // The number of MFA devices in the AWS account, including those assigned and
- // unassigned.
- //
- // MFADevicesInUse
- //
- // The number of MFA devices that have been assigned to an IAM user or to the
- // AWS account (root).
- //
- // Policies
- //
- // The number of customer managed policies in the AWS account.
- //
- // PoliciesQuota
- //
- // The maximum number of customer managed policies allowed in the AWS account.
- //
- // PolicySizeQuota
- //
- // The maximum allowed size of a customer managed policy, in non-whitespace
- // characters.
- //
- // PolicyVersionsInUse
- //
- // The number of managed policies that are attached to IAM users, groups, or
- // roles in the AWS account.
- //
- // PolicyVersionsInUseQuota
- //
- // The maximum number of managed policies that can be attached to IAM users,
- // groups, or roles in the AWS account.
- //
- // Providers
- //
- // The number of identity providers in the AWS account.
- //
- // RolePolicySizeQuota
- //
- // The maximum allowed size for the aggregate of all inline policies (access
- // policies, not the trust policy) embedded in an IAM role, in non-whitespace
- // characters.
- //
- // Roles
- //
- // The number of IAM roles in the AWS account.
- //
- // RolesQuota
- //
- // The maximum number of IAM roles allowed in the AWS account.
- //
- // ServerCertificates
- //
- // The number of server certificates in the AWS account.
- //
- // ServerCertificatesQuota
- //
- // The maximum number of server certificates allowed in the AWS account.
- //
- // SigningCertificatesPerUserQuota
- //
- // The maximum number of X.509 signing certificates allowed for each IAM user.
- //
- // UserPolicySizeQuota
- //
- // The maximum allowed size for the aggregate of all inline policies embedded
- // in an IAM user, in non-whitespace characters.
- //
- // Users
- //
- // The number of IAM users in the AWS account.
- //
- // UsersQuota
- //
- // The maximum number of IAM users allowed in the AWS account.
- //
- // VersionsPerPolicyQuota
- //
- // The maximum number of policy versions allowed for each managed policy.
- SummaryMap map[string]*int64 `type:"map"`
- metadataGetAccountSummaryOutput `json:"-" xml:"-"`
- }
- type metadataGetAccountSummaryOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetAccountSummaryOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetAccountSummaryOutput) GoString() string {
- return s.String()
- }
- type GetCredentialReportInput struct {
- metadataGetCredentialReportInput `json:"-" xml:"-"`
- }
- type metadataGetCredentialReportInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetCredentialReportInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetCredentialReportInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetCredentialReport request.
- type GetCredentialReportOutput struct {
- // Contains the credential report. The report is Base64-encoded.
- Content []byte `type:"blob"`
- // The date and time when the credential report was created, in ISO 8601 date-time
- // format (http://www.iso.org/iso/iso8601).
- GeneratedTime *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The format (MIME type) of the credential report.
- ReportFormat *string `type:"string" enum:"ReportFormatType"`
- metadataGetCredentialReportOutput `json:"-" xml:"-"`
- }
- type metadataGetCredentialReportOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetCredentialReportOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetCredentialReportOutput) GoString() string {
- return s.String()
- }
- type GetGroupInput struct {
- // The name of the group.
- GroupName *string `type:"string" required:"true"`
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- metadataGetGroupInput `json:"-" xml:"-"`
- }
- type metadataGetGroupInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetGroupInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetGroupInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetGroup request.
- type GetGroupOutput struct {
- // Information about the group.
- Group *Group `type:"structure" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of users in the group.
- Users []*User `type:"list" required:"true"`
- metadataGetGroupOutput `json:"-" xml:"-"`
- }
- type metadataGetGroupOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetGroupOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetGroupOutput) GoString() string {
- return s.String()
- }
- type GetGroupPolicyInput struct {
- // The name of the group the policy is associated with.
- GroupName *string `type:"string" required:"true"`
- // The name of the policy document to get.
- PolicyName *string `type:"string" required:"true"`
- metadataGetGroupPolicyInput `json:"-" xml:"-"`
- }
- type metadataGetGroupPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetGroupPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetGroupPolicyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetGroupPolicy request.
- type GetGroupPolicyOutput struct {
- // The group the policy is associated with.
- GroupName *string `type:"string" required:"true"`
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the policy.
- PolicyName *string `type:"string" required:"true"`
- metadataGetGroupPolicyOutput `json:"-" xml:"-"`
- }
- type metadataGetGroupPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetGroupPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetGroupPolicyOutput) GoString() string {
- return s.String()
- }
- type GetInstanceProfileInput struct {
- // The name of the instance profile to get information about.
- InstanceProfileName *string `type:"string" required:"true"`
- metadataGetInstanceProfileInput `json:"-" xml:"-"`
- }
- type metadataGetInstanceProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetInstanceProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetInstanceProfileInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetInstanceProfile request.
- type GetInstanceProfileOutput struct {
- // Information about the instance profile.
- InstanceProfile *InstanceProfile `type:"structure" required:"true"`
- metadataGetInstanceProfileOutput `json:"-" xml:"-"`
- }
- type metadataGetInstanceProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetInstanceProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetInstanceProfileOutput) GoString() string {
- return s.String()
- }
- type GetLoginProfileInput struct {
- // The name of the user whose login profile you want to retrieve.
- UserName *string `type:"string" required:"true"`
- metadataGetLoginProfileInput `json:"-" xml:"-"`
- }
- type metadataGetLoginProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetLoginProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetLoginProfileInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetLoginProfile request.
- type GetLoginProfileOutput struct {
- // The user name and password create date for the user.
- LoginProfile *LoginProfile `type:"structure" required:"true"`
- metadataGetLoginProfileOutput `json:"-" xml:"-"`
- }
- type metadataGetLoginProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetLoginProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetLoginProfileOutput) GoString() string {
- return s.String()
- }
- type GetOpenIDConnectProviderInput struct {
- // The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider
- // to get information for. You can get a list of OIDC provider ARNs by using
- // the ListOpenIDConnectProviders action.
- OpenIDConnectProviderArn *string `type:"string" required:"true"`
- metadataGetOpenIDConnectProviderInput `json:"-" xml:"-"`
- }
- type metadataGetOpenIDConnectProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetOpenIDConnectProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetOpenIDConnectProviderInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetOpenIDConnectProvider request.
- type GetOpenIDConnectProviderOutput struct {
- // A list of client IDs (also known as audiences) that are associated with the
- // specified IAM OpenID Connect provider. For more information, see CreateOpenIDConnectProvider.
- ClientIDList []*string `type:"list"`
- // The date and time when the IAM OpenID Connect provider entity was created
- // in the AWS account.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // A list of certificate thumbprints that are associated with the specified
- // IAM OpenID Connect provider. For more information, see CreateOpenIDConnectProvider.
- ThumbprintList []*string `type:"list"`
- // The URL that the IAM OpenID Connect provider is associated with. For more
- // information, see CreateOpenIDConnectProvider.
- Url *string `type:"string"`
- metadataGetOpenIDConnectProviderOutput `json:"-" xml:"-"`
- }
- type metadataGetOpenIDConnectProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetOpenIDConnectProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetOpenIDConnectProviderOutput) GoString() string {
- return s.String()
- }
- type GetPolicyInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- metadataGetPolicyInput `json:"-" xml:"-"`
- }
- type metadataGetPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetPolicyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetPolicy request.
- type GetPolicyOutput struct {
- // Information about the policy.
- Policy *Policy `type:"structure"`
- metadataGetPolicyOutput `json:"-" xml:"-"`
- }
- type metadataGetPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetPolicyOutput) GoString() string {
- return s.String()
- }
- type GetPolicyVersionInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // Identifies the policy version to retrieve.
- VersionId *string `type:"string" required:"true"`
- metadataGetPolicyVersionInput `json:"-" xml:"-"`
- }
- type metadataGetPolicyVersionInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetPolicyVersionInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetPolicyVersionInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetPolicyVersion request.
- type GetPolicyVersionOutput struct {
- // Information about the policy version.
- //
- // For more information about managed policy versions, see Versioning for Managed
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- PolicyVersion *PolicyVersion `type:"structure"`
- metadataGetPolicyVersionOutput `json:"-" xml:"-"`
- }
- type metadataGetPolicyVersionOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetPolicyVersionOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetPolicyVersionOutput) GoString() string {
- return s.String()
- }
- type GetRoleInput struct {
- // The name of the role to get information about.
- RoleName *string `type:"string" required:"true"`
- metadataGetRoleInput `json:"-" xml:"-"`
- }
- type metadataGetRoleInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetRoleInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetRoleInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetRole request.
- type GetRoleOutput struct {
- // Information about the role.
- Role *Role `type:"structure" required:"true"`
- metadataGetRoleOutput `json:"-" xml:"-"`
- }
- type metadataGetRoleOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetRoleOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetRoleOutput) GoString() string {
- return s.String()
- }
- type GetRolePolicyInput struct {
- // The name of the policy document to get.
- PolicyName *string `type:"string" required:"true"`
- // The name of the role associated with the policy.
- RoleName *string `type:"string" required:"true"`
- metadataGetRolePolicyInput `json:"-" xml:"-"`
- }
- type metadataGetRolePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetRolePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetRolePolicyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetRolePolicy request.
- type GetRolePolicyOutput struct {
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the policy.
- PolicyName *string `type:"string" required:"true"`
- // The role the policy is associated with.
- RoleName *string `type:"string" required:"true"`
- metadataGetRolePolicyOutput `json:"-" xml:"-"`
- }
- type metadataGetRolePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetRolePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetRolePolicyOutput) GoString() string {
- return s.String()
- }
- type GetSAMLProviderInput struct {
- // The Amazon Resource Name (ARN) of the SAML provider to get information about.
- SAMLProviderArn *string `type:"string" required:"true"`
- metadataGetSAMLProviderInput `json:"-" xml:"-"`
- }
- type metadataGetSAMLProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetSAMLProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetSAMLProviderInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetSAMLProvider request.
- type GetSAMLProviderOutput struct {
- // The date and time when the SAML provider was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The XML metadata document that includes information about an identity provider.
- SAMLMetadataDocument *string `type:"string"`
- // The expiration date and time for the SAML provider.
- ValidUntil *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- metadataGetSAMLProviderOutput `json:"-" xml:"-"`
- }
- type metadataGetSAMLProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetSAMLProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetSAMLProviderOutput) GoString() string {
- return s.String()
- }
- type GetSSHPublicKeyInput struct {
- // Specifies the public key encoding format to use in the response. To retrieve
- // the public key in ssh-rsa format, use SSH. To retrieve the public key in
- // PEM format, use PEM.
- Encoding *string `type:"string" required:"true" enum:"encodingType"`
- // The unique identifier for the SSH public key.
- SSHPublicKeyId *string `type:"string" required:"true"`
- // The name of the IAM user associated with the SSH public key.
- UserName *string `type:"string" required:"true"`
- metadataGetSSHPublicKeyInput `json:"-" xml:"-"`
- }
- type metadataGetSSHPublicKeyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetSSHPublicKeyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetSSHPublicKeyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetSSHPublicKey request.
- type GetSSHPublicKeyOutput struct {
- // Information about the SSH public key.
- SSHPublicKey *SSHPublicKey `type:"structure"`
- metadataGetSSHPublicKeyOutput `json:"-" xml:"-"`
- }
- type metadataGetSSHPublicKeyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetSSHPublicKeyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetSSHPublicKeyOutput) GoString() string {
- return s.String()
- }
- type GetServerCertificateInput struct {
- // The name of the server certificate you want to retrieve information about.
- ServerCertificateName *string `type:"string" required:"true"`
- metadataGetServerCertificateInput `json:"-" xml:"-"`
- }
- type metadataGetServerCertificateInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetServerCertificateInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetServerCertificateInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetServerCertificate request.
- type GetServerCertificateOutput struct {
- // Information about the server certificate.
- ServerCertificate *ServerCertificate `type:"structure" required:"true"`
- metadataGetServerCertificateOutput `json:"-" xml:"-"`
- }
- type metadataGetServerCertificateOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetServerCertificateOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetServerCertificateOutput) GoString() string {
- return s.String()
- }
- type GetUserInput struct {
- // The name of the user to get information about.
- //
- // This parameter is optional. If it is not included, it defaults to the user
- // making the request.
- UserName *string `type:"string"`
- metadataGetUserInput `json:"-" xml:"-"`
- }
- type metadataGetUserInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetUserInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetUserInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetUser request.
- type GetUserOutput struct {
- // Information about the user.
- User *User `type:"structure" required:"true"`
- metadataGetUserOutput `json:"-" xml:"-"`
- }
- type metadataGetUserOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetUserOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetUserOutput) GoString() string {
- return s.String()
- }
- type GetUserPolicyInput struct {
- // The name of the policy document to get.
- PolicyName *string `type:"string" required:"true"`
- // The name of the user who the policy is associated with.
- UserName *string `type:"string" required:"true"`
- metadataGetUserPolicyInput `json:"-" xml:"-"`
- }
- type metadataGetUserPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetUserPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetUserPolicyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful GetUserPolicy request.
- type GetUserPolicyOutput struct {
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the policy.
- PolicyName *string `type:"string" required:"true"`
- // The user the policy is associated with.
- UserName *string `type:"string" required:"true"`
- metadataGetUserPolicyOutput `json:"-" xml:"-"`
- }
- type metadataGetUserPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GetUserPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GetUserPolicyOutput) GoString() string {
- return s.String()
- }
- // Contains information about an IAM group entity.
- //
- // This data type is used as a response element in the following actions:
- //
- // CreateGroup GetGroup ListGroups
- type Group struct {
- // The Amazon Resource Name (ARN) specifying the group. For more information
- // about ARNs and how to use them in policies, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Arn *string `type:"string" required:"true"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the group was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // The stable and unique string identifying the group. For more information
- // about IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- GroupId *string `type:"string" required:"true"`
- // The friendly name that identifies the group.
- GroupName *string `type:"string" required:"true"`
- // The path to the group. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string" required:"true"`
- metadataGroup `json:"-" xml:"-"`
- }
- type metadataGroup struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s Group) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s Group) GoString() string {
- return s.String()
- }
- // Contains information about an IAM group, including all of the group's policies.
- //
- // This data type is used as a response element in the GetAccountAuthorizationDetails
- // action.
- type GroupDetail struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- Arn *string `type:"string"`
- // A list of the managed policies attached to the group.
- AttachedManagedPolicies []*AttachedPolicy `type:"list"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the group was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The stable and unique string identifying the group. For more information
- // about IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- GroupId *string `type:"string"`
- // The friendly name that identifies the group.
- GroupName *string `type:"string"`
- // A list of the inline policies embedded in the group.
- GroupPolicyList []*PolicyDetail `type:"list"`
- // The path to the group. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string"`
- metadataGroupDetail `json:"-" xml:"-"`
- }
- type metadataGroupDetail struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s GroupDetail) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s GroupDetail) GoString() string {
- return s.String()
- }
- // Contains information about an instance profile.
- //
- // This data type is used as a response element in the following actions:
- //
- // CreateInstanceProfile
- //
- // GetInstanceProfile
- //
- // ListInstanceProfiles
- //
- // ListInstanceProfilesForRole
- type InstanceProfile struct {
- // The Amazon Resource Name (ARN) specifying the instance profile. For more
- // information about ARNs and how to use them in policies, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Arn *string `type:"string" required:"true"`
- // The date when the instance profile was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // The stable and unique string identifying the instance profile. For more information
- // about IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- InstanceProfileId *string `type:"string" required:"true"`
- // The name identifying the instance profile.
- InstanceProfileName *string `type:"string" required:"true"`
- // The path to the instance profile. For more information about paths, see IAM
- // Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string" required:"true"`
- // The role associated with the instance profile.
- Roles []*Role `type:"list" required:"true"`
- metadataInstanceProfile `json:"-" xml:"-"`
- }
- type metadataInstanceProfile struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s InstanceProfile) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s InstanceProfile) GoString() string {
- return s.String()
- }
- type ListAccessKeysInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the user.
- UserName *string `type:"string"`
- metadataListAccessKeysInput `json:"-" xml:"-"`
- }
- type metadataListAccessKeysInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAccessKeysInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAccessKeysInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListAccessKeys request.
- type ListAccessKeysOutput struct {
- // A list of access key metadata.
- AccessKeyMetadata []*AccessKeyMetadata `type:"list" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListAccessKeysOutput `json:"-" xml:"-"`
- }
- type metadataListAccessKeysOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAccessKeysOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAccessKeysOutput) GoString() string {
- return s.String()
- }
- type ListAccountAliasesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- metadataListAccountAliasesInput `json:"-" xml:"-"`
- }
- type metadataListAccountAliasesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAccountAliasesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAccountAliasesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListAccountAliases request.
- type ListAccountAliasesOutput struct {
- // A list of aliases associated with the account.
- AccountAliases []*string `type:"list" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListAccountAliasesOutput `json:"-" xml:"-"`
- }
- type metadataListAccountAliasesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAccountAliasesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAccountAliasesOutput) GoString() string {
- return s.String()
- }
- type ListAttachedGroupPoliciesInput struct {
- // The name (friendly name, not ARN) of the group to list attached policies
- // for.
- GroupName *string `type:"string" required:"true"`
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. This parameter is optional. If
- // it is not included, it defaults to a slash (/), listing all policies.
- PathPrefix *string `type:"string"`
- metadataListAttachedGroupPoliciesInput `json:"-" xml:"-"`
- }
- type metadataListAttachedGroupPoliciesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAttachedGroupPoliciesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAttachedGroupPoliciesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListAttachedGroupPolicies request.
- type ListAttachedGroupPoliciesOutput struct {
- // A list of the attached policies.
- AttachedPolicies []*AttachedPolicy `type:"list"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListAttachedGroupPoliciesOutput `json:"-" xml:"-"`
- }
- type metadataListAttachedGroupPoliciesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAttachedGroupPoliciesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAttachedGroupPoliciesOutput) GoString() string {
- return s.String()
- }
- type ListAttachedRolePoliciesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. This parameter is optional. If
- // it is not included, it defaults to a slash (/), listing all policies.
- PathPrefix *string `type:"string"`
- // The name (friendly name, not ARN) of the role to list attached policies for.
- RoleName *string `type:"string" required:"true"`
- metadataListAttachedRolePoliciesInput `json:"-" xml:"-"`
- }
- type metadataListAttachedRolePoliciesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAttachedRolePoliciesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAttachedRolePoliciesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListAttachedRolePolicies request.
- type ListAttachedRolePoliciesOutput struct {
- // A list of the attached policies.
- AttachedPolicies []*AttachedPolicy `type:"list"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListAttachedRolePoliciesOutput `json:"-" xml:"-"`
- }
- type metadataListAttachedRolePoliciesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAttachedRolePoliciesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAttachedRolePoliciesOutput) GoString() string {
- return s.String()
- }
- type ListAttachedUserPoliciesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. This parameter is optional. If
- // it is not included, it defaults to a slash (/), listing all policies.
- PathPrefix *string `type:"string"`
- // The name (friendly name, not ARN) of the user to list attached policies for.
- UserName *string `type:"string" required:"true"`
- metadataListAttachedUserPoliciesInput `json:"-" xml:"-"`
- }
- type metadataListAttachedUserPoliciesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAttachedUserPoliciesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAttachedUserPoliciesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListAttachedUserPolicies request.
- type ListAttachedUserPoliciesOutput struct {
- // A list of the attached policies.
- AttachedPolicies []*AttachedPolicy `type:"list"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListAttachedUserPoliciesOutput `json:"-" xml:"-"`
- }
- type metadataListAttachedUserPoliciesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListAttachedUserPoliciesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListAttachedUserPoliciesOutput) GoString() string {
- return s.String()
- }
- type ListEntitiesForPolicyInput struct {
- // The entity type to use for filtering the results.
- //
- // For example, when EntityFilter is Role, only the roles that are attached
- // to the specified policy are returned. This parameter is optional. If it is
- // not included, all attached entities (users, groups, and roles) are returned.
- EntityFilter *string `type:"string" enum:"EntityType"`
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. This parameter is optional. If
- // it is not included, it defaults to a slash (/), listing all entities.
- PathPrefix *string `type:"string"`
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- metadataListEntitiesForPolicyInput `json:"-" xml:"-"`
- }
- type metadataListEntitiesForPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListEntitiesForPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListEntitiesForPolicyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListEntitiesForPolicy request.
- type ListEntitiesForPolicyOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of groups that the policy is attached to.
- PolicyGroups []*PolicyGroup `type:"list"`
- // A list of roles that the policy is attached to.
- PolicyRoles []*PolicyRole `type:"list"`
- // A list of users that the policy is attached to.
- PolicyUsers []*PolicyUser `type:"list"`
- metadataListEntitiesForPolicyOutput `json:"-" xml:"-"`
- }
- type metadataListEntitiesForPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListEntitiesForPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListEntitiesForPolicyOutput) GoString() string {
- return s.String()
- }
- type ListGroupPoliciesInput struct {
- // The name of the group to list policies for.
- GroupName *string `type:"string" required:"true"`
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- metadataListGroupPoliciesInput `json:"-" xml:"-"`
- }
- type metadataListGroupPoliciesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListGroupPoliciesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListGroupPoliciesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListGroupPolicies request.
- type ListGroupPoliciesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of policy names.
- PolicyNames []*string `type:"list" required:"true"`
- metadataListGroupPoliciesOutput `json:"-" xml:"-"`
- }
- type metadataListGroupPoliciesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListGroupPoliciesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListGroupPoliciesOutput) GoString() string {
- return s.String()
- }
- type ListGroupsForUserInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the user to list groups for.
- UserName *string `type:"string" required:"true"`
- metadataListGroupsForUserInput `json:"-" xml:"-"`
- }
- type metadataListGroupsForUserInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListGroupsForUserInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListGroupsForUserInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListGroupsForUser request.
- type ListGroupsForUserOutput struct {
- // A list of groups.
- Groups []*Group `type:"list" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListGroupsForUserOutput `json:"-" xml:"-"`
- }
- type metadataListGroupsForUserOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListGroupsForUserOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListGroupsForUserOutput) GoString() string {
- return s.String()
- }
- type ListGroupsInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. For example, the prefix /division_abc/subdivision_xyz/
- // gets all groups whose path starts with /division_abc/subdivision_xyz/.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/), listing all groups.
- PathPrefix *string `type:"string"`
- metadataListGroupsInput `json:"-" xml:"-"`
- }
- type metadataListGroupsInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListGroupsInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListGroupsInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListGroups request.
- type ListGroupsOutput struct {
- // A list of groups.
- Groups []*Group `type:"list" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListGroupsOutput `json:"-" xml:"-"`
- }
- type metadataListGroupsOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListGroupsOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListGroupsOutput) GoString() string {
- return s.String()
- }
- type ListInstanceProfilesForRoleInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the role to list instance profiles for.
- RoleName *string `type:"string" required:"true"`
- metadataListInstanceProfilesForRoleInput `json:"-" xml:"-"`
- }
- type metadataListInstanceProfilesForRoleInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListInstanceProfilesForRoleInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListInstanceProfilesForRoleInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListInstanceProfilesForRole request.
- type ListInstanceProfilesForRoleOutput struct {
- // A list of instance profiles.
- InstanceProfiles []*InstanceProfile `type:"list" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListInstanceProfilesForRoleOutput `json:"-" xml:"-"`
- }
- type metadataListInstanceProfilesForRoleOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListInstanceProfilesForRoleOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListInstanceProfilesForRoleOutput) GoString() string {
- return s.String()
- }
- type ListInstanceProfilesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/
- // gets all instance profiles whose path starts with /application_abc/component_xyz/.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/), listing all instance profiles.
- PathPrefix *string `type:"string"`
- metadataListInstanceProfilesInput `json:"-" xml:"-"`
- }
- type metadataListInstanceProfilesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListInstanceProfilesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListInstanceProfilesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListInstanceProfiles request.
- type ListInstanceProfilesOutput struct {
- // A list of instance profiles.
- InstanceProfiles []*InstanceProfile `type:"list" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListInstanceProfilesOutput `json:"-" xml:"-"`
- }
- type metadataListInstanceProfilesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListInstanceProfilesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListInstanceProfilesOutput) GoString() string {
- return s.String()
- }
- type ListMFADevicesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the user whose MFA devices you want to list.
- UserName *string `type:"string"`
- metadataListMFADevicesInput `json:"-" xml:"-"`
- }
- type metadataListMFADevicesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListMFADevicesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListMFADevicesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListMFADevices request.
- type ListMFADevicesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // A list of MFA devices.
- MFADevices []*MFADevice `type:"list" required:"true"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListMFADevicesOutput `json:"-" xml:"-"`
- }
- type metadataListMFADevicesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListMFADevicesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListMFADevicesOutput) GoString() string {
- return s.String()
- }
- type ListOpenIDConnectProvidersInput struct {
- metadataListOpenIDConnectProvidersInput `json:"-" xml:"-"`
- }
- type metadataListOpenIDConnectProvidersInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListOpenIDConnectProvidersInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListOpenIDConnectProvidersInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListOpenIDConnectProviders request.
- type ListOpenIDConnectProvidersOutput struct {
- // The list of IAM OpenID Connect providers in the AWS account.
- OpenIDConnectProviderList []*OpenIDConnectProviderListEntry `type:"list"`
- metadataListOpenIDConnectProvidersOutput `json:"-" xml:"-"`
- }
- type metadataListOpenIDConnectProvidersOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListOpenIDConnectProvidersOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListOpenIDConnectProvidersOutput) GoString() string {
- return s.String()
- }
- type ListPoliciesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // A flag to filter the results to only the attached policies.
- //
- // When OnlyAttached is true, the returned list contains only the policies
- // that are attached to a user, group, or role. When OnlyAttached is false,
- // or when the parameter is not included, all policies are returned.
- OnlyAttached *bool `type:"boolean"`
- // The path prefix for filtering the results. This parameter is optional. If
- // it is not included, it defaults to a slash (/), listing all policies.
- PathPrefix *string `type:"string"`
- // The scope to use for filtering the results.
- //
- // To list only AWS managed policies, set Scope to AWS. To list only the customer
- // managed policies in your AWS account, set Scope to Local.
- //
- // This parameter is optional. If it is not included, or if it is set to All,
- // all policies are returned.
- Scope *string `type:"string" enum:"policyScopeType"`
- metadataListPoliciesInput `json:"-" xml:"-"`
- }
- type metadataListPoliciesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListPoliciesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListPoliciesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListPolicies request.
- type ListPoliciesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of policies.
- Policies []*Policy `type:"list"`
- metadataListPoliciesOutput `json:"-" xml:"-"`
- }
- type metadataListPoliciesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListPoliciesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListPoliciesOutput) GoString() string {
- return s.String()
- }
- type ListPolicyVersionsInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- metadataListPolicyVersionsInput `json:"-" xml:"-"`
- }
- type metadataListPolicyVersionsInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListPolicyVersionsInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListPolicyVersionsInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListPolicyVersions request.
- type ListPolicyVersionsOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of policy versions.
- //
- // For more information about managed policy versions, see Versioning for Managed
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- Versions []*PolicyVersion `type:"list"`
- metadataListPolicyVersionsOutput `json:"-" xml:"-"`
- }
- type metadataListPolicyVersionsOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListPolicyVersionsOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListPolicyVersionsOutput) GoString() string {
- return s.String()
- }
- type ListRolePoliciesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the role to list policies for.
- RoleName *string `type:"string" required:"true"`
- metadataListRolePoliciesInput `json:"-" xml:"-"`
- }
- type metadataListRolePoliciesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListRolePoliciesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListRolePoliciesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListRolePolicies request.
- type ListRolePoliciesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of policy names.
- PolicyNames []*string `type:"list" required:"true"`
- metadataListRolePoliciesOutput `json:"-" xml:"-"`
- }
- type metadataListRolePoliciesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListRolePoliciesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListRolePoliciesOutput) GoString() string {
- return s.String()
- }
- type ListRolesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/
- // gets all roles whose path starts with /application_abc/component_xyz/.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/), listing all roles.
- PathPrefix *string `type:"string"`
- metadataListRolesInput `json:"-" xml:"-"`
- }
- type metadataListRolesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListRolesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListRolesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListRoles request.
- type ListRolesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of roles.
- Roles []*Role `type:"list" required:"true"`
- metadataListRolesOutput `json:"-" xml:"-"`
- }
- type metadataListRolesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListRolesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListRolesOutput) GoString() string {
- return s.String()
- }
- type ListSAMLProvidersInput struct {
- metadataListSAMLProvidersInput `json:"-" xml:"-"`
- }
- type metadataListSAMLProvidersInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListSAMLProvidersInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListSAMLProvidersInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListSAMLProviders request.
- type ListSAMLProvidersOutput struct {
- // The list of SAML providers for this account.
- SAMLProviderList []*SAMLProviderListEntry `type:"list"`
- metadataListSAMLProvidersOutput `json:"-" xml:"-"`
- }
- type metadataListSAMLProvidersOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListSAMLProvidersOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListSAMLProvidersOutput) GoString() string {
- return s.String()
- }
- type ListSSHPublicKeysInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the IAM user to list SSH public keys for. If none is specified,
- // the UserName field is determined implicitly based on the AWS access key used
- // to sign the request.
- UserName *string `type:"string"`
- metadataListSSHPublicKeysInput `json:"-" xml:"-"`
- }
- type metadataListSSHPublicKeysInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListSSHPublicKeysInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListSSHPublicKeysInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListSSHPublicKeys request.
- type ListSSHPublicKeysOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of SSH public keys.
- SSHPublicKeys []*SSHPublicKeyMetadata `type:"list"`
- metadataListSSHPublicKeysOutput `json:"-" xml:"-"`
- }
- type metadataListSSHPublicKeysOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListSSHPublicKeysOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListSSHPublicKeysOutput) GoString() string {
- return s.String()
- }
- type ListServerCertificatesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. For example: /company/servercerts
- // would get all server certificates for which the path starts with /company/servercerts.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/), listing all server certificates.
- PathPrefix *string `type:"string"`
- metadataListServerCertificatesInput `json:"-" xml:"-"`
- }
- type metadataListServerCertificatesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListServerCertificatesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListServerCertificatesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListServerCertificates request.
- type ListServerCertificatesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of server certificates.
- ServerCertificateMetadataList []*ServerCertificateMetadata `type:"list" required:"true"`
- metadataListServerCertificatesOutput `json:"-" xml:"-"`
- }
- type metadataListServerCertificatesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListServerCertificatesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListServerCertificatesOutput) GoString() string {
- return s.String()
- }
- type ListSigningCertificatesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the user.
- UserName *string `type:"string"`
- metadataListSigningCertificatesInput `json:"-" xml:"-"`
- }
- type metadataListSigningCertificatesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListSigningCertificatesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListSigningCertificatesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListSigningCertificates request.
- type ListSigningCertificatesOutput struct {
- // A list of the user's signing certificate information.
- Certificates []*SigningCertificate `type:"list" required:"true"`
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- metadataListSigningCertificatesOutput `json:"-" xml:"-"`
- }
- type metadataListSigningCertificatesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListSigningCertificatesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListSigningCertificatesOutput) GoString() string {
- return s.String()
- }
- type ListUserPoliciesInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The name of the user to list policies for.
- UserName *string `type:"string" required:"true"`
- metadataListUserPoliciesInput `json:"-" xml:"-"`
- }
- type metadataListUserPoliciesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListUserPoliciesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListUserPoliciesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListUserPolicies request.
- type ListUserPoliciesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of policy names.
- PolicyNames []*string `type:"list" required:"true"`
- metadataListUserPoliciesOutput `json:"-" xml:"-"`
- }
- type metadataListUserPoliciesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListUserPoliciesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListUserPoliciesOutput) GoString() string {
- return s.String()
- }
- type ListUsersInput struct {
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- // The path prefix for filtering the results. For example: /division_abc/subdivision_xyz/,
- // which would get all user names whose path starts with /division_abc/subdivision_xyz/.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/), listing all user names.
- PathPrefix *string `type:"string"`
- metadataListUsersInput `json:"-" xml:"-"`
- }
- type metadataListUsersInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListUsersInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListUsersInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListUsers request.
- type ListUsersOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // A list of users.
- Users []*User `type:"list" required:"true"`
- metadataListUsersOutput `json:"-" xml:"-"`
- }
- type metadataListUsersOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListUsersOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListUsersOutput) GoString() string {
- return s.String()
- }
- type ListVirtualMFADevicesInput struct {
- // The status (unassigned or assigned) of the devices to list. If you do not
- // specify an AssignmentStatus, the action defaults to Any which lists both
- // assigned and unassigned virtual MFA devices.
- AssignmentStatus *string `type:"string" enum:"assignmentStatusType"`
- // Use this parameter only when paginating results and only after you have received
- // a response where the results are truncated. Set it to the value of the Marker
- // element in the response you just received.
- Marker *string `type:"string"`
- // Use this only when paginating results to indicate the maximum number of items
- // you want in the response. If there are additional items beyond the maximum
- // you specify, the IsTruncated response element is true.
- //
- // This parameter is optional. If you do not include it, it defaults to 100.
- MaxItems *int64 `type:"integer"`
- metadataListVirtualMFADevicesInput `json:"-" xml:"-"`
- }
- type metadataListVirtualMFADevicesInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListVirtualMFADevicesInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListVirtualMFADevicesInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful ListVirtualMFADevices request.
- type ListVirtualMFADevicesOutput struct {
- // A flag that indicates whether there are more items to return. If your results
- // were truncated, you can make a subsequent pagination request using the Marker
- // request parameter to retrieve more items.
- IsTruncated *bool `type:"boolean"`
- // When IsTruncated is true, this element is present and contains the value
- // to use for the Marker parameter in a subsequent pagination request.
- Marker *string `type:"string"`
- // The list of virtual MFA devices in the current account that match the AssignmentStatus
- // value that was passed in the request.
- VirtualMFADevices []*VirtualMFADevice `type:"list" required:"true"`
- metadataListVirtualMFADevicesOutput `json:"-" xml:"-"`
- }
- type metadataListVirtualMFADevicesOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ListVirtualMFADevicesOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ListVirtualMFADevicesOutput) GoString() string {
- return s.String()
- }
- // Contains the user name and password create date for a user.
- //
- // This data type is used as a response element in the CreateLoginProfile
- // and GetLoginProfile actions.
- type LoginProfile struct {
- // The date when the password for the user was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // Specifies whether the user is required to set a new password on next sign-in.
- PasswordResetRequired *bool `type:"boolean"`
- // The name of the user, which can be used for signing in to the AWS Management
- // Console.
- UserName *string `type:"string" required:"true"`
- metadataLoginProfile `json:"-" xml:"-"`
- }
- type metadataLoginProfile struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s LoginProfile) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s LoginProfile) GoString() string {
- return s.String()
- }
- // Contains information about an MFA device.
- //
- // This data type is used as a response element in the ListMFADevices action.
- type MFADevice struct {
- // The date when the MFA device was enabled for the user.
- EnableDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // The serial number that uniquely identifies the MFA device. For virtual MFA
- // devices, the serial number is the device ARN.
- SerialNumber *string `type:"string" required:"true"`
- // The user with whom the MFA device is associated.
- UserName *string `type:"string" required:"true"`
- metadataMFADevice `json:"-" xml:"-"`
- }
- type metadataMFADevice struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s MFADevice) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s MFADevice) GoString() string {
- return s.String()
- }
- // Contains information about a managed policy, including the policy's ARN,
- // versions, and the number of principal entities (users, groups, and roles)
- // that the policy is attached to.
- //
- // This data type is used as a response element in the GetAccountAuthorizationDetails
- // action.
- //
- // For more information about managed policies, see Managed Policies and Inline
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- type ManagedPolicyDetail struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- Arn *string `type:"string"`
- // The number of principal entities (users, groups, and roles) that the policy
- // is attached to.
- AttachmentCount *int64 `type:"integer"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the policy was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The identifier for the version of the policy that is set as the default (operative)
- // version.
- //
- // For more information about policy versions, see Versioning for Managed Policies
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- DefaultVersionId *string `type:"string"`
- // A friendly description of the policy.
- Description *string `type:"string"`
- // Specifies whether the policy can be attached to an IAM user, group, or role.
- IsAttachable *bool `type:"boolean"`
- // The path to the policy.
- //
- // For more information about paths, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string"`
- // The stable and unique string identifying the policy.
- //
- // For more information about IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- PolicyId *string `type:"string"`
- // The friendly name (not ARN) identifying the policy.
- PolicyName *string `type:"string"`
- // A list containing information about the versions of the policy.
- PolicyVersionList []*PolicyVersion `type:"list"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the policy was last updated.
- //
- // When a policy has only one version, this field contains the date and time
- // when the policy was created. When a policy has more than one version, this
- // field contains the date and time when the most recent policy version was
- // created.
- UpdateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- metadataManagedPolicyDetail `json:"-" xml:"-"`
- }
- type metadataManagedPolicyDetail struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ManagedPolicyDetail) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ManagedPolicyDetail) GoString() string {
- return s.String()
- }
- // Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.
- type OpenIDConnectProviderListEntry struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- Arn *string `type:"string"`
- metadataOpenIDConnectProviderListEntry `json:"-" xml:"-"`
- }
- type metadataOpenIDConnectProviderListEntry struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s OpenIDConnectProviderListEntry) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s OpenIDConnectProviderListEntry) GoString() string {
- return s.String()
- }
- // Contains information about the account password policy.
- //
- // This data type is used as a response element in the GetAccountPasswordPolicy
- // action.
- type PasswordPolicy struct {
- // Specifies whether IAM users are allowed to change their own password.
- AllowUsersToChangePassword *bool `type:"boolean"`
- // Specifies whether IAM users are required to change their password after a
- // specified number of days.
- ExpirePasswords *bool `type:"boolean"`
- // Specifies whether IAM users are prevented from setting a new password after
- // their password has expired.
- HardExpiry *bool `type:"boolean"`
- // The number of days that an IAM user password is valid.
- MaxPasswordAge *int64 `type:"integer"`
- // Minimum length to require for IAM user passwords.
- MinimumPasswordLength *int64 `type:"integer"`
- // Specifies the number of previous passwords that IAM users are prevented from
- // reusing.
- PasswordReusePrevention *int64 `type:"integer"`
- // Specifies whether to require lowercase characters for IAM user passwords.
- RequireLowercaseCharacters *bool `type:"boolean"`
- // Specifies whether to require numbers for IAM user passwords.
- RequireNumbers *bool `type:"boolean"`
- // Specifies whether to require symbols for IAM user passwords.
- RequireSymbols *bool `type:"boolean"`
- // Specifies whether to require uppercase characters for IAM user passwords.
- RequireUppercaseCharacters *bool `type:"boolean"`
- metadataPasswordPolicy `json:"-" xml:"-"`
- }
- type metadataPasswordPolicy struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PasswordPolicy) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PasswordPolicy) GoString() string {
- return s.String()
- }
- // Contains information about a managed policy.
- //
- // This data type is used as a response element in the CreatePolicy, GetPolicy,
- // and ListPolicies actions.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- type Policy struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- Arn *string `type:"string"`
- // The number of entities (users, groups, and roles) that the policy is attached
- // to.
- AttachmentCount *int64 `type:"integer"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the policy was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The identifier for the version of the policy that is set as the default version.
- DefaultVersionId *string `type:"string"`
- // A friendly description of the policy.
- //
- // This element is included in the response to the GetPolicy operation. It
- // is not included in the response to the ListPolicies operation.
- Description *string `type:"string"`
- // Specifies whether the policy can be attached to an IAM user, group, or role.
- IsAttachable *bool `type:"boolean"`
- // The path to the policy.
- //
- // For more information about paths, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string"`
- // The stable and unique string identifying the policy.
- //
- // For more information about IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- PolicyId *string `type:"string"`
- // The friendly name (not ARN) identifying the policy.
- PolicyName *string `type:"string"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the policy was last updated.
- //
- // When a policy has only one version, this field contains the date and time
- // when the policy was created. When a policy has more than one version, this
- // field contains the date and time when the most recent policy version was
- // created.
- UpdateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- metadataPolicy `json:"-" xml:"-"`
- }
- type metadataPolicy struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s Policy) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s Policy) GoString() string {
- return s.String()
- }
- // Contains information about an IAM policy, including the policy document.
- //
- // This data type is used as a response element in the GetAccountAuthorizationDetails
- // action.
- type PolicyDetail struct {
- // The policy document.
- PolicyDocument *string `type:"string"`
- // The name of the policy.
- PolicyName *string `type:"string"`
- metadataPolicyDetail `json:"-" xml:"-"`
- }
- type metadataPolicyDetail struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PolicyDetail) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PolicyDetail) GoString() string {
- return s.String()
- }
- // Contains information about a group that a managed policy is attached to.
- //
- // This data type is used as a response element in the ListEntitiesForPolicy
- // action.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- type PolicyGroup struct {
- // The name (friendly name, not ARN) identifying the group.
- GroupName *string `type:"string"`
- metadataPolicyGroup `json:"-" xml:"-"`
- }
- type metadataPolicyGroup struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PolicyGroup) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PolicyGroup) GoString() string {
- return s.String()
- }
- // Contains information about a role that a managed policy is attached to.
- //
- // This data type is used as a response element in the ListEntitiesForPolicy
- // action.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- type PolicyRole struct {
- // The name (friendly name, not ARN) identifying the role.
- RoleName *string `type:"string"`
- metadataPolicyRole `json:"-" xml:"-"`
- }
- type metadataPolicyRole struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PolicyRole) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PolicyRole) GoString() string {
- return s.String()
- }
- // Contains information about a user that a managed policy is attached to.
- //
- // This data type is used as a response element in the ListEntitiesForPolicy
- // action.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- type PolicyUser struct {
- // The name (friendly name, not ARN) identifying the user.
- UserName *string `type:"string"`
- metadataPolicyUser `json:"-" xml:"-"`
- }
- type metadataPolicyUser struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PolicyUser) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PolicyUser) GoString() string {
- return s.String()
- }
- // Contains information about a version of a managed policy.
- //
- // This data type is used as a response element in the CreatePolicyVersion,
- // GetPolicyVersion, ListPolicyVersions, and GetAccountAuthorizationDetails
- // actions.
- //
- // For more information about managed policies, refer to Managed Policies and
- // Inline Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html)
- // in the Using IAM guide.
- type PolicyVersion struct {
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the policy version was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The policy document.
- //
- // The policy document is returned in the response to the GetPolicyVersion
- // and GetAccountAuthorizationDetails operations. It is not returned in the
- // response to the CreatePolicyVersion or ListPolicyVersions operations.
- Document *string `type:"string"`
- // Specifies whether the policy version is set as the policy's default version.
- IsDefaultVersion *bool `type:"boolean"`
- // The identifier for the policy version.
- //
- // Policy version identifiers always begin with v (always lowercase). When
- // a policy is created, the first policy version is v1.
- VersionId *string `type:"string"`
- metadataPolicyVersion `json:"-" xml:"-"`
- }
- type metadataPolicyVersion struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PolicyVersion) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PolicyVersion) GoString() string {
- return s.String()
- }
- type PutGroupPolicyInput struct {
- // The name of the group to associate the policy with.
- GroupName *string `type:"string" required:"true"`
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the policy document.
- PolicyName *string `type:"string" required:"true"`
- metadataPutGroupPolicyInput `json:"-" xml:"-"`
- }
- type metadataPutGroupPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PutGroupPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PutGroupPolicyInput) GoString() string {
- return s.String()
- }
- type PutGroupPolicyOutput struct {
- metadataPutGroupPolicyOutput `json:"-" xml:"-"`
- }
- type metadataPutGroupPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PutGroupPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PutGroupPolicyOutput) GoString() string {
- return s.String()
- }
- type PutRolePolicyInput struct {
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the policy document.
- PolicyName *string `type:"string" required:"true"`
- // The name of the role to associate the policy with.
- RoleName *string `type:"string" required:"true"`
- metadataPutRolePolicyInput `json:"-" xml:"-"`
- }
- type metadataPutRolePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PutRolePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PutRolePolicyInput) GoString() string {
- return s.String()
- }
- type PutRolePolicyOutput struct {
- metadataPutRolePolicyOutput `json:"-" xml:"-"`
- }
- type metadataPutRolePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PutRolePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PutRolePolicyOutput) GoString() string {
- return s.String()
- }
- type PutUserPolicyInput struct {
- // The policy document.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the policy document.
- PolicyName *string `type:"string" required:"true"`
- // The name of the user to associate the policy with.
- UserName *string `type:"string" required:"true"`
- metadataPutUserPolicyInput `json:"-" xml:"-"`
- }
- type metadataPutUserPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PutUserPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PutUserPolicyInput) GoString() string {
- return s.String()
- }
- type PutUserPolicyOutput struct {
- metadataPutUserPolicyOutput `json:"-" xml:"-"`
- }
- type metadataPutUserPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s PutUserPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s PutUserPolicyOutput) GoString() string {
- return s.String()
- }
- type RemoveClientIDFromOpenIDConnectProviderInput struct {
- // The client ID (also known as audience) to remove from the IAM OpenID Connect
- // provider. For more information about client IDs, see CreateOpenIDConnectProvider.
- ClientID *string `type:"string" required:"true"`
- // The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider
- // to remove the client ID from. You can get a list of OIDC provider ARNs by
- // using the ListOpenIDConnectProviders action.
- OpenIDConnectProviderArn *string `type:"string" required:"true"`
- metadataRemoveClientIDFromOpenIDConnectProviderInput `json:"-" xml:"-"`
- }
- type metadataRemoveClientIDFromOpenIDConnectProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s RemoveClientIDFromOpenIDConnectProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s RemoveClientIDFromOpenIDConnectProviderInput) GoString() string {
- return s.String()
- }
- type RemoveClientIDFromOpenIDConnectProviderOutput struct {
- metadataRemoveClientIDFromOpenIDConnectProviderOutput `json:"-" xml:"-"`
- }
- type metadataRemoveClientIDFromOpenIDConnectProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s RemoveClientIDFromOpenIDConnectProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s RemoveClientIDFromOpenIDConnectProviderOutput) GoString() string {
- return s.String()
- }
- type RemoveRoleFromInstanceProfileInput struct {
- // The name of the instance profile to update.
- InstanceProfileName *string `type:"string" required:"true"`
- // The name of the role to remove.
- RoleName *string `type:"string" required:"true"`
- metadataRemoveRoleFromInstanceProfileInput `json:"-" xml:"-"`
- }
- type metadataRemoveRoleFromInstanceProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s RemoveRoleFromInstanceProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s RemoveRoleFromInstanceProfileInput) GoString() string {
- return s.String()
- }
- type RemoveRoleFromInstanceProfileOutput struct {
- metadataRemoveRoleFromInstanceProfileOutput `json:"-" xml:"-"`
- }
- type metadataRemoveRoleFromInstanceProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s RemoveRoleFromInstanceProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s RemoveRoleFromInstanceProfileOutput) GoString() string {
- return s.String()
- }
- type RemoveUserFromGroupInput struct {
- // The name of the group to update.
- GroupName *string `type:"string" required:"true"`
- // The name of the user to remove.
- UserName *string `type:"string" required:"true"`
- metadataRemoveUserFromGroupInput `json:"-" xml:"-"`
- }
- type metadataRemoveUserFromGroupInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s RemoveUserFromGroupInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s RemoveUserFromGroupInput) GoString() string {
- return s.String()
- }
- type RemoveUserFromGroupOutput struct {
- metadataRemoveUserFromGroupOutput `json:"-" xml:"-"`
- }
- type metadataRemoveUserFromGroupOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s RemoveUserFromGroupOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s RemoveUserFromGroupOutput) GoString() string {
- return s.String()
- }
- type ResyncMFADeviceInput struct {
- // An authentication code emitted by the device.
- AuthenticationCode1 *string `type:"string" required:"true"`
- // A subsequent authentication code emitted by the device.
- AuthenticationCode2 *string `type:"string" required:"true"`
- // Serial number that uniquely identifies the MFA device.
- SerialNumber *string `type:"string" required:"true"`
- // The name of the user whose MFA device you want to resynchronize.
- UserName *string `type:"string" required:"true"`
- metadataResyncMFADeviceInput `json:"-" xml:"-"`
- }
- type metadataResyncMFADeviceInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ResyncMFADeviceInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ResyncMFADeviceInput) GoString() string {
- return s.String()
- }
- type ResyncMFADeviceOutput struct {
- metadataResyncMFADeviceOutput `json:"-" xml:"-"`
- }
- type metadataResyncMFADeviceOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ResyncMFADeviceOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ResyncMFADeviceOutput) GoString() string {
- return s.String()
- }
- // Contains information about an IAM role.
- //
- // This data type is used as a response element in the following actions:
- //
- // CreateRole
- //
- // GetRole
- //
- // ListRoles
- type Role struct {
- // The Amazon Resource Name (ARN) specifying the role. For more information
- // about ARNs and how to use them in policies, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Arn *string `type:"string" required:"true"`
- // The policy that grants an entity permission to assume the role.
- AssumeRolePolicyDocument *string `type:"string"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the role was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // The path to the role. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string" required:"true"`
- // The stable and unique string identifying the role. For more information about
- // IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- RoleId *string `type:"string" required:"true"`
- // The friendly name that identifies the role.
- RoleName *string `type:"string" required:"true"`
- metadataRole `json:"-" xml:"-"`
- }
- type metadataRole struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s Role) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s Role) GoString() string {
- return s.String()
- }
- // Contains information about an IAM role, including all of the role's policies.
- //
- // This data type is used as a response element in the GetAccountAuthorizationDetails
- // action.
- type RoleDetail struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- Arn *string `type:"string"`
- // The trust policy that grants permission to assume the role.
- AssumeRolePolicyDocument *string `type:"string"`
- // A list of managed policies attached to the role. These policies are the role's
- // access (permissions) policies.
- AttachedManagedPolicies []*AttachedPolicy `type:"list"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the role was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // Contains a list of instance profiles.
- InstanceProfileList []*InstanceProfile `type:"list"`
- // The path to the role. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string"`
- // The stable and unique string identifying the role. For more information about
- // IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- RoleId *string `type:"string"`
- // The friendly name that identifies the role.
- RoleName *string `type:"string"`
- // A list of inline policies embedded in the role. These policies are the role's
- // access (permissions) policies.
- RolePolicyList []*PolicyDetail `type:"list"`
- metadataRoleDetail `json:"-" xml:"-"`
- }
- type metadataRoleDetail struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s RoleDetail) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s RoleDetail) GoString() string {
- return s.String()
- }
- // Contains the list of SAML providers for this account.
- type SAMLProviderListEntry struct {
- // The Amazon Resource Name (ARN) of the SAML provider.
- Arn *string `type:"string"`
- // The date and time when the SAML provider was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The expiration date and time for the SAML provider.
- ValidUntil *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- metadataSAMLProviderListEntry `json:"-" xml:"-"`
- }
- type metadataSAMLProviderListEntry struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s SAMLProviderListEntry) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s SAMLProviderListEntry) GoString() string {
- return s.String()
- }
- // Contains information about an SSH public key.
- //
- // This data type is used as a response element in the GetSSHPublicKey and
- // UploadSSHPublicKey actions.
- type SSHPublicKey struct {
- // The MD5 message digest of the SSH public key.
- Fingerprint *string `type:"string" required:"true"`
- // The SSH public key.
- SSHPublicKeyBody *string `type:"string" required:"true"`
- // The unique identifier for the SSH public key.
- SSHPublicKeyId *string `type:"string" required:"true"`
- // The status of the SSH public key. Active means the key can be used for authentication
- // with an AWS CodeCommit repository. Inactive means the key cannot be used.
- Status *string `type:"string" required:"true" enum:"statusType"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the SSH public key was uploaded.
- UploadDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The name of the IAM user associated with the SSH public key.
- UserName *string `type:"string" required:"true"`
- metadataSSHPublicKey `json:"-" xml:"-"`
- }
- type metadataSSHPublicKey struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s SSHPublicKey) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s SSHPublicKey) GoString() string {
- return s.String()
- }
- // Contains information about an SSH public key, without the key's body or fingerprint.
- //
- // This data type is used as a response element in the ListSSHPublicKeys action.
- type SSHPublicKeyMetadata struct {
- // The unique identifier for the SSH public key.
- SSHPublicKeyId *string `type:"string" required:"true"`
- // The status of the SSH public key. Active means the key can be used for authentication
- // with an AWS CodeCommit repository. Inactive means the key cannot be used.
- Status *string `type:"string" required:"true" enum:"statusType"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the SSH public key was uploaded.
- UploadDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // The name of the IAM user associated with the SSH public key.
- UserName *string `type:"string" required:"true"`
- metadataSSHPublicKeyMetadata `json:"-" xml:"-"`
- }
- type metadataSSHPublicKeyMetadata struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s SSHPublicKeyMetadata) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s SSHPublicKeyMetadata) GoString() string {
- return s.String()
- }
- // Contains information about a server certificate.
- //
- // This data type is used as a response element in the GetServerCertificate
- // action.
- type ServerCertificate struct {
- // The contents of the public key certificate.
- CertificateBody *string `type:"string" required:"true"`
- // The contents of the public key certificate chain.
- CertificateChain *string `type:"string"`
- // The meta information of the server certificate, such as its name, path, ID,
- // and ARN.
- ServerCertificateMetadata *ServerCertificateMetadata `type:"structure" required:"true"`
- metadataServerCertificate `json:"-" xml:"-"`
- }
- type metadataServerCertificate struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ServerCertificate) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ServerCertificate) GoString() string {
- return s.String()
- }
- // Contains information about a server certificate without its certificate body,
- // certificate chain, and private key.
- //
- // This data type is used as a response element in the UploadServerCertificate
- // and ListServerCertificates actions.
- type ServerCertificateMetadata struct {
- // The Amazon Resource Name (ARN) specifying the server certificate. For more
- // information about ARNs and how to use them in policies, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Arn *string `type:"string" required:"true"`
- // The date on which the certificate is set to expire.
- Expiration *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The path to the server certificate. For more information about paths, see
- // IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string" required:"true"`
- // The stable and unique string identifying the server certificate. For more
- // information about IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- ServerCertificateId *string `type:"string" required:"true"`
- // The name that identifies the server certificate.
- ServerCertificateName *string `type:"string" required:"true"`
- // The date when the server certificate was uploaded.
- UploadDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- metadataServerCertificateMetadata `json:"-" xml:"-"`
- }
- type metadataServerCertificateMetadata struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s ServerCertificateMetadata) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s ServerCertificateMetadata) GoString() string {
- return s.String()
- }
- type SetDefaultPolicyVersionInput struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- PolicyArn *string `type:"string" required:"true"`
- // The version of the policy to set as the default (operative) version.
- //
- // For more information about managed policy versions, see Versioning for Managed
- // Policies (http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html)
- // in the Using IAM guide.
- VersionId *string `type:"string" required:"true"`
- metadataSetDefaultPolicyVersionInput `json:"-" xml:"-"`
- }
- type metadataSetDefaultPolicyVersionInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s SetDefaultPolicyVersionInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s SetDefaultPolicyVersionInput) GoString() string {
- return s.String()
- }
- type SetDefaultPolicyVersionOutput struct {
- metadataSetDefaultPolicyVersionOutput `json:"-" xml:"-"`
- }
- type metadataSetDefaultPolicyVersionOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s SetDefaultPolicyVersionOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s SetDefaultPolicyVersionOutput) GoString() string {
- return s.String()
- }
- // Contains information about an X.509 signing certificate.
- //
- // This data type is used as a response element in the UploadSigningCertificate
- // and ListSigningCertificates actions.
- type SigningCertificate struct {
- // The contents of the signing certificate.
- CertificateBody *string `type:"string" required:"true"`
- // The ID for the signing certificate.
- CertificateId *string `type:"string" required:"true"`
- // The status of the signing certificate. Active means the key is valid for
- // API calls, while Inactive means it is not.
- Status *string `type:"string" required:"true" enum:"statusType"`
- // The date when the signing certificate was uploaded.
- UploadDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The name of the user the signing certificate is associated with.
- UserName *string `type:"string" required:"true"`
- metadataSigningCertificate `json:"-" xml:"-"`
- }
- type metadataSigningCertificate struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s SigningCertificate) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s SigningCertificate) GoString() string {
- return s.String()
- }
- type UpdateAccessKeyInput struct {
- // The access key ID of the secret access key you want to update.
- AccessKeyId *string `type:"string" required:"true"`
- // The status you want to assign to the secret access key. Active means the
- // key can be used for API calls to AWS, while Inactive means the key cannot
- // be used.
- Status *string `type:"string" required:"true" enum:"statusType"`
- // The name of the user whose key you want to update.
- UserName *string `type:"string"`
- metadataUpdateAccessKeyInput `json:"-" xml:"-"`
- }
- type metadataUpdateAccessKeyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateAccessKeyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateAccessKeyInput) GoString() string {
- return s.String()
- }
- type UpdateAccessKeyOutput struct {
- metadataUpdateAccessKeyOutput `json:"-" xml:"-"`
- }
- type metadataUpdateAccessKeyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateAccessKeyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateAccessKeyOutput) GoString() string {
- return s.String()
- }
- type UpdateAccountPasswordPolicyInput struct {
- // Allows all IAM users in your account to use the AWS Management Console to
- // change their own passwords. For more information, see Letting IAM Users Change
- // Their Own Passwords (http://docs.aws.amazon.com/IAM/latest/UserGuide/HowToPwdIAMUser.html)
- // in the Using IAM guide.
- //
- // Default value: false
- AllowUsersToChangePassword *bool `type:"boolean"`
- // Prevents IAM users from setting a new password after their password has expired.
- //
- // Default value: false
- HardExpiry *bool `type:"boolean"`
- // The number of days that an IAM user password is valid. The default value
- // of 0 means IAM user passwords never expire.
- //
- // Default value: 0
- MaxPasswordAge *int64 `type:"integer"`
- // The minimum number of characters allowed in an IAM user password.
- //
- // Default value: 6
- MinimumPasswordLength *int64 `type:"integer"`
- // Specifies the number of previous passwords that IAM users are prevented from
- // reusing. The default value of 0 means IAM users are not prevented from reusing
- // previous passwords.
- //
- // Default value: 0
- PasswordReusePrevention *int64 `type:"integer"`
- // Specifies whether IAM user passwords must contain at least one lowercase
- // character from the ISO basic Latin alphabet (a to z).
- //
- // Default value: false
- RequireLowercaseCharacters *bool `type:"boolean"`
- // Specifies whether IAM user passwords must contain at least one numeric character
- // (0 to 9).
- //
- // Default value: false
- RequireNumbers *bool `type:"boolean"`
- // Specifies whether IAM user passwords must contain at least one of the following
- // non-alphanumeric characters:
- //
- // ! @ # $ % ^ & * ( ) _ + - = [ ] { } | '
- //
- // Default value: false
- RequireSymbols *bool `type:"boolean"`
- // Specifies whether IAM user passwords must contain at least one uppercase
- // character from the ISO basic Latin alphabet (A to Z).
- //
- // Default value: false
- RequireUppercaseCharacters *bool `type:"boolean"`
- metadataUpdateAccountPasswordPolicyInput `json:"-" xml:"-"`
- }
- type metadataUpdateAccountPasswordPolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateAccountPasswordPolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateAccountPasswordPolicyInput) GoString() string {
- return s.String()
- }
- type UpdateAccountPasswordPolicyOutput struct {
- metadataUpdateAccountPasswordPolicyOutput `json:"-" xml:"-"`
- }
- type metadataUpdateAccountPasswordPolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateAccountPasswordPolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateAccountPasswordPolicyOutput) GoString() string {
- return s.String()
- }
- type UpdateAssumeRolePolicyInput struct {
- // The policy that grants an entity permission to assume the role.
- PolicyDocument *string `type:"string" required:"true"`
- // The name of the role to update.
- RoleName *string `type:"string" required:"true"`
- metadataUpdateAssumeRolePolicyInput `json:"-" xml:"-"`
- }
- type metadataUpdateAssumeRolePolicyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateAssumeRolePolicyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateAssumeRolePolicyInput) GoString() string {
- return s.String()
- }
- type UpdateAssumeRolePolicyOutput struct {
- metadataUpdateAssumeRolePolicyOutput `json:"-" xml:"-"`
- }
- type metadataUpdateAssumeRolePolicyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateAssumeRolePolicyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateAssumeRolePolicyOutput) GoString() string {
- return s.String()
- }
- type UpdateGroupInput struct {
- // Name of the group to update. If you're changing the name of the group, this
- // is the original name.
- GroupName *string `type:"string" required:"true"`
- // New name for the group. Only include this if changing the group's name.
- NewGroupName *string `type:"string"`
- // New path for the group. Only include this if changing the group's path.
- NewPath *string `type:"string"`
- metadataUpdateGroupInput `json:"-" xml:"-"`
- }
- type metadataUpdateGroupInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateGroupInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateGroupInput) GoString() string {
- return s.String()
- }
- type UpdateGroupOutput struct {
- metadataUpdateGroupOutput `json:"-" xml:"-"`
- }
- type metadataUpdateGroupOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateGroupOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateGroupOutput) GoString() string {
- return s.String()
- }
- type UpdateLoginProfileInput struct {
- // The new password for the specified user.
- Password *string `type:"string"`
- // Require the specified user to set a new password on next sign-in.
- PasswordResetRequired *bool `type:"boolean"`
- // The name of the user whose password you want to update.
- UserName *string `type:"string" required:"true"`
- metadataUpdateLoginProfileInput `json:"-" xml:"-"`
- }
- type metadataUpdateLoginProfileInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateLoginProfileInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateLoginProfileInput) GoString() string {
- return s.String()
- }
- type UpdateLoginProfileOutput struct {
- metadataUpdateLoginProfileOutput `json:"-" xml:"-"`
- }
- type metadataUpdateLoginProfileOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateLoginProfileOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateLoginProfileOutput) GoString() string {
- return s.String()
- }
- type UpdateOpenIDConnectProviderThumbprintInput struct {
- // The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider
- // to update the thumbprint for. You can get a list of OIDC provider ARNs by
- // using the ListOpenIDConnectProviders action.
- OpenIDConnectProviderArn *string `type:"string" required:"true"`
- // A list of certificate thumbprints that are associated with the specified
- // IAM OpenID Connect provider. For more information, see CreateOpenIDConnectProvider.
- ThumbprintList []*string `type:"list" required:"true"`
- metadataUpdateOpenIDConnectProviderThumbprintInput `json:"-" xml:"-"`
- }
- type metadataUpdateOpenIDConnectProviderThumbprintInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateOpenIDConnectProviderThumbprintInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateOpenIDConnectProviderThumbprintInput) GoString() string {
- return s.String()
- }
- type UpdateOpenIDConnectProviderThumbprintOutput struct {
- metadataUpdateOpenIDConnectProviderThumbprintOutput `json:"-" xml:"-"`
- }
- type metadataUpdateOpenIDConnectProviderThumbprintOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateOpenIDConnectProviderThumbprintOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateOpenIDConnectProviderThumbprintOutput) GoString() string {
- return s.String()
- }
- type UpdateSAMLProviderInput struct {
- // An XML document generated by an identity provider (IdP) that supports SAML
- // 2.0. The document includes the issuer's name, expiration information, and
- // keys that can be used to validate the SAML authentication response (assertions)
- // that are received from the IdP. You must generate the metadata document using
- // the identity management software that is used as your organization's IdP.
- SAMLMetadataDocument *string `type:"string" required:"true"`
- // The Amazon Resource Name (ARN) of the SAML provider to update.
- SAMLProviderArn *string `type:"string" required:"true"`
- metadataUpdateSAMLProviderInput `json:"-" xml:"-"`
- }
- type metadataUpdateSAMLProviderInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateSAMLProviderInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateSAMLProviderInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful UpdateSAMLProvider request.
- type UpdateSAMLProviderOutput struct {
- // The Amazon Resource Name (ARN) of the SAML provider that was updated.
- SAMLProviderArn *string `type:"string"`
- metadataUpdateSAMLProviderOutput `json:"-" xml:"-"`
- }
- type metadataUpdateSAMLProviderOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateSAMLProviderOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateSAMLProviderOutput) GoString() string {
- return s.String()
- }
- type UpdateSSHPublicKeyInput struct {
- // The unique identifier for the SSH public key.
- SSHPublicKeyId *string `type:"string" required:"true"`
- // The status to assign to the SSH public key. Active means the key can be used
- // for authentication with an AWS CodeCommit repository. Inactive means the
- // key cannot be used.
- Status *string `type:"string" required:"true" enum:"statusType"`
- // The name of the IAM user associated with the SSH public key.
- UserName *string `type:"string" required:"true"`
- metadataUpdateSSHPublicKeyInput `json:"-" xml:"-"`
- }
- type metadataUpdateSSHPublicKeyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateSSHPublicKeyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateSSHPublicKeyInput) GoString() string {
- return s.String()
- }
- type UpdateSSHPublicKeyOutput struct {
- metadataUpdateSSHPublicKeyOutput `json:"-" xml:"-"`
- }
- type metadataUpdateSSHPublicKeyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateSSHPublicKeyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateSSHPublicKeyOutput) GoString() string {
- return s.String()
- }
- type UpdateServerCertificateInput struct {
- // The new path for the server certificate. Include this only if you are updating
- // the server certificate's path.
- NewPath *string `type:"string"`
- // The new name for the server certificate. Include this only if you are updating
- // the server certificate's name. The name of the certificate cannot contain
- // any spaces.
- NewServerCertificateName *string `type:"string"`
- // The name of the server certificate that you want to update.
- ServerCertificateName *string `type:"string" required:"true"`
- metadataUpdateServerCertificateInput `json:"-" xml:"-"`
- }
- type metadataUpdateServerCertificateInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateServerCertificateInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateServerCertificateInput) GoString() string {
- return s.String()
- }
- type UpdateServerCertificateOutput struct {
- metadataUpdateServerCertificateOutput `json:"-" xml:"-"`
- }
- type metadataUpdateServerCertificateOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateServerCertificateOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateServerCertificateOutput) GoString() string {
- return s.String()
- }
- type UpdateSigningCertificateInput struct {
- // The ID of the signing certificate you want to update.
- CertificateId *string `type:"string" required:"true"`
- // The status you want to assign to the certificate. Active means the certificate
- // can be used for API calls to AWS, while Inactive means the certificate cannot
- // be used.
- Status *string `type:"string" required:"true" enum:"statusType"`
- // The name of the user the signing certificate belongs to.
- UserName *string `type:"string"`
- metadataUpdateSigningCertificateInput `json:"-" xml:"-"`
- }
- type metadataUpdateSigningCertificateInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateSigningCertificateInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateSigningCertificateInput) GoString() string {
- return s.String()
- }
- type UpdateSigningCertificateOutput struct {
- metadataUpdateSigningCertificateOutput `json:"-" xml:"-"`
- }
- type metadataUpdateSigningCertificateOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateSigningCertificateOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateSigningCertificateOutput) GoString() string {
- return s.String()
- }
- type UpdateUserInput struct {
- // New path for the user. Include this parameter only if you're changing the
- // user's path.
- NewPath *string `type:"string"`
- // New name for the user. Include this parameter only if you're changing the
- // user's name.
- NewUserName *string `type:"string"`
- // Name of the user to update. If you're changing the name of the user, this
- // is the original user name.
- UserName *string `type:"string" required:"true"`
- metadataUpdateUserInput `json:"-" xml:"-"`
- }
- type metadataUpdateUserInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateUserInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateUserInput) GoString() string {
- return s.String()
- }
- type UpdateUserOutput struct {
- metadataUpdateUserOutput `json:"-" xml:"-"`
- }
- type metadataUpdateUserOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UpdateUserOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UpdateUserOutput) GoString() string {
- return s.String()
- }
- type UploadSSHPublicKeyInput struct {
- // The SSH public key. The public key must be encoded in ssh-rsa format or PEM
- // format.
- SSHPublicKeyBody *string `type:"string" required:"true"`
- // The name of the IAM user to associate the SSH public key with.
- UserName *string `type:"string" required:"true"`
- metadataUploadSSHPublicKeyInput `json:"-" xml:"-"`
- }
- type metadataUploadSSHPublicKeyInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UploadSSHPublicKeyInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UploadSSHPublicKeyInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful UploadSSHPublicKey request.
- type UploadSSHPublicKeyOutput struct {
- // Contains information about the SSH public key.
- SSHPublicKey *SSHPublicKey `type:"structure"`
- metadataUploadSSHPublicKeyOutput `json:"-" xml:"-"`
- }
- type metadataUploadSSHPublicKeyOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UploadSSHPublicKeyOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UploadSSHPublicKeyOutput) GoString() string {
- return s.String()
- }
- type UploadServerCertificateInput struct {
- // The contents of the public key certificate in PEM-encoded format.
- CertificateBody *string `type:"string" required:"true"`
- // The contents of the certificate chain. This is typically a concatenation
- // of the PEM-encoded public key certificates of the chain.
- CertificateChain *string `type:"string"`
- // The path for the server certificate. For more information about paths, see
- // IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- //
- // This parameter is optional. If it is not included, it defaults to a slash
- // (/).
- //
- // If you are uploading a server certificate specifically for use with Amazon
- // CloudFront distributions, you must specify a path using the --path option.
- // The path must begin with /cloudfront and must include a trailing slash (for
- // example, /cloudfront/test/).
- Path *string `type:"string"`
- // The contents of the private key in PEM-encoded format.
- PrivateKey *string `type:"string" required:"true"`
- // The name for the server certificate. Do not include the path in this value.
- // The name of the certificate cannot contain any spaces.
- ServerCertificateName *string `type:"string" required:"true"`
- metadataUploadServerCertificateInput `json:"-" xml:"-"`
- }
- type metadataUploadServerCertificateInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UploadServerCertificateInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UploadServerCertificateInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful UploadServerCertificate request.
- type UploadServerCertificateOutput struct {
- // The meta information of the uploaded server certificate without its certificate
- // body, certificate chain, and private key.
- ServerCertificateMetadata *ServerCertificateMetadata `type:"structure"`
- metadataUploadServerCertificateOutput `json:"-" xml:"-"`
- }
- type metadataUploadServerCertificateOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UploadServerCertificateOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UploadServerCertificateOutput) GoString() string {
- return s.String()
- }
- type UploadSigningCertificateInput struct {
- // The contents of the signing certificate.
- CertificateBody *string `type:"string" required:"true"`
- // The name of the user the signing certificate is for.
- UserName *string `type:"string"`
- metadataUploadSigningCertificateInput `json:"-" xml:"-"`
- }
- type metadataUploadSigningCertificateInput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UploadSigningCertificateInput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UploadSigningCertificateInput) GoString() string {
- return s.String()
- }
- // Contains the response to a successful UploadSigningCertificate request.
- type UploadSigningCertificateOutput struct {
- // Information about the certificate.
- Certificate *SigningCertificate `type:"structure" required:"true"`
- metadataUploadSigningCertificateOutput `json:"-" xml:"-"`
- }
- type metadataUploadSigningCertificateOutput struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UploadSigningCertificateOutput) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UploadSigningCertificateOutput) GoString() string {
- return s.String()
- }
- // Contains information about an IAM user entity.
- //
- // This data type is used as a response element in the following actions:
- //
- // CreateUser
- //
- // GetUser
- //
- // ListUsers
- type User struct {
- // The Amazon Resource Name (ARN) that identifies the user. For more information
- // about ARNs and how to use ARNs in policies, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Arn *string `type:"string" required:"true"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the user was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601" required:"true"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the user's password was last used to sign in to an AWS website. For
- // a list of AWS websites that capture a user's last sign-in time, see the Credential
- // Reports (http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html)
- // topic in the Using IAM guide. If a password is used more than once in a five-minute
- // span, only the first use is returned in this field. This field is null (not
- // present) when:
- //
- // The user does not have a password
- //
- // The password exists but has never been used (at least not since IAM started
- // tracking this information on October 20th, 2014
- //
- // there is no sign-in data associated with the user
- //
- // This value is returned only in the GetUser and ListUsers actions.
- PasswordLastUsed *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // The path to the user. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string" required:"true"`
- // The stable and unique string identifying the user. For more information about
- // IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- UserId *string `type:"string" required:"true"`
- // The friendly name identifying the user.
- UserName *string `type:"string" required:"true"`
- metadataUser `json:"-" xml:"-"`
- }
- type metadataUser struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s User) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s User) GoString() string {
- return s.String()
- }
- // Contains information about an IAM user, including all the user's policies
- // and all the IAM groups the user is in.
- //
- // This data type is used as a response element in the GetAccountAuthorizationDetails
- // action.
- type UserDetail struct {
- // The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.
- //
- // For more information about ARNs, go to Amazon Resource Names (ARNs) and
- // AWS Service Namespaces (http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html)
- // in the AWS General Reference.
- Arn *string `type:"string"`
- // A list of the managed policies attached to the user.
- AttachedManagedPolicies []*AttachedPolicy `type:"list"`
- // The date and time, in ISO 8601 date-time format (http://www.iso.org/iso/iso8601),
- // when the user was created.
- CreateDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // A list of IAM groups that the user is in.
- GroupList []*string `type:"list"`
- // The path to the user. For more information about paths, see IAM Identifiers
- // (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- Path *string `type:"string"`
- // The stable and unique string identifying the user. For more information about
- // IDs, see IAM Identifiers (http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html)
- // in the Using IAM guide.
- UserId *string `type:"string"`
- // The friendly name identifying the user.
- UserName *string `type:"string"`
- // A list of the inline policies embedded in the user.
- UserPolicyList []*PolicyDetail `type:"list"`
- metadataUserDetail `json:"-" xml:"-"`
- }
- type metadataUserDetail struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s UserDetail) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s UserDetail) GoString() string {
- return s.String()
- }
- // Contains information about a virtual MFA device.
- type VirtualMFADevice struct {
- // The Base32 seed defined as specified in RFC3548 (http://www.ietf.org/rfc/rfc3548.txt).
- // The Base32StringSeed is Base64-encoded.
- Base32StringSeed []byte `type:"blob"`
- // The date and time on which the virtual MFA device was enabled.
- EnableDate *time.Time `type:"timestamp" timestampFormat:"iso8601"`
- // A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String
- // where $virtualMFADeviceName is one of the create call arguments, AccountName
- // is the user name if set (otherwise, the account ID otherwise), and Base32String
- // is the seed in Base32 format. The Base32String value is Base64-encoded.
- QRCodePNG []byte `type:"blob"`
- // The serial number associated with VirtualMFADevice.
- SerialNumber *string `type:"string" required:"true"`
- // Contains information about an IAM user entity.
- //
- // This data type is used as a response element in the following actions:
- //
- // CreateUser
- //
- // GetUser
- //
- // ListUsers
- User *User `type:"structure"`
- metadataVirtualMFADevice `json:"-" xml:"-"`
- }
- type metadataVirtualMFADevice struct {
- SDKShapeTraits bool `type:"structure"`
- }
- // String returns the string representation
- func (s VirtualMFADevice) String() string {
- return awsutil.Prettify(s)
- }
- // GoString returns the string representation
- func (s VirtualMFADevice) GoString() string {
- return s.String()
- }
- const (
- // @enum EntityType
- EntityTypeUser = "User"
- // @enum EntityType
- EntityTypeRole = "Role"
- // @enum EntityType
- EntityTypeGroup = "Group"
- // @enum EntityType
- EntityTypeLocalManagedPolicy = "LocalManagedPolicy"
- // @enum EntityType
- EntityTypeAwsmanagedPolicy = "AWSManagedPolicy"
- )
- const (
- // @enum ReportFormatType
- ReportFormatTypeTextCsv = "text/csv"
- )
- const (
- // @enum ReportStateType
- ReportStateTypeStarted = "STARTED"
- // @enum ReportStateType
- ReportStateTypeInprogress = "INPROGRESS"
- // @enum ReportStateType
- ReportStateTypeComplete = "COMPLETE"
- )
- const (
- // @enum assignmentStatusType
- AssignmentStatusTypeAssigned = "Assigned"
- // @enum assignmentStatusType
- AssignmentStatusTypeUnassigned = "Unassigned"
- // @enum assignmentStatusType
- AssignmentStatusTypeAny = "Any"
- )
- const (
- // @enum encodingType
- EncodingTypeSsh = "SSH"
- // @enum encodingType
- EncodingTypePem = "PEM"
- )
- const (
- // @enum policyScopeType
- PolicyScopeTypeAll = "All"
- // @enum policyScopeType
- PolicyScopeTypeAws = "AWS"
- // @enum policyScopeType
- PolicyScopeTypeLocal = "Local"
- )
- const (
- // @enum statusType
- StatusTypeActive = "Active"
- // @enum statusType
- StatusTypeInactive = "Inactive"
- )
- const (
- // @enum summaryKeyType
- SummaryKeyTypeUsers = "Users"
- // @enum summaryKeyType
- SummaryKeyTypeUsersQuota = "UsersQuota"
- // @enum summaryKeyType
- SummaryKeyTypeGroups = "Groups"
- // @enum summaryKeyType
- SummaryKeyTypeGroupsQuota = "GroupsQuota"
- // @enum summaryKeyType
- SummaryKeyTypeServerCertificates = "ServerCertificates"
- // @enum summaryKeyType
- SummaryKeyTypeServerCertificatesQuota = "ServerCertificatesQuota"
- // @enum summaryKeyType
- SummaryKeyTypeUserPolicySizeQuota = "UserPolicySizeQuota"
- // @enum summaryKeyType
- SummaryKeyTypeGroupPolicySizeQuota = "GroupPolicySizeQuota"
- // @enum summaryKeyType
- SummaryKeyTypeGroupsPerUserQuota = "GroupsPerUserQuota"
- // @enum summaryKeyType
- SummaryKeyTypeSigningCertificatesPerUserQuota = "SigningCertificatesPerUserQuota"
- // @enum summaryKeyType
- SummaryKeyTypeAccessKeysPerUserQuota = "AccessKeysPerUserQuota"
- // @enum summaryKeyType
- SummaryKeyTypeMfadevices = "MFADevices"
- // @enum summaryKeyType
- SummaryKeyTypeMfadevicesInUse = "MFADevicesInUse"
- // @enum summaryKeyType
- SummaryKeyTypeAccountMfaenabled = "AccountMFAEnabled"
- // @enum summaryKeyType
- SummaryKeyTypeAccountAccessKeysPresent = "AccountAccessKeysPresent"
- // @enum summaryKeyType
- SummaryKeyTypeAccountSigningCertificatesPresent = "AccountSigningCertificatesPresent"
- // @enum summaryKeyType
- SummaryKeyTypeAttachedPoliciesPerGroupQuota = "AttachedPoliciesPerGroupQuota"
- // @enum summaryKeyType
- SummaryKeyTypeAttachedPoliciesPerRoleQuota = "AttachedPoliciesPerRoleQuota"
- // @enum summaryKeyType
- SummaryKeyTypeAttachedPoliciesPerUserQuota = "AttachedPoliciesPerUserQuota"
- // @enum summaryKeyType
- SummaryKeyTypePolicies = "Policies"
- // @enum summaryKeyType
- SummaryKeyTypePoliciesQuota = "PoliciesQuota"
- // @enum summaryKeyType
- SummaryKeyTypePolicySizeQuota = "PolicySizeQuota"
- // @enum summaryKeyType
- SummaryKeyTypePolicyVersionsInUse = "PolicyVersionsInUse"
- // @enum summaryKeyType
- SummaryKeyTypePolicyVersionsInUseQuota = "PolicyVersionsInUseQuota"
- // @enum summaryKeyType
- SummaryKeyTypeVersionsPerPolicyQuota = "VersionsPerPolicyQuota"
- )
|