/* * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. * A copy of the License is located at * * http://aws.amazon.com/apache2.0 * * or in the "license" file accompanying this file. This file is distributed * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either * express or implied. See the License for the specific language governing * permissions and limitations under the License. */ /* * Do not modify this file. This file is generated from the iam-2010-05-08.normal.json service model. */ using System; using System.Collections.Generic; using System.Net; using Amazon.IdentityManagement.Model; using Amazon.IdentityManagement.Model.Internal.MarshallTransformations; using Amazon.IdentityManagement.Internal; using Amazon.Runtime; using Amazon.Runtime.Internal; using Amazon.Runtime.Internal.Auth; using Amazon.Runtime.Internal.Transform; namespace Amazon.IdentityManagement { /// /// Implementation for accessing IdentityManagementService /// /// Identity and Access Management /// /// Identity and Access Management (IAM) is a web service for securely controlling access /// to Amazon Web Services services. With IAM, you can centrally manage users, security /// credentials such as access keys, and permissions that control which Amazon Web Services /// resources users and applications can access. For more information about IAM, see Identity and Access Management (IAM) and the /// Identity and Access Management /// User Guide. /// /// public partial class AmazonIdentityManagementServiceClient : AmazonServiceClient, IAmazonIdentityManagementService { private static IServiceMetadata serviceMetadata = new AmazonIdentityManagementServiceMetadata(); #if BCL45 || AWS_ASYNC_ENUMERABLES_API private IIdentityManagementPaginatorFactory _paginators; /// /// Paginators for the service /// public IIdentityManagementPaginatorFactory Paginators { get { if (this._paginators == null) { this._paginators = new IdentityManagementPaginatorFactory(this); } return this._paginators; } } #endif #region Constructors /// /// Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's /// default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. /// /// Example App.config with credentials set. /// /// <?xml version="1.0" encoding="utf-8" ?> /// <configuration> /// <appSettings> /// <add key="AWSProfileName" value="AWS Default"/> /// </appSettings> /// </configuration> /// /// /// public AmazonIdentityManagementServiceClient() : base(FallbackCredentialsFactory.GetCredentials(), new AmazonIdentityManagementServiceConfig()) { } /// /// Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's /// default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. /// /// Example App.config with credentials set. /// /// <?xml version="1.0" encoding="utf-8" ?> /// <configuration> /// <appSettings> /// <add key="AWSProfileName" value="AWS Default"/> /// </appSettings> /// </configuration> /// /// /// /// The region to connect. public AmazonIdentityManagementServiceClient(RegionEndpoint region) : base(FallbackCredentialsFactory.GetCredentials(), new AmazonIdentityManagementServiceConfig{RegionEndpoint = region}) { } /// /// Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's /// default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. /// /// Example App.config with credentials set. /// /// <?xml version="1.0" encoding="utf-8" ?> /// <configuration> /// <appSettings> /// <add key="AWSProfileName" value="AWS Default"/> /// </appSettings> /// </configuration> /// /// /// /// The AmazonIdentityManagementServiceClient Configuration Object public AmazonIdentityManagementServiceClient(AmazonIdentityManagementServiceConfig config) : base(FallbackCredentialsFactory.GetCredentials(config), config){} /// /// Constructs AmazonIdentityManagementServiceClient with AWS Credentials /// /// AWS Credentials public AmazonIdentityManagementServiceClient(AWSCredentials credentials) : this(credentials, new AmazonIdentityManagementServiceConfig()) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Credentials /// /// AWS Credentials /// The region to connect. public AmazonIdentityManagementServiceClient(AWSCredentials credentials, RegionEndpoint region) : this(credentials, new AmazonIdentityManagementServiceConfig{RegionEndpoint = region}) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Credentials and an /// AmazonIdentityManagementServiceClient Configuration object. /// /// AWS Credentials /// The AmazonIdentityManagementServiceClient Configuration Object public AmazonIdentityManagementServiceClient(AWSCredentials credentials, AmazonIdentityManagementServiceConfig clientConfig) : base(credentials, clientConfig) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key public AmazonIdentityManagementServiceClient(string awsAccessKeyId, string awsSecretAccessKey) : this(awsAccessKeyId, awsSecretAccessKey, new AmazonIdentityManagementServiceConfig()) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key /// The region to connect. public AmazonIdentityManagementServiceClient(string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region) : this(awsAccessKeyId, awsSecretAccessKey, new AmazonIdentityManagementServiceConfig() {RegionEndpoint=region}) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an /// AmazonIdentityManagementServiceClient Configuration object. /// /// AWS Access Key ID /// AWS Secret Access Key /// The AmazonIdentityManagementServiceClient Configuration Object public AmazonIdentityManagementServiceClient(string awsAccessKeyId, string awsSecretAccessKey, AmazonIdentityManagementServiceConfig clientConfig) : base(awsAccessKeyId, awsSecretAccessKey, clientConfig) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key /// AWS Session Token public AmazonIdentityManagementServiceClient(string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken) : this(awsAccessKeyId, awsSecretAccessKey, awsSessionToken, new AmazonIdentityManagementServiceConfig()) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key /// AWS Session Token /// The region to connect. public AmazonIdentityManagementServiceClient(string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region) : this(awsAccessKeyId, awsSecretAccessKey, awsSessionToken, new AmazonIdentityManagementServiceConfig{RegionEndpoint = region}) { } /// /// Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an /// AmazonIdentityManagementServiceClient Configuration object. /// /// AWS Access Key ID /// AWS Secret Access Key /// AWS Session Token /// The AmazonIdentityManagementServiceClient Configuration Object public AmazonIdentityManagementServiceClient(string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonIdentityManagementServiceConfig clientConfig) : base(awsAccessKeyId, awsSecretAccessKey, awsSessionToken, clientConfig) { } #endregion #region Overrides /// /// Creates the signer for the service. /// protected override AbstractAWSSigner CreateSigner() { return new AWS4Signer(); } /// /// Customize the pipeline /// /// protected override void CustomizeRuntimePipeline(RuntimePipeline pipeline) { pipeline.RemoveHandler(); pipeline.AddHandlerAfter(new AmazonIdentityManagementServiceEndpointResolver()); } /// /// Capture metadata for the service. /// protected override IServiceMetadata ServiceMetadata { get { return serviceMetadata; } } #endregion #region Dispose /// /// Disposes the service client. /// protected override void Dispose(bool disposing) { base.Dispose(disposing); } #endregion #region AddClientIDToOpenIDConnectProvider /// /// Adds a new client ID (also known as audience) to the list of client IDs already registered /// for the specified IAM OpenID Connect (OIDC) provider resource. /// /// /// /// This operation is idempotent; it does not fail or return an error if you add an existing /// client ID to the provider. /// /// /// Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider service method. /// /// The response from the AddClientIDToOpenIDConnectProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for AddClientIDToOpenIDConnectProvider Operation public virtual AddClientIDToOpenIDConnectProviderResponse AddClientIDToOpenIDConnectProvider(AddClientIDToOpenIDConnectProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AddClientIDToOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = AddClientIDToOpenIDConnectProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation. /// /// /// Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndAddClientIDToOpenIDConnectProvider /// operation. /// REST API Reference for AddClientIDToOpenIDConnectProvider Operation public virtual IAsyncResult BeginAddClientIDToOpenIDConnectProvider(AddClientIDToOpenIDConnectProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = AddClientIDToOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = AddClientIDToOpenIDConnectProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation. /// /// /// The IAsyncResult returned by the call to BeginAddClientIDToOpenIDConnectProvider. /// /// Returns a AddClientIDToOpenIDConnectProviderResult from IdentityManagementService. /// REST API Reference for AddClientIDToOpenIDConnectProvider Operation public virtual AddClientIDToOpenIDConnectProviderResponse EndAddClientIDToOpenIDConnectProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region AddRoleToInstanceProfile /// /// Adds the specified IAM role to the specified instance profile. An instance profile /// can contain only one role, and this quota cannot be increased. You can remove the /// existing role and then add a different role to an instance profile. You must then /// wait for the change to appear across all of Amazon Web Services because of eventual /// consistency. To force the change, you must disassociate /// the instance profile and then associate /// the instance profile, or you can stop your instance and then restart it. /// /// /// /// The caller of this operation must be granted the PassRole permission /// on the IAM role by a permissions policy. /// /// /// /// For more information about roles, see IAM /// roles in the IAM User Guide. For more information about instance profiles, /// see Using /// instance profiles in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the AddRoleToInstanceProfile service method. /// /// The response from the AddRoleToInstanceProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for AddRoleToInstanceProfile Operation public virtual AddRoleToInstanceProfileResponse AddRoleToInstanceProfile(AddRoleToInstanceProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AddRoleToInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = AddRoleToInstanceProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the AddRoleToInstanceProfile operation. /// /// /// Container for the necessary parameters to execute the AddRoleToInstanceProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndAddRoleToInstanceProfile /// operation. /// REST API Reference for AddRoleToInstanceProfile Operation public virtual IAsyncResult BeginAddRoleToInstanceProfile(AddRoleToInstanceProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = AddRoleToInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = AddRoleToInstanceProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the AddRoleToInstanceProfile operation. /// /// /// The IAsyncResult returned by the call to BeginAddRoleToInstanceProfile. /// /// Returns a AddRoleToInstanceProfileResult from IdentityManagementService. /// REST API Reference for AddRoleToInstanceProfile Operation public virtual AddRoleToInstanceProfileResponse EndAddRoleToInstanceProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region AddUserToGroup /// /// Adds the specified user to the specified group. /// /// Container for the necessary parameters to execute the AddUserToGroup service method. /// /// The response from the AddUserToGroup service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for AddUserToGroup Operation public virtual AddUserToGroupResponse AddUserToGroup(AddUserToGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AddUserToGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = AddUserToGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the AddUserToGroup operation. /// /// /// Container for the necessary parameters to execute the AddUserToGroup operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndAddUserToGroup /// operation. /// REST API Reference for AddUserToGroup Operation public virtual IAsyncResult BeginAddUserToGroup(AddUserToGroupRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = AddUserToGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = AddUserToGroupResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the AddUserToGroup operation. /// /// /// The IAsyncResult returned by the call to BeginAddUserToGroup. /// /// Returns a AddUserToGroupResult from IdentityManagementService. /// REST API Reference for AddUserToGroup Operation public virtual AddUserToGroupResponse EndAddUserToGroup(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region AttachGroupPolicy /// /// Attaches the specified managed policy to the specified IAM group. /// /// /// /// You use this operation to attach a managed policy to a group. To embed an inline policy /// in a group, use /// PutGroupPolicy . /// /// /// /// As a best practice, you can validate your IAM policies. To learn more, see Validating /// IAM policies in the IAM User Guide. /// /// /// /// For more information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the AttachGroupPolicy service method. /// /// The response from the AttachGroupPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request failed because Amazon Web Services service role policies can only be attached /// to the service-linked role for that service. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for AttachGroupPolicy Operation public virtual AttachGroupPolicyResponse AttachGroupPolicy(AttachGroupPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AttachGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = AttachGroupPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the AttachGroupPolicy operation. /// /// /// Container for the necessary parameters to execute the AttachGroupPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndAttachGroupPolicy /// operation. /// REST API Reference for AttachGroupPolicy Operation public virtual IAsyncResult BeginAttachGroupPolicy(AttachGroupPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = AttachGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = AttachGroupPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the AttachGroupPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginAttachGroupPolicy. /// /// Returns a AttachGroupPolicyResult from IdentityManagementService. /// REST API Reference for AttachGroupPolicy Operation public virtual AttachGroupPolicyResponse EndAttachGroupPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region AttachRolePolicy /// /// Attaches the specified managed policy to the specified IAM role. When you attach a /// managed policy to a role, the managed policy becomes part of the role's permission /// (access) policy. /// /// /// /// You cannot use a managed policy as the role's trust policy. The role's trust policy /// is created at the same time as the role, using /// CreateRole . You can update a role's trust policy using /// UpdateAssumerolePolicy . /// /// /// /// Use this operation to attach a managed policy to a role. To embed an inline /// policy in a role, use /// PutRolePolicy . For more information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// As a best practice, you can validate your IAM policies. To learn more, see Validating /// IAM policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the AttachRolePolicy service method. /// /// The response from the AttachRolePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request failed because Amazon Web Services service role policies can only be attached /// to the service-linked role for that service. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for AttachRolePolicy Operation public virtual AttachRolePolicyResponse AttachRolePolicy(AttachRolePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AttachRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = AttachRolePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the AttachRolePolicy operation. /// /// /// Container for the necessary parameters to execute the AttachRolePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndAttachRolePolicy /// operation. /// REST API Reference for AttachRolePolicy Operation public virtual IAsyncResult BeginAttachRolePolicy(AttachRolePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = AttachRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = AttachRolePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the AttachRolePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginAttachRolePolicy. /// /// Returns a AttachRolePolicyResult from IdentityManagementService. /// REST API Reference for AttachRolePolicy Operation public virtual AttachRolePolicyResponse EndAttachRolePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region AttachUserPolicy /// /// Attaches the specified managed policy to the specified user. /// /// /// /// You use this operation to attach a managed policy to a user. To embed an inline /// policy in a user, use /// PutUserPolicy . /// /// /// /// As a best practice, you can validate your IAM policies. To learn more, see Validating /// IAM policies in the IAM User Guide. /// /// /// /// For more information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the AttachUserPolicy service method. /// /// The response from the AttachUserPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request failed because Amazon Web Services service role policies can only be attached /// to the service-linked role for that service. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for AttachUserPolicy Operation public virtual AttachUserPolicyResponse AttachUserPolicy(AttachUserPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AttachUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = AttachUserPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the AttachUserPolicy operation. /// /// /// Container for the necessary parameters to execute the AttachUserPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndAttachUserPolicy /// operation. /// REST API Reference for AttachUserPolicy Operation public virtual IAsyncResult BeginAttachUserPolicy(AttachUserPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = AttachUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = AttachUserPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the AttachUserPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginAttachUserPolicy. /// /// Returns a AttachUserPolicyResult from IdentityManagementService. /// REST API Reference for AttachUserPolicy Operation public virtual AttachUserPolicyResponse EndAttachUserPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ChangePassword /// /// Changes the password of the IAM user who is calling this operation. This operation /// can be performed using the CLI, the Amazon Web Services API, or the My Security /// Credentials page in the Amazon Web Services Management Console. The Amazon Web /// Services account root user password is not affected by this operation. /// /// /// /// Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the /// Users page in the IAM console to change the password for any IAM user. For /// more information about modifying passwords, see Managing /// passwords in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the ChangePassword service method. /// /// The response from the ChangePassword service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// /// The request was rejected because the type of user for the transaction was incorrect. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request was rejected because the provided password did not meet the requirements /// imposed by the account password policy. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ChangePassword Operation public virtual ChangePasswordResponse ChangePassword(ChangePasswordRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ChangePasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ChangePasswordResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ChangePassword operation. /// /// /// Container for the necessary parameters to execute the ChangePassword operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndChangePassword /// operation. /// REST API Reference for ChangePassword Operation public virtual IAsyncResult BeginChangePassword(ChangePasswordRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ChangePasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ChangePasswordResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ChangePassword operation. /// /// /// The IAsyncResult returned by the call to BeginChangePassword. /// /// Returns a ChangePasswordResult from IdentityManagementService. /// REST API Reference for ChangePassword Operation public virtual ChangePasswordResponse EndChangePassword(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateAccessKey /// /// Creates a new Amazon Web Services secret access key and corresponding Amazon Web /// Services access key ID for the specified user. The default status for new keys is /// Active. /// /// /// /// If you do not specify a user name, IAM determines the user name implicitly based on /// the Amazon Web Services access key ID signing the request. This operation works for /// access keys under the Amazon Web Services account. Consequently, you can use this /// operation to manage Amazon Web Services account root user credentials. This is true /// even if the Amazon Web Services account has no associated users. /// /// /// /// For information about quotas on the number of keys you can create, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// To ensure the security of your Amazon Web Services account, the secret access key /// is accessible only during key and user creation. You must save the key (for example, /// in a text file) if you want to be able to access it again. If a secret key is lost, /// you can delete the access keys for the associated user and then create new keys. /// /// /// /// /// The response from the CreateAccessKey service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateAccessKey Operation public virtual CreateAccessKeyResponse CreateAccessKey() { return CreateAccessKey(new CreateAccessKeyRequest()); } /// /// Creates a new Amazon Web Services secret access key and corresponding Amazon Web /// Services access key ID for the specified user. The default status for new keys is /// Active. /// /// /// /// If you do not specify a user name, IAM determines the user name implicitly based on /// the Amazon Web Services access key ID signing the request. This operation works for /// access keys under the Amazon Web Services account. Consequently, you can use this /// operation to manage Amazon Web Services account root user credentials. This is true /// even if the Amazon Web Services account has no associated users. /// /// /// /// For information about quotas on the number of keys you can create, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// To ensure the security of your Amazon Web Services account, the secret access key /// is accessible only during key and user creation. You must save the key (for example, /// in a text file) if you want to be able to access it again. If a secret key is lost, /// you can delete the access keys for the associated user and then create new keys. /// /// /// /// Container for the necessary parameters to execute the CreateAccessKey service method. /// /// The response from the CreateAccessKey service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateAccessKey Operation public virtual CreateAccessKeyResponse CreateAccessKey(CreateAccessKeyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateAccessKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateAccessKeyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateAccessKey operation. /// /// /// Container for the necessary parameters to execute the CreateAccessKey operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateAccessKey /// operation. /// REST API Reference for CreateAccessKey Operation public virtual IAsyncResult BeginCreateAccessKey(CreateAccessKeyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateAccessKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateAccessKeyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateAccessKey operation. /// /// /// The IAsyncResult returned by the call to BeginCreateAccessKey. /// /// Returns a CreateAccessKeyResult from IdentityManagementService. /// REST API Reference for CreateAccessKey Operation public virtual CreateAccessKeyResponse EndCreateAccessKey(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateAccountAlias /// /// Creates an alias for your Amazon Web Services account. For information about using /// an Amazon Web Services account alias, see Creating, /// deleting, and listing an Amazon Web Services account alias in the Amazon Web /// Services Sign-In User Guide. /// /// Container for the necessary parameters to execute the CreateAccountAlias service method. /// /// The response from the CreateAccountAlias service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateAccountAlias Operation public virtual CreateAccountAliasResponse CreateAccountAlias(CreateAccountAliasRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateAccountAliasRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateAccountAliasResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateAccountAlias operation. /// /// /// Container for the necessary parameters to execute the CreateAccountAlias operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateAccountAlias /// operation. /// REST API Reference for CreateAccountAlias Operation public virtual IAsyncResult BeginCreateAccountAlias(CreateAccountAliasRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateAccountAliasRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateAccountAliasResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateAccountAlias operation. /// /// /// The IAsyncResult returned by the call to BeginCreateAccountAlias. /// /// Returns a CreateAccountAliasResult from IdentityManagementService. /// REST API Reference for CreateAccountAlias Operation public virtual CreateAccountAliasResponse EndCreateAccountAlias(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateGroup /// /// Creates a new group. /// /// /// /// For information about the number of groups you can create, see IAM /// and STS quotas in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreateGroup service method. /// /// The response from the CreateGroup service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateGroup Operation public virtual CreateGroupResponse CreateGroup(CreateGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateGroup operation. /// /// /// Container for the necessary parameters to execute the CreateGroup operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateGroup /// operation. /// REST API Reference for CreateGroup Operation public virtual IAsyncResult BeginCreateGroup(CreateGroupRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateGroupResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateGroup operation. /// /// /// The IAsyncResult returned by the call to BeginCreateGroup. /// /// Returns a CreateGroupResult from IdentityManagementService. /// REST API Reference for CreateGroup Operation public virtual CreateGroupResponse EndCreateGroup(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateInstanceProfile /// /// Creates a new instance profile. For information about instance profiles, see Using /// roles for applications on Amazon EC2 in the IAM User Guide, and Instance /// profiles in the Amazon EC2 User Guide. /// /// /// /// For information about the number of instance profiles you can create, see IAM /// object quotas in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreateInstanceProfile service method. /// /// The response from the CreateInstanceProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateInstanceProfile Operation public virtual CreateInstanceProfileResponse CreateInstanceProfile(CreateInstanceProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateInstanceProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateInstanceProfile operation. /// /// /// Container for the necessary parameters to execute the CreateInstanceProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateInstanceProfile /// operation. /// REST API Reference for CreateInstanceProfile Operation public virtual IAsyncResult BeginCreateInstanceProfile(CreateInstanceProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateInstanceProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateInstanceProfile operation. /// /// /// The IAsyncResult returned by the call to BeginCreateInstanceProfile. /// /// Returns a CreateInstanceProfileResult from IdentityManagementService. /// REST API Reference for CreateInstanceProfile Operation public virtual CreateInstanceProfileResponse EndCreateInstanceProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateLoginProfile /// /// Creates a password for the specified IAM user. A password allows an IAM user to access /// Amazon Web Services services through the Amazon Web Services Management Console. /// /// /// /// You can use the CLI, the Amazon Web Services API, or the Users page in the /// IAM console to create a password for any IAM user. Use ChangePassword to update /// your own existing password in the My Security Credentials page in the Amazon /// Web Services Management Console. /// /// /// /// For more information about managing passwords, see Managing /// passwords in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreateLoginProfile service method. /// /// The response from the CreateLoginProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request was rejected because the provided password did not meet the requirements /// imposed by the account password policy. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateLoginProfile Operation public virtual CreateLoginProfileResponse CreateLoginProfile(CreateLoginProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateLoginProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateLoginProfile operation. /// /// /// Container for the necessary parameters to execute the CreateLoginProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateLoginProfile /// operation. /// REST API Reference for CreateLoginProfile Operation public virtual IAsyncResult BeginCreateLoginProfile(CreateLoginProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateLoginProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateLoginProfile operation. /// /// /// The IAsyncResult returned by the call to BeginCreateLoginProfile. /// /// Returns a CreateLoginProfileResult from IdentityManagementService. /// REST API Reference for CreateLoginProfile Operation public virtual CreateLoginProfileResponse EndCreateLoginProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateOpenIDConnectProvider /// /// Creates an IAM entity to describe an identity provider (IdP) that supports OpenID /// Connect (OIDC). /// /// /// /// The OIDC provider that you create with this operation can be used as a principal in /// a role's trust policy. Such a policy establishes a trust relationship between Amazon /// Web Services and the OIDC provider. /// /// /// /// If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, /// you don't need to create a separate IAM identity provider. These OIDC identity providers /// are already built-in to Amazon Web Services and are available for your use. Instead, /// you can move directly to creating new roles using your identity provider. To learn /// more, see Creating /// a role for web identity or OpenID connect federation in the IAM User Guide. /// /// /// /// When you create the IAM OIDC provider, you specify the following: /// ///
  • /// /// The URL of the OIDC identity provider (IdP) to trust /// ///
  • /// /// A list of client IDs (also known as audiences) that identify the application or applications /// allowed to authenticate using the OIDC provider /// ///
  • /// /// A list of tags that are attached to the specified IAM OIDC provider /// ///
  • /// /// A list of thumbprints of one or more server certificates that the IdP uses /// ///
/// /// You get all of this information from the OIDC IdP you want to use to access Amazon /// Web Services. /// /// /// /// Amazon Web Services secures communication with some OIDC identity providers (IdPs) /// through our library of trusted root certificate authorities (CAs) instead of using /// a certificate thumbprint to verify your IdP server certificate. These OIDC IdPs include /// Auth0, GitHub, Google, and those that use an Amazon S3 bucket to host a JSON Web Key /// Set (JWKS) endpoint. In these cases, your legacy thumbprint remains in your configuration, /// but is no longer used for validation. /// /// /// /// The trust for the OIDC provider is derived from the IAM provider that this operation /// creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider /// operation to highly privileged users. /// /// ///
/// Container for the necessary parameters to execute the CreateOpenIDConnectProvider service method. /// /// The response from the CreateOpenIDConnectProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateOpenIDConnectProvider Operation public virtual CreateOpenIDConnectProviderResponse CreateOpenIDConnectProvider(CreateOpenIDConnectProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateOpenIDConnectProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation. /// /// /// Container for the necessary parameters to execute the CreateOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateOpenIDConnectProvider /// operation. /// REST API Reference for CreateOpenIDConnectProvider Operation public virtual IAsyncResult BeginCreateOpenIDConnectProvider(CreateOpenIDConnectProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateOpenIDConnectProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateOpenIDConnectProvider operation. /// /// /// The IAsyncResult returned by the call to BeginCreateOpenIDConnectProvider. /// /// Returns a CreateOpenIDConnectProviderResult from IdentityManagementService. /// REST API Reference for CreateOpenIDConnectProvider Operation public virtual CreateOpenIDConnectProviderResponse EndCreateOpenIDConnectProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreatePolicy /// /// Creates a new managed policy for your Amazon Web Services account. /// /// /// /// This operation creates a policy version with a version identifier of v1 /// and sets v1 as the policy's default version. For more information about policy versions, /// see Versioning /// for managed policies in the IAM User Guide. /// /// /// /// As a best practice, you can validate your IAM policies. To learn more, see Validating /// IAM policies in the IAM User Guide. /// /// /// /// For more information about managed policies in general, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreatePolicy service method. /// /// The response from the CreatePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreatePolicy Operation public virtual CreatePolicyResponse CreatePolicy(CreatePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreatePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = CreatePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreatePolicy operation. /// /// /// Container for the necessary parameters to execute the CreatePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreatePolicy /// operation. /// REST API Reference for CreatePolicy Operation public virtual IAsyncResult BeginCreatePolicy(CreatePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreatePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = CreatePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreatePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginCreatePolicy. /// /// Returns a CreatePolicyResult from IdentityManagementService. /// REST API Reference for CreatePolicy Operation public virtual CreatePolicyResponse EndCreatePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreatePolicyVersion /// /// Creates a new version of the specified managed policy. To update a managed policy, /// you create a new policy version. A managed policy can have up to five versions. If /// the policy has five versions, you must delete an existing version using DeletePolicyVersion /// before you create a new version. /// /// /// /// Optionally, you can set the new version as the policy's default version. The default /// version is the version that is in effect for the IAM users, groups, and roles to which /// the policy is attached. /// /// /// /// For more information about managed policy versions, see Versioning /// for managed policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreatePolicyVersion service method. /// /// The response from the CreatePolicyVersion service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreatePolicyVersion Operation public virtual CreatePolicyVersionResponse CreatePolicyVersion(CreatePolicyVersionRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreatePolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = CreatePolicyVersionResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreatePolicyVersion operation. /// /// /// Container for the necessary parameters to execute the CreatePolicyVersion operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreatePolicyVersion /// operation. /// REST API Reference for CreatePolicyVersion Operation public virtual IAsyncResult BeginCreatePolicyVersion(CreatePolicyVersionRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreatePolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = CreatePolicyVersionResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreatePolicyVersion operation. /// /// /// The IAsyncResult returned by the call to BeginCreatePolicyVersion. /// /// Returns a CreatePolicyVersionResult from IdentityManagementService. /// REST API Reference for CreatePolicyVersion Operation public virtual CreatePolicyVersionResponse EndCreatePolicyVersion(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateRole /// /// Creates a new role for your Amazon Web Services account. /// /// /// /// For more information about roles, see IAM /// roles in the IAM User Guide. For information about quotas for role names /// and the number of roles you can create, see IAM /// and STS quotas in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreateRole service method. /// /// The response from the CreateRole service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateRole Operation public virtual CreateRoleResponse CreateRole(CreateRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateRole operation. /// /// /// Container for the necessary parameters to execute the CreateRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateRole /// operation. /// REST API Reference for CreateRole Operation public virtual IAsyncResult BeginCreateRole(CreateRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateRole operation. /// /// /// The IAsyncResult returned by the call to BeginCreateRole. /// /// Returns a CreateRoleResult from IdentityManagementService. /// REST API Reference for CreateRole Operation public virtual CreateRoleResponse EndCreateRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateSAMLProvider /// /// Creates an IAM resource that describes an identity provider (IdP) that supports SAML /// 2.0. /// /// /// /// The SAML provider resource that you create with this operation can be used as a principal /// in an IAM role's trust policy. Such a policy can enable federated users who sign in /// using the SAML IdP to assume the role. You can create an IAM role that supports Web-based /// single sign-on (SSO) to the Amazon Web Services Management Console or one that supports /// API access to Amazon Web Services. /// /// /// /// When you create the SAML provider resource, you upload a SAML metadata document that /// you get from your IdP. That document includes the issuer's name, expiration information, /// and keys that can be used to validate the SAML authentication response (assertions) /// that the IdP sends. You must generate the metadata document using the identity management /// software that is used as your organization's IdP. /// /// /// /// This operation requires Signature /// Version 4. /// /// /// /// For more information, see Enabling /// SAML 2.0 federated users to access the Amazon Web Services Management Console /// and About /// SAML 2.0-based federation in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreateSAMLProvider service method. /// /// The response from the CreateSAMLProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateSAMLProvider Operation public virtual CreateSAMLProviderResponse CreateSAMLProvider(CreateSAMLProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateSAMLProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateSAMLProvider operation. /// /// /// Container for the necessary parameters to execute the CreateSAMLProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateSAMLProvider /// operation. /// REST API Reference for CreateSAMLProvider Operation public virtual IAsyncResult BeginCreateSAMLProvider(CreateSAMLProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateSAMLProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateSAMLProvider operation. /// /// /// The IAsyncResult returned by the call to BeginCreateSAMLProvider. /// /// Returns a CreateSAMLProviderResult from IdentityManagementService. /// REST API Reference for CreateSAMLProvider Operation public virtual CreateSAMLProviderResponse EndCreateSAMLProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateServiceLinkedRole /// /// Creates an IAM role that is linked to a specific Amazon Web Services service. The /// service controls the attached policies and when the role can be deleted. This helps /// ensure that the service is not broken by an unexpectedly changed or deleted role, /// which could put your Amazon Web Services resources into an unknown state. Allowing /// the service to control the role helps improve service stability and proper cleanup /// when a service and its role are no longer needed. For more information, see Using /// service-linked roles in the IAM User Guide. /// /// /// /// To attach a policy to this service-linked role, you must make the request using the /// Amazon Web Services service that depends on this role. /// /// /// Container for the necessary parameters to execute the CreateServiceLinkedRole service method. /// /// The response from the CreateServiceLinkedRole service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateServiceLinkedRole Operation public virtual CreateServiceLinkedRoleResponse CreateServiceLinkedRole(CreateServiceLinkedRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateServiceLinkedRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateServiceLinkedRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateServiceLinkedRole operation. /// /// /// Container for the necessary parameters to execute the CreateServiceLinkedRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateServiceLinkedRole /// operation. /// REST API Reference for CreateServiceLinkedRole Operation public virtual IAsyncResult BeginCreateServiceLinkedRole(CreateServiceLinkedRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateServiceLinkedRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateServiceLinkedRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateServiceLinkedRole operation. /// /// /// The IAsyncResult returned by the call to BeginCreateServiceLinkedRole. /// /// Returns a CreateServiceLinkedRoleResult from IdentityManagementService. /// REST API Reference for CreateServiceLinkedRole Operation public virtual CreateServiceLinkedRoleResponse EndCreateServiceLinkedRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateServiceSpecificCredential /// /// Generates a set of credentials consisting of a user name and password that can be /// used to access the service specified in the request. These credentials are generated /// by IAM, and can be used only for the specified service. /// /// /// /// You can have a maximum of two sets of service-specific credentials for each supported /// service per user. /// /// /// /// You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for /// Apache Cassandra). /// /// /// /// You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential. /// /// /// /// For more information about service-specific credentials, see Using /// IAM with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys /// in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreateServiceSpecificCredential service method. /// /// The response from the CreateServiceSpecificCredential service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The specified service does not support service-specific credentials. /// /// REST API Reference for CreateServiceSpecificCredential Operation public virtual CreateServiceSpecificCredentialResponse CreateServiceSpecificCredential(CreateServiceSpecificCredentialRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateServiceSpecificCredentialResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateServiceSpecificCredential operation. /// /// /// Container for the necessary parameters to execute the CreateServiceSpecificCredential operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateServiceSpecificCredential /// operation. /// REST API Reference for CreateServiceSpecificCredential Operation public virtual IAsyncResult BeginCreateServiceSpecificCredential(CreateServiceSpecificCredentialRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateServiceSpecificCredentialResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateServiceSpecificCredential operation. /// /// /// The IAsyncResult returned by the call to BeginCreateServiceSpecificCredential. /// /// Returns a CreateServiceSpecificCredentialResult from IdentityManagementService. /// REST API Reference for CreateServiceSpecificCredential Operation public virtual CreateServiceSpecificCredentialResponse EndCreateServiceSpecificCredential(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateUser /// /// Creates a new IAM user for your Amazon Web Services account. /// /// /// /// For information about quotas for the number of IAM users you can create, see IAM /// and STS quotas in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the CreateUser service method. /// /// The response from the CreateUser service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateUser Operation public virtual CreateUserResponse CreateUser(CreateUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateUser operation. /// /// /// Container for the necessary parameters to execute the CreateUser operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateUser /// operation. /// REST API Reference for CreateUser Operation public virtual IAsyncResult BeginCreateUser(CreateUserRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateUser operation. /// /// /// The IAsyncResult returned by the call to BeginCreateUser. /// /// Returns a CreateUserResult from IdentityManagementService. /// REST API Reference for CreateUser Operation public virtual CreateUserResponse EndCreateUser(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region CreateVirtualMFADevice /// /// Creates a new virtual MFA device for the Amazon Web Services account. After creating /// the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. /// For more information about creating and working with virtual MFA devices, see Using /// a virtual MFA device in the IAM User Guide. /// /// /// /// For information about the maximum number of MFA devices you can create, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// The seed information contained in the QR code and the Base32 string should be treated /// like any other secret access information. In other words, protect the seed information /// as you would your Amazon Web Services access keys or your passwords. After you provision /// your virtual device, you should ensure that the information is destroyed following /// secure procedures. /// /// /// /// Container for the necessary parameters to execute the CreateVirtualMFADevice service method. /// /// The response from the CreateVirtualMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for CreateVirtualMFADevice Operation public virtual CreateVirtualMFADeviceResponse CreateVirtualMFADevice(CreateVirtualMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateVirtualMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateVirtualMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the CreateVirtualMFADevice operation. /// /// /// Container for the necessary parameters to execute the CreateVirtualMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndCreateVirtualMFADevice /// operation. /// REST API Reference for CreateVirtualMFADevice Operation public virtual IAsyncResult BeginCreateVirtualMFADevice(CreateVirtualMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = CreateVirtualMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateVirtualMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the CreateVirtualMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginCreateVirtualMFADevice. /// /// Returns a CreateVirtualMFADeviceResult from IdentityManagementService. /// REST API Reference for CreateVirtualMFADevice Operation public virtual CreateVirtualMFADeviceResponse EndCreateVirtualMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeactivateMFADevice /// /// Deactivates the specified MFA device and removes it from association with the user /// name for which it was originally enabled. /// /// /// /// For more information about creating and working with virtual MFA devices, see Enabling /// a virtual multi-factor authentication (MFA) device in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DeactivateMFADevice service method. /// /// The response from the DeactivateMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeactivateMFADevice Operation public virtual DeactivateMFADeviceResponse DeactivateMFADevice(DeactivateMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeactivateMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = DeactivateMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeactivateMFADevice operation. /// /// /// Container for the necessary parameters to execute the DeactivateMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeactivateMFADevice /// operation. /// REST API Reference for DeactivateMFADevice Operation public virtual IAsyncResult BeginDeactivateMFADevice(DeactivateMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeactivateMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = DeactivateMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeactivateMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginDeactivateMFADevice. /// /// Returns a DeactivateMFADeviceResult from IdentityManagementService. /// REST API Reference for DeactivateMFADevice Operation public virtual DeactivateMFADeviceResponse EndDeactivateMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteAccessKey /// /// Deletes the access key pair associated with the specified IAM user. /// /// /// /// If you do not specify a user name, IAM determines the user name implicitly based on /// the Amazon Web Services access key ID signing the request. This operation works for /// access keys under the Amazon Web Services account. Consequently, you can use this /// operation to manage Amazon Web Services account root user credentials even if the /// Amazon Web Services account has no associated users. /// /// /// Container for the necessary parameters to execute the DeleteAccessKey service method. /// /// The response from the DeleteAccessKey service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteAccessKey Operation public virtual DeleteAccessKeyResponse DeleteAccessKey(DeleteAccessKeyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteAccessKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteAccessKeyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteAccessKey operation. /// /// /// Container for the necessary parameters to execute the DeleteAccessKey operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteAccessKey /// operation. /// REST API Reference for DeleteAccessKey Operation public virtual IAsyncResult BeginDeleteAccessKey(DeleteAccessKeyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteAccessKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteAccessKeyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteAccessKey operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteAccessKey. /// /// Returns a DeleteAccessKeyResult from IdentityManagementService. /// REST API Reference for DeleteAccessKey Operation public virtual DeleteAccessKeyResponse EndDeleteAccessKey(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteAccountAlias /// /// Deletes the specified Amazon Web Services account alias. For information about using /// an Amazon Web Services account alias, see Creating, /// deleting, and listing an Amazon Web Services account alias in the Amazon Web /// Services Sign-In User Guide. /// /// Container for the necessary parameters to execute the DeleteAccountAlias service method. /// /// The response from the DeleteAccountAlias service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteAccountAlias Operation public virtual DeleteAccountAliasResponse DeleteAccountAlias(DeleteAccountAliasRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteAccountAliasRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteAccountAliasResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteAccountAlias operation. /// /// /// Container for the necessary parameters to execute the DeleteAccountAlias operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteAccountAlias /// operation. /// REST API Reference for DeleteAccountAlias Operation public virtual IAsyncResult BeginDeleteAccountAlias(DeleteAccountAliasRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteAccountAliasRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteAccountAliasResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteAccountAlias operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteAccountAlias. /// /// Returns a DeleteAccountAliasResult from IdentityManagementService. /// REST API Reference for DeleteAccountAlias Operation public virtual DeleteAccountAliasResponse EndDeleteAccountAlias(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteAccountPasswordPolicy /// /// Deletes the password policy for the Amazon Web Services account. There are no parameters. /// /// /// The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteAccountPasswordPolicy Operation public virtual DeleteAccountPasswordPolicyResponse DeleteAccountPasswordPolicy() { return DeleteAccountPasswordPolicy(new DeleteAccountPasswordPolicyRequest()); } /// /// Deletes the password policy for the Amazon Web Services account. There are no parameters. /// /// Container for the necessary parameters to execute the DeleteAccountPasswordPolicy service method. /// /// The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteAccountPasswordPolicy Operation public virtual DeleteAccountPasswordPolicyResponse DeleteAccountPasswordPolicy(DeleteAccountPasswordPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteAccountPasswordPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteAccountPasswordPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation. /// /// /// Container for the necessary parameters to execute the DeleteAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteAccountPasswordPolicy /// operation. /// REST API Reference for DeleteAccountPasswordPolicy Operation public virtual IAsyncResult BeginDeleteAccountPasswordPolicy(DeleteAccountPasswordPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteAccountPasswordPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteAccountPasswordPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteAccountPasswordPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteAccountPasswordPolicy. /// /// Returns a DeleteAccountPasswordPolicyResult from IdentityManagementService. /// REST API Reference for DeleteAccountPasswordPolicy Operation public virtual DeleteAccountPasswordPolicyResponse EndDeleteAccountPasswordPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteGroup /// /// Deletes the specified IAM group. The group must not contain any users or have any /// attached policies. /// /// Container for the necessary parameters to execute the DeleteGroup service method. /// /// The response from the DeleteGroup service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteGroup Operation public virtual DeleteGroupResponse DeleteGroup(DeleteGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteGroup operation. /// /// /// Container for the necessary parameters to execute the DeleteGroup operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteGroup /// operation. /// REST API Reference for DeleteGroup Operation public virtual IAsyncResult BeginDeleteGroup(DeleteGroupRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteGroupResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteGroup operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteGroup. /// /// Returns a DeleteGroupResult from IdentityManagementService. /// REST API Reference for DeleteGroup Operation public virtual DeleteGroupResponse EndDeleteGroup(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteGroupPolicy /// /// Deletes the specified inline policy that is embedded in the specified IAM group. /// /// /// /// A group can also have managed policies attached to it. To detach a managed policy /// from a group, use DetachGroupPolicy. For more information about policies, refer /// to Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DeleteGroupPolicy service method. /// /// The response from the DeleteGroupPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteGroupPolicy Operation public virtual DeleteGroupPolicyResponse DeleteGroupPolicy(DeleteGroupPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteGroupPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteGroupPolicy operation. /// /// /// Container for the necessary parameters to execute the DeleteGroupPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteGroupPolicy /// operation. /// REST API Reference for DeleteGroupPolicy Operation public virtual IAsyncResult BeginDeleteGroupPolicy(DeleteGroupPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteGroupPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteGroupPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteGroupPolicy. /// /// Returns a DeleteGroupPolicyResult from IdentityManagementService. /// REST API Reference for DeleteGroupPolicy Operation public virtual DeleteGroupPolicyResponse EndDeleteGroupPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteInstanceProfile /// /// Deletes the specified instance profile. The instance profile must not have an associated /// role. /// /// /// /// Make sure that you do not have any Amazon EC2 instances running with the instance /// profile you are about to delete. Deleting a role or instance profile that is associated /// with a running instance will break any applications running on the instance. /// /// /// /// For more information about instance profiles, see Using /// instance profiles in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DeleteInstanceProfile service method. /// /// The response from the DeleteInstanceProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteInstanceProfile Operation public virtual DeleteInstanceProfileResponse DeleteInstanceProfile(DeleteInstanceProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteInstanceProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteInstanceProfile operation. /// /// /// Container for the necessary parameters to execute the DeleteInstanceProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteInstanceProfile /// operation. /// REST API Reference for DeleteInstanceProfile Operation public virtual IAsyncResult BeginDeleteInstanceProfile(DeleteInstanceProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteInstanceProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteInstanceProfile operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteInstanceProfile. /// /// Returns a DeleteInstanceProfileResult from IdentityManagementService. /// REST API Reference for DeleteInstanceProfile Operation public virtual DeleteInstanceProfileResponse EndDeleteInstanceProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteLoginProfile /// /// Deletes the password for the specified IAM user, For more information, see Managing /// passwords for IAM users. /// /// /// /// You can use the CLI, the Amazon Web Services API, or the Users page in the /// IAM console to delete a password for any IAM user. You can use ChangePassword /// to update, but not delete, your own password in the My Security Credentials /// page in the Amazon Web Services Management Console. /// /// /// /// Deleting a user's password does not prevent a user from accessing Amazon Web Services /// through the command line interface or the API. To prevent all user access, you must /// also either make any access keys inactive or delete them. For more information about /// making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey. /// /// /// /// Container for the necessary parameters to execute the DeleteLoginProfile service method. /// /// The response from the DeleteLoginProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteLoginProfile Operation public virtual DeleteLoginProfileResponse DeleteLoginProfile(DeleteLoginProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteLoginProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteLoginProfile operation. /// /// /// Container for the necessary parameters to execute the DeleteLoginProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteLoginProfile /// operation. /// REST API Reference for DeleteLoginProfile Operation public virtual IAsyncResult BeginDeleteLoginProfile(DeleteLoginProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteLoginProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteLoginProfile operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteLoginProfile. /// /// Returns a DeleteLoginProfileResult from IdentityManagementService. /// REST API Reference for DeleteLoginProfile Operation public virtual DeleteLoginProfileResponse EndDeleteLoginProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteOpenIDConnectProvider /// /// Deletes an OpenID Connect identity provider (IdP) resource object in IAM. /// /// /// /// Deleting an IAM OIDC provider resource does not update any roles that reference the /// provider as a principal in their trust policies. Any attempt to assume a role that /// references a deleted provider fails. /// /// /// /// This operation is idempotent; it does not fail or return an error if you call the /// operation for a provider that does not exist. /// /// /// Container for the necessary parameters to execute the DeleteOpenIDConnectProvider service method. /// /// The response from the DeleteOpenIDConnectProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteOpenIDConnectProvider Operation public virtual DeleteOpenIDConnectProviderResponse DeleteOpenIDConnectProvider(DeleteOpenIDConnectProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteOpenIDConnectProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation. /// /// /// Container for the necessary parameters to execute the DeleteOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteOpenIDConnectProvider /// operation. /// REST API Reference for DeleteOpenIDConnectProvider Operation public virtual IAsyncResult BeginDeleteOpenIDConnectProvider(DeleteOpenIDConnectProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteOpenIDConnectProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteOpenIDConnectProvider operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteOpenIDConnectProvider. /// /// Returns a DeleteOpenIDConnectProviderResult from IdentityManagementService. /// REST API Reference for DeleteOpenIDConnectProvider Operation public virtual DeleteOpenIDConnectProviderResponse EndDeleteOpenIDConnectProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeletePolicy /// /// Deletes the specified managed policy. /// /// /// /// Before you can delete a managed policy, you must first detach the policy from all /// users, groups, and roles that it is attached to. In addition, you must delete all /// the policy's versions. The following steps describe the process for deleting a managed /// policy: /// ///
  • /// /// Detach the policy from all users, groups, and roles that the policy is attached to, /// using DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy. /// To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy. /// ///
  • /// /// Delete all versions of the policy using DeletePolicyVersion. To list the policy's /// versions, use ListPolicyVersions. You cannot use DeletePolicyVersion /// to delete the version that is marked as the default version. You delete the policy's /// default version in the next step of the process. /// ///
  • /// /// Delete the policy (this automatically deletes the policy's default version) using /// this operation. /// ///
/// /// For information about managed policies, see Managed /// policies and inline policies in the IAM User Guide. /// ///
/// Container for the necessary parameters to execute the DeletePolicy service method. /// /// The response from the DeletePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeletePolicy Operation public virtual DeletePolicyResponse DeletePolicy(DeletePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeletePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeletePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeletePolicy operation. /// /// /// Container for the necessary parameters to execute the DeletePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeletePolicy /// operation. /// REST API Reference for DeletePolicy Operation public virtual IAsyncResult BeginDeletePolicy(DeletePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeletePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeletePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeletePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDeletePolicy. /// /// Returns a DeletePolicyResult from IdentityManagementService. /// REST API Reference for DeletePolicy Operation public virtual DeletePolicyResponse EndDeletePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeletePolicyVersion /// /// Deletes the specified version from the specified managed policy. /// /// /// /// You cannot delete the default version from a policy using this operation. To delete /// the default version from a policy, use DeletePolicy. To find out which version /// of a policy is marked as the default version, use ListPolicyVersions. /// /// /// /// For information about versions for managed policies, see Versioning /// for managed policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DeletePolicyVersion service method. /// /// The response from the DeletePolicyVersion service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeletePolicyVersion Operation public virtual DeletePolicyVersionResponse DeletePolicyVersion(DeletePolicyVersionRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeletePolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = DeletePolicyVersionResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeletePolicyVersion operation. /// /// /// Container for the necessary parameters to execute the DeletePolicyVersion operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeletePolicyVersion /// operation. /// REST API Reference for DeletePolicyVersion Operation public virtual IAsyncResult BeginDeletePolicyVersion(DeletePolicyVersionRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeletePolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = DeletePolicyVersionResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeletePolicyVersion operation. /// /// /// The IAsyncResult returned by the call to BeginDeletePolicyVersion. /// /// Returns a DeletePolicyVersionResult from IdentityManagementService. /// REST API Reference for DeletePolicyVersion Operation public virtual DeletePolicyVersionResponse EndDeletePolicyVersion(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteRole /// /// Deletes the specified role. Unlike the Amazon Web Services Management Console, when /// you delete a role programmatically, you must delete the items attached to the role /// manually, or the deletion fails. For more information, see Deleting /// an IAM role. Before attempting to delete a role, remove the following attached /// items: /// /// /// /// Make sure that you do not have any Amazon EC2 instances running with the role you /// are about to delete. Deleting a role or instance profile that is associated with a /// running instance will break any applications running on the instance. /// /// /// /// Container for the necessary parameters to execute the DeleteRole service method. /// /// The response from the DeleteRole service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for DeleteRole Operation public virtual DeleteRoleResponse DeleteRole(DeleteRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteRole operation. /// /// /// Container for the necessary parameters to execute the DeleteRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteRole /// operation. /// REST API Reference for DeleteRole Operation public virtual IAsyncResult BeginDeleteRole(DeleteRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteRole operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteRole. /// /// Returns a DeleteRoleResult from IdentityManagementService. /// REST API Reference for DeleteRole Operation public virtual DeleteRoleResponse EndDeleteRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteRolePermissionsBoundary /// /// Deletes the permissions boundary for the specified IAM role. /// /// /// /// You cannot set the boundary for a service-linked role. /// /// /// /// Deleting the permissions boundary for a role might increase its permissions. For example, /// it might allow anyone who assumes the role to perform all the actions granted in its /// permissions policies. /// /// /// /// Container for the necessary parameters to execute the DeleteRolePermissionsBoundary service method. /// /// The response from the DeleteRolePermissionsBoundary service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for DeleteRolePermissionsBoundary Operation public virtual DeleteRolePermissionsBoundaryResponse DeleteRolePermissionsBoundary(DeleteRolePermissionsBoundaryRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteRolePermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteRolePermissionsBoundaryResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteRolePermissionsBoundary operation. /// /// /// Container for the necessary parameters to execute the DeleteRolePermissionsBoundary operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteRolePermissionsBoundary /// operation. /// REST API Reference for DeleteRolePermissionsBoundary Operation public virtual IAsyncResult BeginDeleteRolePermissionsBoundary(DeleteRolePermissionsBoundaryRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteRolePermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteRolePermissionsBoundaryResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteRolePermissionsBoundary operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteRolePermissionsBoundary. /// /// Returns a DeleteRolePermissionsBoundaryResult from IdentityManagementService. /// REST API Reference for DeleteRolePermissionsBoundary Operation public virtual DeleteRolePermissionsBoundaryResponse EndDeleteRolePermissionsBoundary(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteRolePolicy /// /// Deletes the specified inline policy that is embedded in the specified IAM role. /// /// /// /// A role can also have managed policies attached to it. To detach a managed policy from /// a role, use DetachRolePolicy. For more information about policies, refer to /// Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DeleteRolePolicy service method. /// /// The response from the DeleteRolePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for DeleteRolePolicy Operation public virtual DeleteRolePolicyResponse DeleteRolePolicy(DeleteRolePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteRolePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteRolePolicy operation. /// /// /// Container for the necessary parameters to execute the DeleteRolePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteRolePolicy /// operation. /// REST API Reference for DeleteRolePolicy Operation public virtual IAsyncResult BeginDeleteRolePolicy(DeleteRolePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteRolePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteRolePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteRolePolicy. /// /// Returns a DeleteRolePolicyResult from IdentityManagementService. /// REST API Reference for DeleteRolePolicy Operation public virtual DeleteRolePolicyResponse EndDeleteRolePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteSAMLProvider /// /// Deletes a SAML provider resource in IAM. /// /// /// /// Deleting the provider resource from IAM does not update any roles that reference the /// SAML provider resource's ARN as a principal in their trust policies. Any attempt to /// assume a role that references a non-existent provider resource ARN fails. /// /// /// /// This operation requires Signature /// Version 4. /// /// /// /// Container for the necessary parameters to execute the DeleteSAMLProvider service method. /// /// The response from the DeleteSAMLProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteSAMLProvider Operation public virtual DeleteSAMLProviderResponse DeleteSAMLProvider(DeleteSAMLProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteSAMLProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteSAMLProvider operation. /// /// /// Container for the necessary parameters to execute the DeleteSAMLProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteSAMLProvider /// operation. /// REST API Reference for DeleteSAMLProvider Operation public virtual IAsyncResult BeginDeleteSAMLProvider(DeleteSAMLProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteSAMLProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteSAMLProvider operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteSAMLProvider. /// /// Returns a DeleteSAMLProviderResult from IdentityManagementService. /// REST API Reference for DeleteSAMLProvider Operation public virtual DeleteSAMLProviderResponse EndDeleteSAMLProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteServerCertificate /// /// Deletes the specified server certificate. /// /// /// /// For more information about working with server certificates, see Working /// with server certificates in the IAM User Guide. This topic also includes /// a list of Amazon Web Services services that can use the server certificates that you /// manage with IAM. /// /// /// /// If you are using a server certificate with Elastic Load Balancing, deleting the certificate /// could have implications for your application. If Elastic Load Balancing doesn't detect /// the deletion of bound certificates, it may continue to use the certificates. This /// could cause Elastic Load Balancing to stop accepting traffic. We recommend that you /// remove the reference to the certificate from Elastic Load Balancing before using this /// command to delete the certificate. For more information, see DeleteLoadBalancerListeners /// in the Elastic Load Balancing API Reference. /// /// /// /// Container for the necessary parameters to execute the DeleteServerCertificate service method. /// /// The response from the DeleteServerCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteServerCertificate Operation public virtual DeleteServerCertificateResponse DeleteServerCertificate(DeleteServerCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteServerCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteServerCertificate operation. /// /// /// Container for the necessary parameters to execute the DeleteServerCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteServerCertificate /// operation. /// REST API Reference for DeleteServerCertificate Operation public virtual IAsyncResult BeginDeleteServerCertificate(DeleteServerCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteServerCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteServerCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteServerCertificate. /// /// Returns a DeleteServerCertificateResult from IdentityManagementService. /// REST API Reference for DeleteServerCertificate Operation public virtual DeleteServerCertificateResponse EndDeleteServerCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteServiceLinkedRole /// /// Submits a service-linked role deletion request and returns a DeletionTaskId, /// which you can use to check the status of the deletion. Before you call this operation, /// confirm that the role has no active sessions and that any resources used by the role /// in the linked service are deleted. If you call this operation more than once for the /// same service-linked role and an earlier deletion task is not complete, then the DeletionTaskId /// of the earlier request is returned. /// /// /// /// If you submit a deletion request for a service-linked role whose linked service is /// still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus /// operation returns the reason for the failure, usually including the resources that /// must be deleted. To delete the service-linked role, you must first remove those resources /// from the linked service and then submit the deletion request again. Resources are /// specific to the service that is linked to the role. For more information about removing /// resources from a service, see the Amazon Web /// Services documentation for your service. /// /// /// /// For more information about service-linked roles, see Roles /// terms and concepts: Amazon Web Services service-linked role in the IAM User /// Guide. /// /// /// Container for the necessary parameters to execute the DeleteServiceLinkedRole service method. /// /// The response from the DeleteServiceLinkedRole service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteServiceLinkedRole Operation public virtual DeleteServiceLinkedRoleResponse DeleteServiceLinkedRole(DeleteServiceLinkedRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteServiceLinkedRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteServiceLinkedRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteServiceLinkedRole operation. /// /// /// Container for the necessary parameters to execute the DeleteServiceLinkedRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteServiceLinkedRole /// operation. /// REST API Reference for DeleteServiceLinkedRole Operation public virtual IAsyncResult BeginDeleteServiceLinkedRole(DeleteServiceLinkedRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteServiceLinkedRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteServiceLinkedRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteServiceLinkedRole operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteServiceLinkedRole. /// /// Returns a DeleteServiceLinkedRoleResult from IdentityManagementService. /// REST API Reference for DeleteServiceLinkedRole Operation public virtual DeleteServiceLinkedRoleResponse EndDeleteServiceLinkedRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteServiceSpecificCredential /// /// Deletes the specified service-specific credential. /// /// Container for the necessary parameters to execute the DeleteServiceSpecificCredential service method. /// /// The response from the DeleteServiceSpecificCredential service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for DeleteServiceSpecificCredential Operation public virtual DeleteServiceSpecificCredentialResponse DeleteServiceSpecificCredential(DeleteServiceSpecificCredentialRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteServiceSpecificCredentialResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteServiceSpecificCredential operation. /// /// /// Container for the necessary parameters to execute the DeleteServiceSpecificCredential operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteServiceSpecificCredential /// operation. /// REST API Reference for DeleteServiceSpecificCredential Operation public virtual IAsyncResult BeginDeleteServiceSpecificCredential(DeleteServiceSpecificCredentialRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteServiceSpecificCredentialResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteServiceSpecificCredential operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteServiceSpecificCredential. /// /// Returns a DeleteServiceSpecificCredentialResult from IdentityManagementService. /// REST API Reference for DeleteServiceSpecificCredential Operation public virtual DeleteServiceSpecificCredentialResponse EndDeleteServiceSpecificCredential(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteSigningCertificate /// /// Deletes a signing certificate associated with the specified IAM user. /// /// /// /// If you do not specify a user name, IAM determines the user name implicitly based on /// the Amazon Web Services access key ID signing the request. This operation works for /// access keys under the Amazon Web Services account. Consequently, you can use this /// operation to manage Amazon Web Services account root user credentials even if the /// Amazon Web Services account has no associated IAM users. /// /// /// Container for the necessary parameters to execute the DeleteSigningCertificate service method. /// /// The response from the DeleteSigningCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteSigningCertificate Operation public virtual DeleteSigningCertificateResponse DeleteSigningCertificate(DeleteSigningCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteSigningCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteSigningCertificate operation. /// /// /// Container for the necessary parameters to execute the DeleteSigningCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteSigningCertificate /// operation. /// REST API Reference for DeleteSigningCertificate Operation public virtual IAsyncResult BeginDeleteSigningCertificate(DeleteSigningCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteSigningCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteSigningCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteSigningCertificate. /// /// Returns a DeleteSigningCertificateResult from IdentityManagementService. /// REST API Reference for DeleteSigningCertificate Operation public virtual DeleteSigningCertificateResponse EndDeleteSigningCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteSSHPublicKey /// /// Deletes the specified SSH public key. /// /// /// /// The SSH public key deleted by this operation is used only for authenticating the associated /// IAM user to an CodeCommit repository. For more information about using SSH keys to /// authenticate to an CodeCommit repository, see Set /// up CodeCommit for SSH connections in the CodeCommit User Guide. /// /// /// Container for the necessary parameters to execute the DeleteSSHPublicKey service method. /// /// The response from the DeleteSSHPublicKey service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for DeleteSSHPublicKey Operation public virtual DeleteSSHPublicKeyResponse DeleteSSHPublicKey(DeleteSSHPublicKeyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteSSHPublicKeyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteSSHPublicKey operation. /// /// /// Container for the necessary parameters to execute the DeleteSSHPublicKey operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteSSHPublicKey /// operation. /// REST API Reference for DeleteSSHPublicKey Operation public virtual IAsyncResult BeginDeleteSSHPublicKey(DeleteSSHPublicKeyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteSSHPublicKeyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteSSHPublicKey operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteSSHPublicKey. /// /// Returns a DeleteSSHPublicKeyResult from IdentityManagementService. /// REST API Reference for DeleteSSHPublicKey Operation public virtual DeleteSSHPublicKeyResponse EndDeleteSSHPublicKey(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteUser /// /// Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, /// when you delete a user programmatically, you must delete the items attached to the /// user manually, or the deletion fails. For more information, see Deleting /// an IAM user. Before attempting to delete a user, remove the following items: /// /// /// /// Container for the necessary parameters to execute the DeleteUser service method. /// /// The response from the DeleteUser service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteUser Operation public virtual DeleteUserResponse DeleteUser(DeleteUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteUser operation. /// /// /// Container for the necessary parameters to execute the DeleteUser operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteUser /// operation. /// REST API Reference for DeleteUser Operation public virtual IAsyncResult BeginDeleteUser(DeleteUserRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteUser operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteUser. /// /// Returns a DeleteUserResult from IdentityManagementService. /// REST API Reference for DeleteUser Operation public virtual DeleteUserResponse EndDeleteUser(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteUserPermissionsBoundary /// /// Deletes the permissions boundary for the specified IAM user. /// /// /// /// Deleting the permissions boundary for a user might increase its permissions by allowing /// the user to perform all the actions granted in its permissions policies. /// /// /// /// Container for the necessary parameters to execute the DeleteUserPermissionsBoundary service method. /// /// The response from the DeleteUserPermissionsBoundary service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteUserPermissionsBoundary Operation public virtual DeleteUserPermissionsBoundaryResponse DeleteUserPermissionsBoundary(DeleteUserPermissionsBoundaryRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPermissionsBoundaryResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteUserPermissionsBoundary operation. /// /// /// Container for the necessary parameters to execute the DeleteUserPermissionsBoundary operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteUserPermissionsBoundary /// operation. /// REST API Reference for DeleteUserPermissionsBoundary Operation public virtual IAsyncResult BeginDeleteUserPermissionsBoundary(DeleteUserPermissionsBoundaryRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPermissionsBoundaryResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteUserPermissionsBoundary operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteUserPermissionsBoundary. /// /// Returns a DeleteUserPermissionsBoundaryResult from IdentityManagementService. /// REST API Reference for DeleteUserPermissionsBoundary Operation public virtual DeleteUserPermissionsBoundaryResponse EndDeleteUserPermissionsBoundary(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteUserPolicy /// /// Deletes the specified inline policy that is embedded in the specified IAM user. /// /// /// /// A user can also have managed policies attached to it. To detach a managed policy from /// a user, use DetachUserPolicy. For more information about policies, refer to /// Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DeleteUserPolicy service method. /// /// The response from the DeleteUserPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteUserPolicy Operation public virtual DeleteUserPolicyResponse DeleteUserPolicy(DeleteUserPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteUserPolicy operation. /// /// /// Container for the necessary parameters to execute the DeleteUserPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteUserPolicy /// operation. /// REST API Reference for DeleteUserPolicy Operation public virtual IAsyncResult BeginDeleteUserPolicy(DeleteUserPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteUserPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteUserPolicy. /// /// Returns a DeleteUserPolicyResult from IdentityManagementService. /// REST API Reference for DeleteUserPolicy Operation public virtual DeleteUserPolicyResponse EndDeleteUserPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DeleteVirtualMFADevice /// /// Deletes a virtual MFA device. /// /// /// /// You must deactivate a user's virtual MFA device before you can delete it. For information /// about deactivating MFA devices, see DeactivateMFADevice. /// /// /// /// Container for the necessary parameters to execute the DeleteVirtualMFADevice service method. /// /// The response from the DeleteVirtualMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DeleteVirtualMFADevice Operation public virtual DeleteVirtualMFADeviceResponse DeleteVirtualMFADevice(DeleteVirtualMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteVirtualMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteVirtualMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DeleteVirtualMFADevice operation. /// /// /// Container for the necessary parameters to execute the DeleteVirtualMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDeleteVirtualMFADevice /// operation. /// REST API Reference for DeleteVirtualMFADevice Operation public virtual IAsyncResult BeginDeleteVirtualMFADevice(DeleteVirtualMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteVirtualMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteVirtualMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DeleteVirtualMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginDeleteVirtualMFADevice. /// /// Returns a DeleteVirtualMFADeviceResult from IdentityManagementService. /// REST API Reference for DeleteVirtualMFADevice Operation public virtual DeleteVirtualMFADeviceResponse EndDeleteVirtualMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DetachGroupPolicy /// /// Removes the specified managed policy from the specified IAM group. /// /// /// /// A group can also have inline policies embedded with it. To delete an inline policy, /// use DeleteGroupPolicy. For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DetachGroupPolicy service method. /// /// The response from the DetachGroupPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DetachGroupPolicy Operation public virtual DetachGroupPolicyResponse DetachGroupPolicy(DetachGroupPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DetachGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DetachGroupPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DetachGroupPolicy operation. /// /// /// Container for the necessary parameters to execute the DetachGroupPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDetachGroupPolicy /// operation. /// REST API Reference for DetachGroupPolicy Operation public virtual IAsyncResult BeginDetachGroupPolicy(DetachGroupPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DetachGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DetachGroupPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DetachGroupPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDetachGroupPolicy. /// /// Returns a DetachGroupPolicyResult from IdentityManagementService. /// REST API Reference for DetachGroupPolicy Operation public virtual DetachGroupPolicyResponse EndDetachGroupPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DetachRolePolicy /// /// Removes the specified managed policy from the specified role. /// /// /// /// A role can also have inline policies embedded with it. To delete an inline policy, /// use DeleteRolePolicy. For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DetachRolePolicy service method. /// /// The response from the DetachRolePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for DetachRolePolicy Operation public virtual DetachRolePolicyResponse DetachRolePolicy(DetachRolePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DetachRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DetachRolePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DetachRolePolicy operation. /// /// /// Container for the necessary parameters to execute the DetachRolePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDetachRolePolicy /// operation. /// REST API Reference for DetachRolePolicy Operation public virtual IAsyncResult BeginDetachRolePolicy(DetachRolePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DetachRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DetachRolePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DetachRolePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDetachRolePolicy. /// /// Returns a DetachRolePolicyResult from IdentityManagementService. /// REST API Reference for DetachRolePolicy Operation public virtual DetachRolePolicyResponse EndDetachRolePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region DetachUserPolicy /// /// Removes the specified managed policy from the specified user. /// /// /// /// A user can also have inline policies embedded with it. To delete an inline policy, /// use DeleteUserPolicy. For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the DetachUserPolicy service method. /// /// The response from the DetachUserPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for DetachUserPolicy Operation public virtual DetachUserPolicyResponse DetachUserPolicy(DetachUserPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DetachUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DetachUserPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the DetachUserPolicy operation. /// /// /// Container for the necessary parameters to execute the DetachUserPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndDetachUserPolicy /// operation. /// REST API Reference for DetachUserPolicy Operation public virtual IAsyncResult BeginDetachUserPolicy(DetachUserPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = DetachUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = DetachUserPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the DetachUserPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginDetachUserPolicy. /// /// Returns a DetachUserPolicyResult from IdentityManagementService. /// REST API Reference for DetachUserPolicy Operation public virtual DetachUserPolicyResponse EndDetachUserPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region EnableMFADevice /// /// Enables the specified MFA device and associates it with the specified IAM user. When /// enabled, the MFA device is required for every subsequent login by the IAM user associated /// with the device. /// /// Container for the necessary parameters to execute the EnableMFADevice service method. /// /// The response from the EnableMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// /// The request was rejected because the authentication code was not recognized. The error /// message describes the specific error. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for EnableMFADevice Operation public virtual EnableMFADeviceResponse EnableMFADevice(EnableMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = EnableMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = EnableMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the EnableMFADevice operation. /// /// /// Container for the necessary parameters to execute the EnableMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndEnableMFADevice /// operation. /// REST API Reference for EnableMFADevice Operation public virtual IAsyncResult BeginEnableMFADevice(EnableMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = EnableMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = EnableMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the EnableMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginEnableMFADevice. /// /// Returns a EnableMFADeviceResult from IdentityManagementService. /// REST API Reference for EnableMFADevice Operation public virtual EnableMFADeviceResponse EndEnableMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GenerateCredentialReport /// /// Generates a credential report for the Amazon Web Services account. For more information /// about the credential report, see Getting /// credential reports in the IAM User Guide. /// /// /// The response from the GenerateCredentialReport service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GenerateCredentialReport Operation public virtual GenerateCredentialReportResponse GenerateCredentialReport() { return GenerateCredentialReport(new GenerateCredentialReportRequest()); } /// /// Generates a credential report for the Amazon Web Services account. For more information /// about the credential report, see Getting /// credential reports in the IAM User Guide. /// /// Container for the necessary parameters to execute the GenerateCredentialReport service method. /// /// The response from the GenerateCredentialReport service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GenerateCredentialReport Operation public virtual GenerateCredentialReportResponse GenerateCredentialReport(GenerateCredentialReportRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GenerateCredentialReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GenerateCredentialReportResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GenerateCredentialReport operation. /// /// /// Container for the necessary parameters to execute the GenerateCredentialReport operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGenerateCredentialReport /// operation. /// REST API Reference for GenerateCredentialReport Operation public virtual IAsyncResult BeginGenerateCredentialReport(GenerateCredentialReportRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GenerateCredentialReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GenerateCredentialReportResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GenerateCredentialReport operation. /// /// /// The IAsyncResult returned by the call to BeginGenerateCredentialReport. /// /// Returns a GenerateCredentialReportResult from IdentityManagementService. /// REST API Reference for GenerateCredentialReport Operation public virtual GenerateCredentialReportResponse EndGenerateCredentialReport(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GenerateOrganizationsAccessReport /// /// Generates a report for service last accessed data for Organizations. You can generate /// a report for any entities (organization root, organizational unit, or account) or /// policies in your organization. /// /// /// /// To call this operation, you must be signed in using your Organizations management /// account credentials. You can use your long-term IAM user or root user credentials, /// or temporary credentials from assuming an IAM role. SCPs must be enabled for your /// organization root. You must have the required IAM and Organizations permissions. For /// more information, see Refining /// permissions using service last accessed data in the IAM User Guide. /// /// /// /// You can generate a service last accessed data report for entities by specifying only /// the entity's path. This data includes a list of services that are allowed by any service /// control policies (SCPs) that apply to the entity. /// /// /// /// You can generate a service last accessed data report for a policy by specifying an /// entity's path and an optional Organizations policy ID. This data includes a list of /// services that are allowed by the specified SCP. /// /// /// /// For each service in both report types, the data includes the most recent account activity /// that the policy allows to account principals in the entity or the entity's children. /// For important information about the data, reporting period, permissions required, /// troubleshooting, and supported Regions see Reducing /// permissions using service last accessed data in the IAM User Guide. /// /// /// /// The data includes all attempts to access Amazon Web Services, not just the successful /// ones. This includes all attempts that were made using the Amazon Web Services Management /// Console, the Amazon Web Services API through any of the SDKs, or any of the command /// line tools. An unexpected entry in the service last accessed data does not mean that /// an account has been compromised, because the request might have been denied. Refer /// to your CloudTrail logs as the authoritative source for information about all API /// calls and whether they were successful or denied access. For more information, see Logging /// IAM events with CloudTrail in the IAM User Guide. /// /// /// /// This operation returns a JobId. Use this parameter in the GetOrganizationsAccessReport /// operation to check the status of the report generation. To check the status /// of this request, use the JobId parameter in the GetOrganizationsAccessReport /// operation and test the JobStatus response parameter. When the /// job is complete, you can retrieve the report. /// /// /// /// To generate a service last accessed data report for entities, specify an entity path /// without specifying the optional Organizations policy ID. The type of entity that you /// specify determines the data returned in the report. /// ///
  • /// /// Root – When you specify the organizations root as the entity, the resulting /// report lists all of the services allowed by SCPs that are attached to your root. For /// each service, the report includes data for all accounts in your organization except /// the management account, because the management account is not limited by SCPs. /// ///
  • /// /// OU – When you specify an organizational unit (OU) as the entity, the resulting /// report lists all of the services allowed by SCPs that are attached to the OU and its /// parents. For each service, the report includes data for all accounts in the OU or /// its children. This data excludes the management account, because the management account /// is not limited by SCPs. /// ///
  • /// /// management account – When you specify the management account, the resulting /// report lists all Amazon Web Services services, because the management account is not /// limited by SCPs. For each service, the report includes data for only the management /// account. /// ///
  • /// /// Account – When you specify another account as the entity, the resulting report /// lists all of the services allowed by SCPs that are attached to the account and its /// parents. For each service, the report includes data for only the specified account. /// ///
/// /// To generate a service last accessed data report for policies, specify an entity path /// and the optional Organizations policy ID. The type of entity that you specify determines /// the data returned for each service. /// ///
  • /// /// Root – When you specify the root entity and a policy ID, the resulting report /// lists all of the services that are allowed by the specified SCP. For each service, /// the report includes data for all accounts in your organization to which the SCP applies. /// This data excludes the management account, because the management account is not limited /// by SCPs. If the SCP is not attached to any entities in the organization, then the /// report will return a list of services with no data. /// ///
  • /// /// OU – When you specify an OU entity and a policy ID, the resulting report lists /// all of the services that are allowed by the specified SCP. For each service, the report /// includes data for all accounts in the OU or its children to which the SCP applies. /// This means that other accounts outside the OU that are affected by the SCP might not /// be included in the data. This data excludes the management account, because the management /// account is not limited by SCPs. If the SCP is not attached to the OU or one of its /// children, the report will return a list of services with no data. /// ///
  • /// /// management account – When you specify the management account, the resulting /// report lists all Amazon Web Services services, because the management account is not /// limited by SCPs. If you specify a policy ID in the CLI or API, the policy is ignored. /// For each service, the report includes data for only the management account. /// ///
  • /// /// Account – When you specify another account entity and a policy ID, the resulting /// report lists all of the services that are allowed by the specified SCP. For each service, /// the report includes data for only the specified account. This means that other accounts /// in the organization that are affected by the SCP might not be included in the data. /// If the SCP is not attached to the account, the report will return a list of services /// with no data. /// ///
/// /// Service last accessed data does not use other policy types when determining whether /// a principal could access a service. These other policy types include identity-based /// policies, resource-based policies, access control lists, IAM permissions boundaries, /// and STS assume role policies. It only applies SCP logic. For more about the evaluation /// of policy types, see Evaluating /// policies in the IAM User Guide. /// /// /// /// For more information about service last accessed data, see Reducing /// policy scope by viewing user activity in the IAM User Guide. /// ///
/// Container for the necessary parameters to execute the GenerateOrganizationsAccessReport service method. /// /// The response from the GenerateOrganizationsAccessReport service method, as returned by IdentityManagementService. /// /// The request failed because the maximum number of concurrent requests for this account /// are already running. /// /// REST API Reference for GenerateOrganizationsAccessReport Operation public virtual GenerateOrganizationsAccessReportResponse GenerateOrganizationsAccessReport(GenerateOrganizationsAccessReportRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GenerateOrganizationsAccessReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GenerateOrganizationsAccessReportResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GenerateOrganizationsAccessReport operation. /// /// /// Container for the necessary parameters to execute the GenerateOrganizationsAccessReport operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGenerateOrganizationsAccessReport /// operation. /// REST API Reference for GenerateOrganizationsAccessReport Operation public virtual IAsyncResult BeginGenerateOrganizationsAccessReport(GenerateOrganizationsAccessReportRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GenerateOrganizationsAccessReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GenerateOrganizationsAccessReportResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GenerateOrganizationsAccessReport operation. /// /// /// The IAsyncResult returned by the call to BeginGenerateOrganizationsAccessReport. /// /// Returns a GenerateOrganizationsAccessReportResult from IdentityManagementService. /// REST API Reference for GenerateOrganizationsAccessReport Operation public virtual GenerateOrganizationsAccessReportResponse EndGenerateOrganizationsAccessReport(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GenerateServiceLastAccessedDetails /// /// Generates a report that includes details about when an IAM resource (user, group, /// role, or policy) was last used in an attempt to access Amazon Web Services services. /// Recent activity usually appears within four hours. IAM reports activity for at least /// the last 400 days, or less if your Region began supporting this feature within the /// last year. For more information, see Regions /// where data is tracked. /// /// /// /// The service last accessed data includes all attempts to access an Amazon Web Services /// API, not just the successful ones. This includes all attempts that were made using /// the Amazon Web Services Management Console, the Amazon Web Services API through any /// of the SDKs, or any of the command line tools. An unexpected entry in the service /// last accessed data does not mean that your account has been compromised, because the /// request might have been denied. Refer to your CloudTrail logs as the authoritative /// source for information about all API calls and whether they were successful or denied /// access. For more information, see Logging /// IAM events with CloudTrail in the IAM User Guide. /// /// /// /// The GenerateServiceLastAccessedDetails operation returns a JobId. /// Use this parameter in the following operations to retrieve the following details from /// your report: /// ///
  • /// /// GetServiceLastAccessedDetails – Use this operation for users, groups, roles, /// or policies to list every Amazon Web Services service that the resource could access /// using permissions policies. For each service, the response includes information about /// the most recent access attempt. /// /// /// /// The JobId returned by GenerateServiceLastAccessedDetail /// must be used by the same role within a session, or by the same user when used to call /// GetServiceLastAccessedDetail. /// ///
  • /// /// GetServiceLastAccessedDetailsWithEntities – Use this operation for groups /// and policies to list information about the associated entities (users or roles) that /// attempted to access a specific Amazon Web Services service. /// ///
/// /// To check the status of the GenerateServiceLastAccessedDetails request, /// use the JobId parameter in the same operations and test the JobStatus /// response parameter. /// /// /// /// For additional information about the permissions policies that allow an identity (user, /// group, or role) to access specific services, use the ListPoliciesGrantingServiceAccess /// operation. /// /// /// /// Service last accessed data does not use other policy types when determining whether /// a resource could access a service. These other policy types include resource-based /// policies, access control lists, Organizations policies, IAM permissions boundaries, /// and STS assume role policies. It only applies permissions policy logic. For more about /// the evaluation of policy types, see Evaluating /// policies in the IAM User Guide. /// /// /// /// For more information about service and action last accessed data, see Reducing /// permissions using service last accessed data in the IAM User Guide. /// ///
/// Container for the necessary parameters to execute the GenerateServiceLastAccessedDetails service method. /// /// The response from the GenerateServiceLastAccessedDetails service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GenerateServiceLastAccessedDetails Operation public virtual GenerateServiceLastAccessedDetailsResponse GenerateServiceLastAccessedDetails(GenerateServiceLastAccessedDetailsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GenerateServiceLastAccessedDetailsRequestMarshaller.Instance; options.ResponseUnmarshaller = GenerateServiceLastAccessedDetailsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GenerateServiceLastAccessedDetails operation. /// /// /// Container for the necessary parameters to execute the GenerateServiceLastAccessedDetails operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGenerateServiceLastAccessedDetails /// operation. /// REST API Reference for GenerateServiceLastAccessedDetails Operation public virtual IAsyncResult BeginGenerateServiceLastAccessedDetails(GenerateServiceLastAccessedDetailsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GenerateServiceLastAccessedDetailsRequestMarshaller.Instance; options.ResponseUnmarshaller = GenerateServiceLastAccessedDetailsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GenerateServiceLastAccessedDetails operation. /// /// /// The IAsyncResult returned by the call to BeginGenerateServiceLastAccessedDetails. /// /// Returns a GenerateServiceLastAccessedDetailsResult from IdentityManagementService. /// REST API Reference for GenerateServiceLastAccessedDetails Operation public virtual GenerateServiceLastAccessedDetailsResponse EndGenerateServiceLastAccessedDetails(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetAccessKeyLastUsed /// /// Retrieves information about when the specified access key was last used. The information /// includes the date and time of last use, along with the Amazon Web Services service /// and Region that were specified in the last request made with that key. /// /// Container for the necessary parameters to execute the GetAccessKeyLastUsed service method. /// /// The response from the GetAccessKeyLastUsed service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GetAccessKeyLastUsed Operation public virtual GetAccessKeyLastUsedResponse GetAccessKeyLastUsed(GetAccessKeyLastUsedRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccessKeyLastUsedRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccessKeyLastUsedResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetAccessKeyLastUsed operation. /// /// /// Container for the necessary parameters to execute the GetAccessKeyLastUsed operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetAccessKeyLastUsed /// operation. /// REST API Reference for GetAccessKeyLastUsed Operation public virtual IAsyncResult BeginGetAccessKeyLastUsed(GetAccessKeyLastUsedRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccessKeyLastUsedRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccessKeyLastUsedResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetAccessKeyLastUsed operation. /// /// /// The IAsyncResult returned by the call to BeginGetAccessKeyLastUsed. /// /// Returns a GetAccessKeyLastUsedResult from IdentityManagementService. /// REST API Reference for GetAccessKeyLastUsed Operation public virtual GetAccessKeyLastUsedResponse EndGetAccessKeyLastUsed(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetAccountAuthorizationDetails /// /// Retrieves information about all IAM users, groups, roles, and policies in your Amazon /// Web Services account, including their relationships to one another. Use this operation /// to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, /// and policies) in your account. /// /// /// /// Policies returned by this operation are URL-encoded compliant with RFC /// 3986. You can use a URL decoding method to convert the policy back to plain JSON /// text. For example, if you use Java, you can use the decode method of /// the java.net.URLDecoder utility class in the Java SDK. Other languages /// and SDKs provide similar functionality. /// /// /// /// You can optionally filter the results using the Filter parameter. You /// can paginate the results using the MaxItems and Marker parameters. /// /// /// Container for the necessary parameters to execute the GetAccountAuthorizationDetails service method. /// /// The response from the GetAccountAuthorizationDetails service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetAccountAuthorizationDetails Operation public virtual GetAccountAuthorizationDetailsResponse GetAccountAuthorizationDetails(GetAccountAuthorizationDetailsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccountAuthorizationDetailsRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccountAuthorizationDetailsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation. /// /// /// Container for the necessary parameters to execute the GetAccountAuthorizationDetails operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetAccountAuthorizationDetails /// operation. /// REST API Reference for GetAccountAuthorizationDetails Operation public virtual IAsyncResult BeginGetAccountAuthorizationDetails(GetAccountAuthorizationDetailsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccountAuthorizationDetailsRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccountAuthorizationDetailsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetAccountAuthorizationDetails operation. /// /// /// The IAsyncResult returned by the call to BeginGetAccountAuthorizationDetails. /// /// Returns a GetAccountAuthorizationDetailsResult from IdentityManagementService. /// REST API Reference for GetAccountAuthorizationDetails Operation public virtual GetAccountAuthorizationDetailsResponse EndGetAccountAuthorizationDetails(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetAccountPasswordPolicy /// /// Retrieves the password policy for the Amazon Web Services account. This tells you /// the complexity requirements and mandatory rotation periods for the IAM user passwords /// in your account. For more information about using a password policy, see Managing /// an IAM password policy. /// /// /// The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetAccountPasswordPolicy Operation public virtual GetAccountPasswordPolicyResponse GetAccountPasswordPolicy() { return GetAccountPasswordPolicy(new GetAccountPasswordPolicyRequest()); } /// /// Retrieves the password policy for the Amazon Web Services account. This tells you /// the complexity requirements and mandatory rotation periods for the IAM user passwords /// in your account. For more information about using a password policy, see Managing /// an IAM password policy. /// /// Container for the necessary parameters to execute the GetAccountPasswordPolicy service method. /// /// The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetAccountPasswordPolicy Operation public virtual GetAccountPasswordPolicyResponse GetAccountPasswordPolicy(GetAccountPasswordPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccountPasswordPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccountPasswordPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetAccountPasswordPolicy operation. /// /// /// Container for the necessary parameters to execute the GetAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetAccountPasswordPolicy /// operation. /// REST API Reference for GetAccountPasswordPolicy Operation public virtual IAsyncResult BeginGetAccountPasswordPolicy(GetAccountPasswordPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccountPasswordPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccountPasswordPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetAccountPasswordPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginGetAccountPasswordPolicy. /// /// Returns a GetAccountPasswordPolicyResult from IdentityManagementService. /// REST API Reference for GetAccountPasswordPolicy Operation public virtual GetAccountPasswordPolicyResponse EndGetAccountPasswordPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetAccountSummary /// /// Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services /// account. /// /// /// /// For information about IAM quotas, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// The response from the GetAccountSummary service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetAccountSummary Operation public virtual GetAccountSummaryResponse GetAccountSummary() { return GetAccountSummary(new GetAccountSummaryRequest()); } /// /// Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services /// account. /// /// /// /// For information about IAM quotas, see IAM /// and STS quotas in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the GetAccountSummary service method. /// /// The response from the GetAccountSummary service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetAccountSummary Operation public virtual GetAccountSummaryResponse GetAccountSummary(GetAccountSummaryRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccountSummaryRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccountSummaryResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetAccountSummary operation. /// /// /// Container for the necessary parameters to execute the GetAccountSummary operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetAccountSummary /// operation. /// REST API Reference for GetAccountSummary Operation public virtual IAsyncResult BeginGetAccountSummary(GetAccountSummaryRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetAccountSummaryRequestMarshaller.Instance; options.ResponseUnmarshaller = GetAccountSummaryResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetAccountSummary operation. /// /// /// The IAsyncResult returned by the call to BeginGetAccountSummary. /// /// Returns a GetAccountSummaryResult from IdentityManagementService. /// REST API Reference for GetAccountSummary Operation public virtual GetAccountSummaryResponse EndGetAccountSummary(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetContextKeysForCustomPolicy /// /// Gets a list of all of the context keys referenced in the input policies. The policies /// are supplied as a list of one or more strings. To get the context keys from policies /// associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy. /// /// /// /// Context keys are variables maintained by Amazon Web Services and its services that /// provide details about the context of an API query request. Context keys can be evaluated /// by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy /// to understand what key names and values you must supply when you call SimulateCustomPolicy. /// Note that all parameters are shown in unencoded form here for clarity but must be /// URL encoded to be included as a part of a real HTML request. /// /// /// A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. The regex pattern used to validate this parameter is a string of characters consisting of the following:
  • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range
  • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)
  • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)
/// /// The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// REST API Reference for GetContextKeysForCustomPolicy Operation public virtual GetContextKeysForCustomPolicyResponse GetContextKeysForCustomPolicy(List policyInputList) { var request = new GetContextKeysForCustomPolicyRequest(); request.PolicyInputList = policyInputList; return GetContextKeysForCustomPolicy(request); } /// /// Gets a list of all of the context keys referenced in the input policies. The policies /// are supplied as a list of one or more strings. To get the context keys from policies /// associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy. /// /// /// /// Context keys are variables maintained by Amazon Web Services and its services that /// provide details about the context of an API query request. Context keys can be evaluated /// by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy /// to understand what key names and values you must supply when you call SimulateCustomPolicy. /// Note that all parameters are shown in unencoded form here for clarity but must be /// URL encoded to be included as a part of a real HTML request. /// /// /// Container for the necessary parameters to execute the GetContextKeysForCustomPolicy service method. /// /// The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// REST API Reference for GetContextKeysForCustomPolicy Operation public virtual GetContextKeysForCustomPolicyResponse GetContextKeysForCustomPolicy(GetContextKeysForCustomPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetContextKeysForCustomPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetContextKeysForCustomPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation. /// /// /// Container for the necessary parameters to execute the GetContextKeysForCustomPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetContextKeysForCustomPolicy /// operation. /// REST API Reference for GetContextKeysForCustomPolicy Operation public virtual IAsyncResult BeginGetContextKeysForCustomPolicy(GetContextKeysForCustomPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetContextKeysForCustomPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetContextKeysForCustomPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetContextKeysForCustomPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginGetContextKeysForCustomPolicy. /// /// Returns a GetContextKeysForCustomPolicyResult from IdentityManagementService. /// REST API Reference for GetContextKeysForCustomPolicy Operation public virtual GetContextKeysForCustomPolicyResponse EndGetContextKeysForCustomPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetContextKeysForPrincipalPolicy /// /// Gets a list of all of the context keys referenced in all the IAM policies that are /// attached to the specified IAM entity. The entity can be an IAM user, group, or role. /// If you specify a user, then the request also includes all of the policies attached /// to groups that the user is a member of. /// /// /// /// You can optionally include a list of one or more additional policies, specified as /// strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy /// instead. /// /// /// /// Note: This operation discloses information about the permissions granted to /// other users. If you do not want users to see other user's permissions, then consider /// allowing them to use GetContextKeysForCustomPolicy instead. /// /// /// /// Context keys are variables maintained by Amazon Web Services and its services that /// provide details about the context of an API query request. Context keys can be evaluated /// by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy /// to understand what key names and values you must supply when you call SimulatePrincipalPolicy. /// /// /// The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies that are attached to the user. The list also includes all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference. /// /// The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GetContextKeysForPrincipalPolicy Operation public virtual GetContextKeysForPrincipalPolicyResponse GetContextKeysForPrincipalPolicy(string policySourceArn) { var request = new GetContextKeysForPrincipalPolicyRequest(); request.PolicySourceArn = policySourceArn; return GetContextKeysForPrincipalPolicy(request); } /// /// Gets a list of all of the context keys referenced in all the IAM policies that are /// attached to the specified IAM entity. The entity can be an IAM user, group, or role. /// If you specify a user, then the request also includes all of the policies attached /// to groups that the user is a member of. /// /// /// /// You can optionally include a list of one or more additional policies, specified as /// strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy /// instead. /// /// /// /// Note: This operation discloses information about the permissions granted to /// other users. If you do not want users to see other user's permissions, then consider /// allowing them to use GetContextKeysForCustomPolicy instead. /// /// /// /// Context keys are variables maintained by Amazon Web Services and its services that /// provide details about the context of an API query request. Context keys can be evaluated /// by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy /// to understand what key names and values you must supply when you call SimulatePrincipalPolicy. /// /// /// The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies that are attached to the user. The list also includes all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference. /// An optional list of additional policies for which you want the list of context keys that are referenced. The regex pattern used to validate this parameter is a string of characters consisting of the following:
  • Any printable ASCII character ranging from the space character (\u0020) through the end of the ASCII character range
  • The printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF)
  • The special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D)
/// /// The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GetContextKeysForPrincipalPolicy Operation public virtual GetContextKeysForPrincipalPolicyResponse GetContextKeysForPrincipalPolicy(string policySourceArn, List policyInputList) { var request = new GetContextKeysForPrincipalPolicyRequest(); request.PolicySourceArn = policySourceArn; request.PolicyInputList = policyInputList; return GetContextKeysForPrincipalPolicy(request); } /// /// Gets a list of all of the context keys referenced in all the IAM policies that are /// attached to the specified IAM entity. The entity can be an IAM user, group, or role. /// If you specify a user, then the request also includes all of the policies attached /// to groups that the user is a member of. /// /// /// /// You can optionally include a list of one or more additional policies, specified as /// strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy /// instead. /// /// /// /// Note: This operation discloses information about the permissions granted to /// other users. If you do not want users to see other user's permissions, then consider /// allowing them to use GetContextKeysForCustomPolicy instead. /// /// /// /// Context keys are variables maintained by Amazon Web Services and its services that /// provide details about the context of an API query request. Context keys can be evaluated /// by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy /// to understand what key names and values you must supply when you call SimulatePrincipalPolicy. /// /// /// Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy service method. /// /// The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GetContextKeysForPrincipalPolicy Operation public virtual GetContextKeysForPrincipalPolicyResponse GetContextKeysForPrincipalPolicy(GetContextKeysForPrincipalPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetContextKeysForPrincipalPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetContextKeysForPrincipalPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation. /// /// /// Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetContextKeysForPrincipalPolicy /// operation. /// REST API Reference for GetContextKeysForPrincipalPolicy Operation public virtual IAsyncResult BeginGetContextKeysForPrincipalPolicy(GetContextKeysForPrincipalPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetContextKeysForPrincipalPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetContextKeysForPrincipalPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetContextKeysForPrincipalPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginGetContextKeysForPrincipalPolicy. /// /// Returns a GetContextKeysForPrincipalPolicyResult from IdentityManagementService. /// REST API Reference for GetContextKeysForPrincipalPolicy Operation public virtual GetContextKeysForPrincipalPolicyResponse EndGetContextKeysForPrincipalPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetCredentialReport /// /// Retrieves a credential report for the Amazon Web Services account. For more information /// about the credential report, see Getting /// credential reports in the IAM User Guide. /// /// /// The response from the GetCredentialReport service method, as returned by IdentityManagementService. /// /// The request was rejected because the most recent credential report has expired. To /// generate a new credential report, use GenerateCredentialReport. For more information /// about credential report expiration, see Getting /// credential reports in the IAM User Guide. /// /// /// The request was rejected because the credential report does not exist. To generate /// a credential report, use GenerateCredentialReport. /// /// /// The request was rejected because the credential report is still being generated. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetCredentialReport Operation public virtual GetCredentialReportResponse GetCredentialReport() { return GetCredentialReport(new GetCredentialReportRequest()); } /// /// Retrieves a credential report for the Amazon Web Services account. For more information /// about the credential report, see Getting /// credential reports in the IAM User Guide. /// /// Container for the necessary parameters to execute the GetCredentialReport service method. /// /// The response from the GetCredentialReport service method, as returned by IdentityManagementService. /// /// The request was rejected because the most recent credential report has expired. To /// generate a new credential report, use GenerateCredentialReport. For more information /// about credential report expiration, see Getting /// credential reports in the IAM User Guide. /// /// /// The request was rejected because the credential report does not exist. To generate /// a credential report, use GenerateCredentialReport. /// /// /// The request was rejected because the credential report is still being generated. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetCredentialReport Operation public virtual GetCredentialReportResponse GetCredentialReport(GetCredentialReportRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetCredentialReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GetCredentialReportResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetCredentialReport operation. /// /// /// Container for the necessary parameters to execute the GetCredentialReport operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetCredentialReport /// operation. /// REST API Reference for GetCredentialReport Operation public virtual IAsyncResult BeginGetCredentialReport(GetCredentialReportRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetCredentialReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GetCredentialReportResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetCredentialReport operation. /// /// /// The IAsyncResult returned by the call to BeginGetCredentialReport. /// /// Returns a GetCredentialReportResult from IdentityManagementService. /// REST API Reference for GetCredentialReport Operation public virtual GetCredentialReportResponse EndGetCredentialReport(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetGroup /// /// Returns a list of IAM users that are in the specified IAM group. You can paginate /// the results using the MaxItems and Marker parameters. /// /// Container for the necessary parameters to execute the GetGroup service method. /// /// The response from the GetGroup service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetGroup Operation public virtual GetGroupResponse GetGroup(GetGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = GetGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetGroup operation. /// /// /// Container for the necessary parameters to execute the GetGroup operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetGroup /// operation. /// REST API Reference for GetGroup Operation public virtual IAsyncResult BeginGetGroup(GetGroupRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = GetGroupResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetGroup operation. /// /// /// The IAsyncResult returned by the call to BeginGetGroup. /// /// Returns a GetGroupResult from IdentityManagementService. /// REST API Reference for GetGroup Operation public virtual GetGroupResponse EndGetGroup(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetGroupPolicy /// /// Retrieves the specified inline policy document that is embedded in the specified IAM /// group. /// /// /// /// Policies returned by this operation are URL-encoded compliant with RFC /// 3986. You can use a URL decoding method to convert the policy back to plain JSON /// text. For example, if you use Java, you can use the decode method of /// the java.net.URLDecoder utility class in the Java SDK. Other languages /// and SDKs provide similar functionality. /// /// /// /// An IAM group can also have managed policies attached to it. To retrieve a managed /// policy document that is attached to a group, use GetPolicy to determine the /// policy's default version, then use GetPolicyVersion to retrieve the policy /// document. /// /// /// /// For more information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the GetGroupPolicy service method. /// /// The response from the GetGroupPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetGroupPolicy Operation public virtual GetGroupPolicyResponse GetGroupPolicy(GetGroupPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetGroupPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetGroupPolicy operation. /// /// /// Container for the necessary parameters to execute the GetGroupPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetGroupPolicy /// operation. /// REST API Reference for GetGroupPolicy Operation public virtual IAsyncResult BeginGetGroupPolicy(GetGroupPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetGroupPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetGroupPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginGetGroupPolicy. /// /// Returns a GetGroupPolicyResult from IdentityManagementService. /// REST API Reference for GetGroupPolicy Operation public virtual GetGroupPolicyResponse EndGetGroupPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetInstanceProfile /// /// Retrieves information about the specified instance profile, including the instance /// profile's path, GUID, ARN, and role. For more information about instance profiles, /// see Using /// instance profiles in the IAM User Guide. /// /// Container for the necessary parameters to execute the GetInstanceProfile service method. /// /// The response from the GetInstanceProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetInstanceProfile Operation public virtual GetInstanceProfileResponse GetInstanceProfile(GetInstanceProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = GetInstanceProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetInstanceProfile operation. /// /// /// Container for the necessary parameters to execute the GetInstanceProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetInstanceProfile /// operation. /// REST API Reference for GetInstanceProfile Operation public virtual IAsyncResult BeginGetInstanceProfile(GetInstanceProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = GetInstanceProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetInstanceProfile operation. /// /// /// The IAsyncResult returned by the call to BeginGetInstanceProfile. /// /// Returns a GetInstanceProfileResult from IdentityManagementService. /// REST API Reference for GetInstanceProfile Operation public virtual GetInstanceProfileResponse EndGetInstanceProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetLoginProfile /// /// Retrieves the user name for the specified IAM user. A login profile is created when /// you create a password for the user to access the Amazon Web Services Management Console. /// If the user does not exist or does not have a password, the operation returns a 404 /// (NoSuchEntity) error. /// /// /// /// If you create an IAM user with access to the console, the CreateDate /// reflects the date you created the initial password for the user. /// /// /// /// If you create an IAM user with programmatic access, and then later add a password /// for the user to access the Amazon Web Services Management Console, the CreateDate /// reflects the initial password creation date. A user with programmatic access does /// not have a login profile unless you create a password for the user to access the Amazon /// Web Services Management Console. /// /// /// Container for the necessary parameters to execute the GetLoginProfile service method. /// /// The response from the GetLoginProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetLoginProfile Operation public virtual GetLoginProfileResponse GetLoginProfile(GetLoginProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = GetLoginProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetLoginProfile operation. /// /// /// Container for the necessary parameters to execute the GetLoginProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetLoginProfile /// operation. /// REST API Reference for GetLoginProfile Operation public virtual IAsyncResult BeginGetLoginProfile(GetLoginProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = GetLoginProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetLoginProfile operation. /// /// /// The IAsyncResult returned by the call to BeginGetLoginProfile. /// /// Returns a GetLoginProfileResult from IdentityManagementService. /// REST API Reference for GetLoginProfile Operation public virtual GetLoginProfileResponse EndGetLoginProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetMFADevice /// /// Retrieves information about an MFA device for a specified user. /// /// Container for the necessary parameters to execute the GetMFADevice service method. /// /// The response from the GetMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetMFADevice Operation public virtual GetMFADeviceResponse GetMFADevice(GetMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = GetMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetMFADevice operation. /// /// /// Container for the necessary parameters to execute the GetMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetMFADevice /// operation. /// REST API Reference for GetMFADevice Operation public virtual IAsyncResult BeginGetMFADevice(GetMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = GetMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginGetMFADevice. /// /// Returns a GetMFADeviceResult from IdentityManagementService. /// REST API Reference for GetMFADevice Operation public virtual GetMFADeviceResponse EndGetMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetOpenIDConnectProvider /// /// Returns information about the specified OpenID Connect (OIDC) provider resource object /// in IAM. /// /// Container for the necessary parameters to execute the GetOpenIDConnectProvider service method. /// /// The response from the GetOpenIDConnectProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetOpenIDConnectProvider Operation public virtual GetOpenIDConnectProviderResponse GetOpenIDConnectProvider(GetOpenIDConnectProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = GetOpenIDConnectProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetOpenIDConnectProvider operation. /// /// /// Container for the necessary parameters to execute the GetOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetOpenIDConnectProvider /// operation. /// REST API Reference for GetOpenIDConnectProvider Operation public virtual IAsyncResult BeginGetOpenIDConnectProvider(GetOpenIDConnectProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = GetOpenIDConnectProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetOpenIDConnectProvider operation. /// /// /// The IAsyncResult returned by the call to BeginGetOpenIDConnectProvider. /// /// Returns a GetOpenIDConnectProviderResult from IdentityManagementService. /// REST API Reference for GetOpenIDConnectProvider Operation public virtual GetOpenIDConnectProviderResponse EndGetOpenIDConnectProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetOrganizationsAccessReport /// /// Retrieves the service last accessed data report for Organizations that was previously /// generated using the GenerateOrganizationsAccessReport operation. /// This operation retrieves the status of your report job and the report contents. /// /// /// /// Depending on the parameters that you passed when you generated the report, the data /// returned could include different information. For details, see GenerateOrganizationsAccessReport. /// /// /// /// To call this operation, you must be signed in to the management account in your organization. /// SCPs must be enabled for your organization root. You must have permissions to perform /// this operation. For more information, see Refining /// permissions using service last accessed data in the IAM User Guide. /// /// /// /// For each service that principals in an account (root user, IAM users, or IAM roles) /// could access using SCPs, the operation returns details about the most recent access /// attempt. If there was no attempt, the service is listed without details about the /// most recent attempt to access the service. If the operation fails, it returns the /// reason that it failed. /// /// /// /// By default, the list is sorted by service namespace. /// /// /// Container for the necessary parameters to execute the GetOrganizationsAccessReport service method. /// /// The response from the GetOrganizationsAccessReport service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GetOrganizationsAccessReport Operation public virtual GetOrganizationsAccessReportResponse GetOrganizationsAccessReport(GetOrganizationsAccessReportRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetOrganizationsAccessReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GetOrganizationsAccessReportResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetOrganizationsAccessReport operation. /// /// /// Container for the necessary parameters to execute the GetOrganizationsAccessReport operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetOrganizationsAccessReport /// operation. /// REST API Reference for GetOrganizationsAccessReport Operation public virtual IAsyncResult BeginGetOrganizationsAccessReport(GetOrganizationsAccessReportRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetOrganizationsAccessReportRequestMarshaller.Instance; options.ResponseUnmarshaller = GetOrganizationsAccessReportResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetOrganizationsAccessReport operation. /// /// /// The IAsyncResult returned by the call to BeginGetOrganizationsAccessReport. /// /// Returns a GetOrganizationsAccessReportResult from IdentityManagementService. /// REST API Reference for GetOrganizationsAccessReport Operation public virtual GetOrganizationsAccessReportResponse EndGetOrganizationsAccessReport(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetPolicy /// /// Retrieves information about the specified managed policy, including the policy's default /// version and the total number of IAM users, groups, and roles to which the policy is /// attached. To retrieve the list of the specific users, groups, and roles that the policy /// is attached to, use ListEntitiesForPolicy. This operation returns metadata /// about the policy. To retrieve the actual policy document for a specific version of /// the policy, use GetPolicyVersion. /// /// /// /// This operation retrieves information about managed policies. To retrieve information /// about an inline policy that is embedded with an IAM user, group, or role, use GetUserPolicy, /// GetGroupPolicy, or GetRolePolicy. /// /// /// /// For more information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the GetPolicy service method. /// /// The response from the GetPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetPolicy Operation public virtual GetPolicyResponse GetPolicy(GetPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetPolicy operation. /// /// /// Container for the necessary parameters to execute the GetPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetPolicy /// operation. /// REST API Reference for GetPolicy Operation public virtual IAsyncResult BeginGetPolicy(GetPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginGetPolicy. /// /// Returns a GetPolicyResult from IdentityManagementService. /// REST API Reference for GetPolicy Operation public virtual GetPolicyResponse EndGetPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetPolicyVersion /// /// Retrieves information about the specified version of the specified managed policy, /// including the policy document. /// /// /// /// Policies returned by this operation are URL-encoded compliant with RFC /// 3986. You can use a URL decoding method to convert the policy back to plain JSON /// text. For example, if you use Java, you can use the decode method of /// the java.net.URLDecoder utility class in the Java SDK. Other languages /// and SDKs provide similar functionality. /// /// /// /// To list the available versions for a policy, use ListPolicyVersions. /// /// /// /// This operation retrieves information about managed policies. To retrieve information /// about an inline policy that is embedded in a user, group, or role, use GetUserPolicy, /// GetGroupPolicy, or GetRolePolicy. /// /// /// /// For more information about the types of policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// For more information about managed policy versions, see Versioning /// for managed policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the GetPolicyVersion service method. /// /// The response from the GetPolicyVersion service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetPolicyVersion Operation public virtual GetPolicyVersionResponse GetPolicyVersion(GetPolicyVersionRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetPolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = GetPolicyVersionResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetPolicyVersion operation. /// /// /// Container for the necessary parameters to execute the GetPolicyVersion operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetPolicyVersion /// operation. /// REST API Reference for GetPolicyVersion Operation public virtual IAsyncResult BeginGetPolicyVersion(GetPolicyVersionRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetPolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = GetPolicyVersionResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetPolicyVersion operation. /// /// /// The IAsyncResult returned by the call to BeginGetPolicyVersion. /// /// Returns a GetPolicyVersionResult from IdentityManagementService. /// REST API Reference for GetPolicyVersion Operation public virtual GetPolicyVersionResponse EndGetPolicyVersion(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetRole /// /// Retrieves information about the specified role, including the role's path, GUID, ARN, /// and the role's trust policy that grants permission to assume the role. For more information /// about roles, see IAM /// roles in the IAM User Guide. /// /// /// /// Policies returned by this operation are URL-encoded compliant with RFC /// 3986. You can use a URL decoding method to convert the policy back to plain JSON /// text. For example, if you use Java, you can use the decode method of /// the java.net.URLDecoder utility class in the Java SDK. Other languages /// and SDKs provide similar functionality. /// /// /// /// Container for the necessary parameters to execute the GetRole service method. /// /// The response from the GetRole service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetRole Operation public virtual GetRoleResponse GetRole(GetRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = GetRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetRole operation. /// /// /// Container for the necessary parameters to execute the GetRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetRole /// operation. /// REST API Reference for GetRole Operation public virtual IAsyncResult BeginGetRole(GetRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = GetRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetRole operation. /// /// /// The IAsyncResult returned by the call to BeginGetRole. /// /// Returns a GetRoleResult from IdentityManagementService. /// REST API Reference for GetRole Operation public virtual GetRoleResponse EndGetRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetRolePolicy /// /// Retrieves the specified inline policy document that is embedded with the specified /// IAM role. /// /// /// /// Policies returned by this operation are URL-encoded compliant with RFC /// 3986. You can use a URL decoding method to convert the policy back to plain JSON /// text. For example, if you use Java, you can use the decode method of /// the java.net.URLDecoder utility class in the Java SDK. Other languages /// and SDKs provide similar functionality. /// /// /// /// An IAM role can also have managed policies attached to it. To retrieve a managed policy /// document that is attached to a role, use GetPolicy to determine the policy's /// default version, then use GetPolicyVersion to retrieve the policy document. /// /// /// /// For more information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// For more information about roles, see IAM /// roles in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the GetRolePolicy service method. /// /// The response from the GetRolePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetRolePolicy Operation public virtual GetRolePolicyResponse GetRolePolicy(GetRolePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetRolePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetRolePolicy operation. /// /// /// Container for the necessary parameters to execute the GetRolePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetRolePolicy /// operation. /// REST API Reference for GetRolePolicy Operation public virtual IAsyncResult BeginGetRolePolicy(GetRolePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetRolePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetRolePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginGetRolePolicy. /// /// Returns a GetRolePolicyResult from IdentityManagementService. /// REST API Reference for GetRolePolicy Operation public virtual GetRolePolicyResponse EndGetRolePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetSAMLProvider /// /// Returns the SAML provider metadocument that was uploaded when the IAM SAML provider /// resource object was created or updated. /// /// /// /// This operation requires Signature /// Version 4. /// /// /// /// Container for the necessary parameters to execute the GetSAMLProvider service method. /// /// The response from the GetSAMLProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetSAMLProvider Operation public virtual GetSAMLProviderResponse GetSAMLProvider(GetSAMLProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = GetSAMLProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetSAMLProvider operation. /// /// /// Container for the necessary parameters to execute the GetSAMLProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetSAMLProvider /// operation. /// REST API Reference for GetSAMLProvider Operation public virtual IAsyncResult BeginGetSAMLProvider(GetSAMLProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = GetSAMLProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetSAMLProvider operation. /// /// /// The IAsyncResult returned by the call to BeginGetSAMLProvider. /// /// Returns a GetSAMLProviderResult from IdentityManagementService. /// REST API Reference for GetSAMLProvider Operation public virtual GetSAMLProviderResponse EndGetSAMLProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetServerCertificate /// /// Retrieves information about the specified server certificate stored in IAM. /// /// /// /// For more information about working with server certificates, see Working /// with server certificates in the IAM User Guide. This topic includes a list /// of Amazon Web Services services that can use the server certificates that you manage /// with IAM. /// /// /// Container for the necessary parameters to execute the GetServerCertificate service method. /// /// The response from the GetServerCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetServerCertificate Operation public virtual GetServerCertificateResponse GetServerCertificate(GetServerCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServerCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetServerCertificate operation. /// /// /// Container for the necessary parameters to execute the GetServerCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetServerCertificate /// operation. /// REST API Reference for GetServerCertificate Operation public virtual IAsyncResult BeginGetServerCertificate(GetServerCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServerCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetServerCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginGetServerCertificate. /// /// Returns a GetServerCertificateResult from IdentityManagementService. /// REST API Reference for GetServerCertificate Operation public virtual GetServerCertificateResponse EndGetServerCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetServiceLastAccessedDetails /// /// Retrieves a service last accessed report that was created using the GenerateServiceLastAccessedDetails /// operation. You can use the JobId parameter in GetServiceLastAccessedDetails /// to retrieve the status of your report job. When the report is complete, you can retrieve /// the generated report. The report includes a list of Amazon Web Services services that /// the resource (user, group, role, or managed policy) can access. /// /// /// /// Service last accessed data does not use other policy types when determining whether /// a resource could access a service. These other policy types include resource-based /// policies, access control lists, Organizations policies, IAM permissions boundaries, /// and STS assume role policies. It only applies permissions policy logic. For more about /// the evaluation of policy types, see Evaluating /// policies in the IAM User Guide. /// /// /// /// For each service that the resource could access using permissions policies, the operation /// returns details about the most recent access attempt. If there was no attempt, the /// service is listed without details about the most recent attempt to access the service. /// If the operation fails, the GetServiceLastAccessedDetails operation returns /// the reason that it failed. /// /// /// /// The GetServiceLastAccessedDetails operation returns a list of services. /// This list includes the number of entities that have attempted to access the service /// and the date and time of the last attempt. It also returns the ARN of the following /// entity, depending on the resource ARN that you used to generate the report: /// ///
  • /// /// User – Returns the user ARN that you used to generate the report /// ///
  • /// /// Group – Returns the ARN of the group member (user) that last attempted to /// access the service /// ///
  • /// /// Role – Returns the role ARN that you used to generate the report /// ///
  • /// /// Policy – Returns the ARN of the user or role that last used the policy to /// attempt to access the service /// ///
/// /// By default, the list is sorted by service namespace. /// /// /// /// If you specified ACTION_LEVEL granularity when you generated the report, /// this operation returns service and action last accessed data. This includes the most /// recent access attempt for each tracked action within a service. Otherwise, this operation /// returns only service data. /// /// /// /// For more information about service and action last accessed data, see Reducing /// permissions using service last accessed data in the IAM User Guide. /// ///
/// Container for the necessary parameters to execute the GetServiceLastAccessedDetails service method. /// /// The response from the GetServiceLastAccessedDetails service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GetServiceLastAccessedDetails Operation public virtual GetServiceLastAccessedDetailsResponse GetServiceLastAccessedDetails(GetServiceLastAccessedDetailsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetServiceLastAccessedDetailsRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServiceLastAccessedDetailsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetServiceLastAccessedDetails operation. /// /// /// Container for the necessary parameters to execute the GetServiceLastAccessedDetails operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetServiceLastAccessedDetails /// operation. /// REST API Reference for GetServiceLastAccessedDetails Operation public virtual IAsyncResult BeginGetServiceLastAccessedDetails(GetServiceLastAccessedDetailsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetServiceLastAccessedDetailsRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServiceLastAccessedDetailsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetServiceLastAccessedDetails operation. /// /// /// The IAsyncResult returned by the call to BeginGetServiceLastAccessedDetails. /// /// Returns a GetServiceLastAccessedDetailsResult from IdentityManagementService. /// REST API Reference for GetServiceLastAccessedDetails Operation public virtual GetServiceLastAccessedDetailsResponse EndGetServiceLastAccessedDetails(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetServiceLastAccessedDetailsWithEntities /// /// After you generate a group or policy report using the GenerateServiceLastAccessedDetails /// operation, you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. /// This operation retrieves the status of your report job and a list of entities that /// could have used group or policy permissions to access the specified service. /// ///
  • /// /// Group – For a group report, this operation returns a list of users in the /// group that could have used the group’s policies in an attempt to access the service. /// ///
  • /// /// Policy – For a policy report, this operation returns a list of entities (users /// or roles) that could have used the policy in an attempt to access the service. /// ///
/// /// You can also use this operation for user or role reports to retrieve details about /// those entities. /// /// /// /// If the operation fails, the GetServiceLastAccessedDetailsWithEntities /// operation returns the reason that it failed. /// /// /// /// By default, the list of associated entities is sorted by date, with the most recent /// access listed first. /// ///
/// Container for the necessary parameters to execute the GetServiceLastAccessedDetailsWithEntities service method. /// /// The response from the GetServiceLastAccessedDetailsWithEntities service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for GetServiceLastAccessedDetailsWithEntities Operation public virtual GetServiceLastAccessedDetailsWithEntitiesResponse GetServiceLastAccessedDetailsWithEntities(GetServiceLastAccessedDetailsWithEntitiesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetServiceLastAccessedDetailsWithEntitiesRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServiceLastAccessedDetailsWithEntitiesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetServiceLastAccessedDetailsWithEntities operation. /// /// /// Container for the necessary parameters to execute the GetServiceLastAccessedDetailsWithEntities operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetServiceLastAccessedDetailsWithEntities /// operation. /// REST API Reference for GetServiceLastAccessedDetailsWithEntities Operation public virtual IAsyncResult BeginGetServiceLastAccessedDetailsWithEntities(GetServiceLastAccessedDetailsWithEntitiesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetServiceLastAccessedDetailsWithEntitiesRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServiceLastAccessedDetailsWithEntitiesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetServiceLastAccessedDetailsWithEntities operation. /// /// /// The IAsyncResult returned by the call to BeginGetServiceLastAccessedDetailsWithEntities. /// /// Returns a GetServiceLastAccessedDetailsWithEntitiesResult from IdentityManagementService. /// REST API Reference for GetServiceLastAccessedDetailsWithEntities Operation public virtual GetServiceLastAccessedDetailsWithEntitiesResponse EndGetServiceLastAccessedDetailsWithEntities(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetServiceLinkedRoleDeletionStatus /// /// Retrieves the status of your service-linked role deletion. After you use DeleteServiceLinkedRole /// to submit a service-linked role for deletion, you can use the DeletionTaskId /// parameter in GetServiceLinkedRoleDeletionStatus to check the status of /// the deletion. If the deletion fails, this operation returns the reason that it failed, /// if that information is returned by the service. /// /// Container for the necessary parameters to execute the GetServiceLinkedRoleDeletionStatus service method. /// /// The response from the GetServiceLinkedRoleDeletionStatus service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetServiceLinkedRoleDeletionStatus Operation public virtual GetServiceLinkedRoleDeletionStatusResponse GetServiceLinkedRoleDeletionStatus(GetServiceLinkedRoleDeletionStatusRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetServiceLinkedRoleDeletionStatusRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServiceLinkedRoleDeletionStatusResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetServiceLinkedRoleDeletionStatus operation. /// /// /// Container for the necessary parameters to execute the GetServiceLinkedRoleDeletionStatus operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetServiceLinkedRoleDeletionStatus /// operation. /// REST API Reference for GetServiceLinkedRoleDeletionStatus Operation public virtual IAsyncResult BeginGetServiceLinkedRoleDeletionStatus(GetServiceLinkedRoleDeletionStatusRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetServiceLinkedRoleDeletionStatusRequestMarshaller.Instance; options.ResponseUnmarshaller = GetServiceLinkedRoleDeletionStatusResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetServiceLinkedRoleDeletionStatus operation. /// /// /// The IAsyncResult returned by the call to BeginGetServiceLinkedRoleDeletionStatus. /// /// Returns a GetServiceLinkedRoleDeletionStatusResult from IdentityManagementService. /// REST API Reference for GetServiceLinkedRoleDeletionStatus Operation public virtual GetServiceLinkedRoleDeletionStatusResponse EndGetServiceLinkedRoleDeletionStatus(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetSSHPublicKey /// /// Retrieves the specified SSH public key, including metadata about the key. /// /// /// /// The SSH public key retrieved by this operation is used only for authenticating the /// associated IAM user to an CodeCommit repository. For more information about using /// SSH keys to authenticate to an CodeCommit repository, see Set /// up CodeCommit for SSH connections in the CodeCommit User Guide. /// /// /// Container for the necessary parameters to execute the GetSSHPublicKey service method. /// /// The response from the GetSSHPublicKey service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request was rejected because the public key encoding format is unsupported or /// unrecognized. /// /// REST API Reference for GetSSHPublicKey Operation public virtual GetSSHPublicKeyResponse GetSSHPublicKey(GetSSHPublicKeyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetSSHPublicKeyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetSSHPublicKey operation. /// /// /// Container for the necessary parameters to execute the GetSSHPublicKey operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetSSHPublicKey /// operation. /// REST API Reference for GetSSHPublicKey Operation public virtual IAsyncResult BeginGetSSHPublicKey(GetSSHPublicKeyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetSSHPublicKeyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetSSHPublicKey operation. /// /// /// The IAsyncResult returned by the call to BeginGetSSHPublicKey. /// /// Returns a GetSSHPublicKeyResult from IdentityManagementService. /// REST API Reference for GetSSHPublicKey Operation public virtual GetSSHPublicKeyResponse EndGetSSHPublicKey(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetUser /// /// Retrieves information about the specified IAM user, including the user's creation /// date, path, unique ID, and ARN. /// /// /// /// If you do not specify a user name, IAM determines the user name implicitly based on /// the Amazon Web Services access key ID used to sign the request to this operation. /// /// /// /// The response from the GetUser service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetUser Operation public virtual GetUserResponse GetUser() { return GetUser(new GetUserRequest()); } /// /// Retrieves information about the specified IAM user, including the user's creation /// date, path, unique ID, and ARN. /// /// /// /// If you do not specify a user name, IAM determines the user name implicitly based on /// the Amazon Web Services access key ID used to sign the request to this operation. /// /// /// Container for the necessary parameters to execute the GetUser service method. /// /// The response from the GetUser service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetUser Operation public virtual GetUserResponse GetUser(GetUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetUser operation. /// /// /// Container for the necessary parameters to execute the GetUser operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetUser /// operation. /// REST API Reference for GetUser Operation public virtual IAsyncResult BeginGetUser(GetUserRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetUser operation. /// /// /// The IAsyncResult returned by the call to BeginGetUser. /// /// Returns a GetUserResult from IdentityManagementService. /// REST API Reference for GetUser Operation public virtual GetUserResponse EndGetUser(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region GetUserPolicy /// /// Retrieves the specified inline policy document that is embedded in the specified IAM /// user. /// /// /// /// Policies returned by this operation are URL-encoded compliant with RFC /// 3986. You can use a URL decoding method to convert the policy back to plain JSON /// text. For example, if you use Java, you can use the decode method of /// the java.net.URLDecoder utility class in the Java SDK. Other languages /// and SDKs provide similar functionality. /// /// /// /// An IAM user can also have managed policies attached to it. To retrieve a managed policy /// document that is attached to a user, use GetPolicy to determine the policy's /// default version. Then use GetPolicyVersion to retrieve the policy document. /// /// /// /// For more information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the GetUserPolicy service method. /// /// The response from the GetUserPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for GetUserPolicy Operation public virtual GetUserPolicyResponse GetUserPolicy(GetUserPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the GetUserPolicy operation. /// /// /// Container for the necessary parameters to execute the GetUserPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndGetUserPolicy /// operation. /// REST API Reference for GetUserPolicy Operation public virtual IAsyncResult BeginGetUserPolicy(GetUserPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the GetUserPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginGetUserPolicy. /// /// Returns a GetUserPolicyResult from IdentityManagementService. /// REST API Reference for GetUserPolicy Operation public virtual GetUserPolicyResponse EndGetUserPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListAccessKeys /// /// Returns information about the access key IDs associated with the specified IAM user. /// If there is none, the operation returns an empty list. /// /// /// /// Although each user is limited to a small number of keys, you can still paginate the /// results using the MaxItems and Marker parameters. /// /// /// /// If the UserName is not specified, the user name is determined implicitly /// based on the Amazon Web Services access key ID used to sign the request. If a temporary /// access key is used, then UserName is required. If a long-term key is /// assigned to the user, then UserName is not required. This operation works /// for access keys under the Amazon Web Services account. Consequently, you can use this /// operation to manage Amazon Web Services account root user credentials even if the /// Amazon Web Services account has no associated users. /// /// /// /// To ensure the security of your Amazon Web Services account, the secret access key /// is accessible only during key and user creation. /// /// /// /// /// The response from the ListAccessKeys service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListAccessKeys Operation public virtual ListAccessKeysResponse ListAccessKeys() { return ListAccessKeys(new ListAccessKeysRequest()); } /// /// Returns information about the access key IDs associated with the specified IAM user. /// If there is none, the operation returns an empty list. /// /// /// /// Although each user is limited to a small number of keys, you can still paginate the /// results using the MaxItems and Marker parameters. /// /// /// /// If the UserName is not specified, the user name is determined implicitly /// based on the Amazon Web Services access key ID used to sign the request. If a temporary /// access key is used, then UserName is required. If a long-term key is /// assigned to the user, then UserName is not required. This operation works /// for access keys under the Amazon Web Services account. Consequently, you can use this /// operation to manage Amazon Web Services account root user credentials even if the /// Amazon Web Services account has no associated users. /// /// /// /// To ensure the security of your Amazon Web Services account, the secret access key /// is accessible only during key and user creation. /// /// /// /// Container for the necessary parameters to execute the ListAccessKeys service method. /// /// The response from the ListAccessKeys service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListAccessKeys Operation public virtual ListAccessKeysResponse ListAccessKeys(ListAccessKeysRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListAccessKeysRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAccessKeysResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListAccessKeys operation. /// /// /// Container for the necessary parameters to execute the ListAccessKeys operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListAccessKeys /// operation. /// REST API Reference for ListAccessKeys Operation public virtual IAsyncResult BeginListAccessKeys(ListAccessKeysRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListAccessKeysRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAccessKeysResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListAccessKeys operation. /// /// /// The IAsyncResult returned by the call to BeginListAccessKeys. /// /// Returns a ListAccessKeysResult from IdentityManagementService. /// REST API Reference for ListAccessKeys Operation public virtual ListAccessKeysResponse EndListAccessKeys(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListAccountAliases /// /// Lists the account alias associated with the Amazon Web Services account (Note: you /// can have only one). For information about using an Amazon Web Services account alias, /// see Creating, /// deleting, and listing an Amazon Web Services account alias in the Amazon Web /// Services Sign-In User Guide. /// /// /// The response from the ListAccountAliases service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListAccountAliases Operation public virtual ListAccountAliasesResponse ListAccountAliases() { return ListAccountAliases(new ListAccountAliasesRequest()); } /// /// Lists the account alias associated with the Amazon Web Services account (Note: you /// can have only one). For information about using an Amazon Web Services account alias, /// see Creating, /// deleting, and listing an Amazon Web Services account alias in the Amazon Web /// Services Sign-In User Guide. /// /// Container for the necessary parameters to execute the ListAccountAliases service method. /// /// The response from the ListAccountAliases service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListAccountAliases Operation public virtual ListAccountAliasesResponse ListAccountAliases(ListAccountAliasesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListAccountAliasesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAccountAliasesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListAccountAliases operation. /// /// /// Container for the necessary parameters to execute the ListAccountAliases operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListAccountAliases /// operation. /// REST API Reference for ListAccountAliases Operation public virtual IAsyncResult BeginListAccountAliases(ListAccountAliasesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListAccountAliasesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAccountAliasesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListAccountAliases operation. /// /// /// The IAsyncResult returned by the call to BeginListAccountAliases. /// /// Returns a ListAccountAliasesResult from IdentityManagementService. /// REST API Reference for ListAccountAliases Operation public virtual ListAccountAliasesResponse EndListAccountAliases(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListAttachedGroupPolicies /// /// Lists all managed policies that are attached to the specified IAM group. /// /// /// /// An IAM group can also have inline policies embedded with it. To list the inline policies /// for a group, use ListGroupPolicies. For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. You can use the PathPrefix parameter to limit the list of /// policies to only those matching the specified path prefix. If there are no policies /// attached to the specified group (or none that match the specified path prefix), the /// operation returns an empty list. /// /// /// Container for the necessary parameters to execute the ListAttachedGroupPolicies service method. /// /// The response from the ListAttachedGroupPolicies service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListAttachedGroupPolicies Operation public virtual ListAttachedGroupPoliciesResponse ListAttachedGroupPolicies(ListAttachedGroupPoliciesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListAttachedGroupPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAttachedGroupPoliciesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListAttachedGroupPolicies operation. /// /// /// Container for the necessary parameters to execute the ListAttachedGroupPolicies operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListAttachedGroupPolicies /// operation. /// REST API Reference for ListAttachedGroupPolicies Operation public virtual IAsyncResult BeginListAttachedGroupPolicies(ListAttachedGroupPoliciesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListAttachedGroupPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAttachedGroupPoliciesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListAttachedGroupPolicies operation. /// /// /// The IAsyncResult returned by the call to BeginListAttachedGroupPolicies. /// /// Returns a ListAttachedGroupPoliciesResult from IdentityManagementService. /// REST API Reference for ListAttachedGroupPolicies Operation public virtual ListAttachedGroupPoliciesResponse EndListAttachedGroupPolicies(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListAttachedRolePolicies /// /// Lists all managed policies that are attached to the specified IAM role. /// /// /// /// An IAM role can also have inline policies embedded with it. To list the inline policies /// for a role, use ListRolePolicies. For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. You can use the PathPrefix parameter to limit the list of /// policies to only those matching the specified path prefix. If there are no policies /// attached to the specified role (or none that match the specified path prefix), the /// operation returns an empty list. /// /// /// Container for the necessary parameters to execute the ListAttachedRolePolicies service method. /// /// The response from the ListAttachedRolePolicies service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListAttachedRolePolicies Operation public virtual ListAttachedRolePoliciesResponse ListAttachedRolePolicies(ListAttachedRolePoliciesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListAttachedRolePoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAttachedRolePoliciesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListAttachedRolePolicies operation. /// /// /// Container for the necessary parameters to execute the ListAttachedRolePolicies operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListAttachedRolePolicies /// operation. /// REST API Reference for ListAttachedRolePolicies Operation public virtual IAsyncResult BeginListAttachedRolePolicies(ListAttachedRolePoliciesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListAttachedRolePoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAttachedRolePoliciesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListAttachedRolePolicies operation. /// /// /// The IAsyncResult returned by the call to BeginListAttachedRolePolicies. /// /// Returns a ListAttachedRolePoliciesResult from IdentityManagementService. /// REST API Reference for ListAttachedRolePolicies Operation public virtual ListAttachedRolePoliciesResponse EndListAttachedRolePolicies(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListAttachedUserPolicies /// /// Lists all managed policies that are attached to the specified IAM user. /// /// /// /// An IAM user can also have inline policies embedded with it. To list the inline policies /// for a user, use ListUserPolicies. For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. You can use the PathPrefix parameter to limit the list of /// policies to only those matching the specified path prefix. If there are no policies /// attached to the specified group (or none that match the specified path prefix), the /// operation returns an empty list. /// /// /// Container for the necessary parameters to execute the ListAttachedUserPolicies service method. /// /// The response from the ListAttachedUserPolicies service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListAttachedUserPolicies Operation public virtual ListAttachedUserPoliciesResponse ListAttachedUserPolicies(ListAttachedUserPoliciesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListAttachedUserPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAttachedUserPoliciesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListAttachedUserPolicies operation. /// /// /// Container for the necessary parameters to execute the ListAttachedUserPolicies operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListAttachedUserPolicies /// operation. /// REST API Reference for ListAttachedUserPolicies Operation public virtual IAsyncResult BeginListAttachedUserPolicies(ListAttachedUserPoliciesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListAttachedUserPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListAttachedUserPoliciesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListAttachedUserPolicies operation. /// /// /// The IAsyncResult returned by the call to BeginListAttachedUserPolicies. /// /// Returns a ListAttachedUserPoliciesResult from IdentityManagementService. /// REST API Reference for ListAttachedUserPolicies Operation public virtual ListAttachedUserPoliciesResponse EndListAttachedUserPolicies(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListEntitiesForPolicy /// /// Lists all IAM users, groups, and roles that the specified managed policy is attached /// to. /// /// /// /// You can use the optional EntityFilter parameter to limit the results /// to a particular type of entity (users, groups, or roles). For example, to list only /// the roles that are attached to the specified policy, set EntityFilter /// to Role. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// Container for the necessary parameters to execute the ListEntitiesForPolicy service method. /// /// The response from the ListEntitiesForPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListEntitiesForPolicy Operation public virtual ListEntitiesForPolicyResponse ListEntitiesForPolicy(ListEntitiesForPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListEntitiesForPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = ListEntitiesForPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListEntitiesForPolicy operation. /// /// /// Container for the necessary parameters to execute the ListEntitiesForPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListEntitiesForPolicy /// operation. /// REST API Reference for ListEntitiesForPolicy Operation public virtual IAsyncResult BeginListEntitiesForPolicy(ListEntitiesForPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListEntitiesForPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = ListEntitiesForPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListEntitiesForPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginListEntitiesForPolicy. /// /// Returns a ListEntitiesForPolicyResult from IdentityManagementService. /// REST API Reference for ListEntitiesForPolicy Operation public virtual ListEntitiesForPolicyResponse EndListEntitiesForPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListGroupPolicies /// /// Lists the names of the inline policies that are embedded in the specified IAM group. /// /// /// /// An IAM group can also have managed policies attached to it. To list the managed policies /// that are attached to a group, use ListAttachedGroupPolicies. For more information /// about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. If there are no inline policies embedded with the specified group, the /// operation returns an empty list. /// /// /// Container for the necessary parameters to execute the ListGroupPolicies service method. /// /// The response from the ListGroupPolicies service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListGroupPolicies Operation public virtual ListGroupPoliciesResponse ListGroupPolicies(ListGroupPoliciesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupPoliciesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListGroupPolicies operation. /// /// /// Container for the necessary parameters to execute the ListGroupPolicies operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListGroupPolicies /// operation. /// REST API Reference for ListGroupPolicies Operation public virtual IAsyncResult BeginListGroupPolicies(ListGroupPoliciesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupPoliciesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListGroupPolicies operation. /// /// /// The IAsyncResult returned by the call to BeginListGroupPolicies. /// /// Returns a ListGroupPoliciesResult from IdentityManagementService. /// REST API Reference for ListGroupPolicies Operation public virtual ListGroupPoliciesResponse EndListGroupPolicies(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListGroups /// /// Lists the IAM groups that have the specified path prefix. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// The response from the ListGroups service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListGroups Operation public virtual ListGroupsResponse ListGroups() { return ListGroups(new ListGroupsRequest()); } /// /// Lists the IAM groups that have the specified path prefix. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// Container for the necessary parameters to execute the ListGroups service method. /// /// The response from the ListGroups service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListGroups Operation public virtual ListGroupsResponse ListGroups(ListGroupsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListGroups operation. /// /// /// Container for the necessary parameters to execute the ListGroups operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListGroups /// operation. /// REST API Reference for ListGroups Operation public virtual IAsyncResult BeginListGroups(ListGroupsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListGroups operation. /// /// /// The IAsyncResult returned by the call to BeginListGroups. /// /// Returns a ListGroupsResult from IdentityManagementService. /// REST API Reference for ListGroups Operation public virtual ListGroupsResponse EndListGroups(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListGroupsForUser /// /// Lists the IAM groups that the specified IAM user belongs to. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// Container for the necessary parameters to execute the ListGroupsForUser service method. /// /// The response from the ListGroupsForUser service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListGroupsForUser Operation public virtual ListGroupsForUserResponse ListGroupsForUser(ListGroupsForUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupsForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupsForUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListGroupsForUser operation. /// /// /// Container for the necessary parameters to execute the ListGroupsForUser operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListGroupsForUser /// operation. /// REST API Reference for ListGroupsForUser Operation public virtual IAsyncResult BeginListGroupsForUser(ListGroupsForUserRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupsForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupsForUserResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListGroupsForUser operation. /// /// /// The IAsyncResult returned by the call to BeginListGroupsForUser. /// /// Returns a ListGroupsForUserResult from IdentityManagementService. /// REST API Reference for ListGroupsForUser Operation public virtual ListGroupsForUserResponse EndListGroupsForUser(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListInstanceProfiles /// /// Lists the instance profiles that have the specified path prefix. If there are none, /// the operation returns an empty list. For more information about instance profiles, /// see Using /// instance profiles in the IAM User Guide. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view all of the information for an instance profile, /// see GetInstanceProfile. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// The response from the ListInstanceProfiles service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListInstanceProfiles Operation public virtual ListInstanceProfilesResponse ListInstanceProfiles() { return ListInstanceProfiles(new ListInstanceProfilesRequest()); } /// /// Lists the instance profiles that have the specified path prefix. If there are none, /// the operation returns an empty list. For more information about instance profiles, /// see Using /// instance profiles in the IAM User Guide. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view all of the information for an instance profile, /// see GetInstanceProfile. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// Container for the necessary parameters to execute the ListInstanceProfiles service method. /// /// The response from the ListInstanceProfiles service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListInstanceProfiles Operation public virtual ListInstanceProfilesResponse ListInstanceProfiles(ListInstanceProfilesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListInstanceProfilesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListInstanceProfilesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListInstanceProfiles operation. /// /// /// Container for the necessary parameters to execute the ListInstanceProfiles operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListInstanceProfiles /// operation. /// REST API Reference for ListInstanceProfiles Operation public virtual IAsyncResult BeginListInstanceProfiles(ListInstanceProfilesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListInstanceProfilesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListInstanceProfilesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListInstanceProfiles operation. /// /// /// The IAsyncResult returned by the call to BeginListInstanceProfiles. /// /// Returns a ListInstanceProfilesResult from IdentityManagementService. /// REST API Reference for ListInstanceProfiles Operation public virtual ListInstanceProfilesResponse EndListInstanceProfiles(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListInstanceProfilesForRole /// /// Lists the instance profiles that have the specified associated IAM role. If there /// are none, the operation returns an empty list. For more information about instance /// profiles, go to Using /// instance profiles in the IAM User Guide. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// Container for the necessary parameters to execute the ListInstanceProfilesForRole service method. /// /// The response from the ListInstanceProfilesForRole service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListInstanceProfilesForRole Operation public virtual ListInstanceProfilesForRoleResponse ListInstanceProfilesForRole(ListInstanceProfilesForRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListInstanceProfilesForRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = ListInstanceProfilesForRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListInstanceProfilesForRole operation. /// /// /// Container for the necessary parameters to execute the ListInstanceProfilesForRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListInstanceProfilesForRole /// operation. /// REST API Reference for ListInstanceProfilesForRole Operation public virtual IAsyncResult BeginListInstanceProfilesForRole(ListInstanceProfilesForRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListInstanceProfilesForRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = ListInstanceProfilesForRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListInstanceProfilesForRole operation. /// /// /// The IAsyncResult returned by the call to BeginListInstanceProfilesForRole. /// /// Returns a ListInstanceProfilesForRoleResult from IdentityManagementService. /// REST API Reference for ListInstanceProfilesForRole Operation public virtual ListInstanceProfilesForRoleResponse EndListInstanceProfilesForRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListInstanceProfileTags /// /// Lists the tags that are attached to the specified IAM instance profile. The returned /// list of tags is sorted by tag key. For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the ListInstanceProfileTags service method. /// /// The response from the ListInstanceProfileTags service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListInstanceProfileTags Operation public virtual ListInstanceProfileTagsResponse ListInstanceProfileTags(ListInstanceProfileTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListInstanceProfileTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListInstanceProfileTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListInstanceProfileTags operation. /// /// /// Container for the necessary parameters to execute the ListInstanceProfileTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListInstanceProfileTags /// operation. /// REST API Reference for ListInstanceProfileTags Operation public virtual IAsyncResult BeginListInstanceProfileTags(ListInstanceProfileTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListInstanceProfileTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListInstanceProfileTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListInstanceProfileTags operation. /// /// /// The IAsyncResult returned by the call to BeginListInstanceProfileTags. /// /// Returns a ListInstanceProfileTagsResult from IdentityManagementService. /// REST API Reference for ListInstanceProfileTags Operation public virtual ListInstanceProfileTagsResponse EndListInstanceProfileTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListMFADevices /// /// Lists the MFA devices for an IAM user. If the request includes a IAM user name, then /// this operation lists all the MFA devices associated with the specified user. If you /// do not specify a user name, IAM determines the user name implicitly based on the Amazon /// Web Services access key ID signing the request for this operation. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// The response from the ListMFADevices service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListMFADevices Operation public virtual ListMFADevicesResponse ListMFADevices() { return ListMFADevices(new ListMFADevicesRequest()); } /// /// Lists the MFA devices for an IAM user. If the request includes a IAM user name, then /// this operation lists all the MFA devices associated with the specified user. If you /// do not specify a user name, IAM determines the user name implicitly based on the Amazon /// Web Services access key ID signing the request for this operation. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// Container for the necessary parameters to execute the ListMFADevices service method. /// /// The response from the ListMFADevices service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListMFADevices Operation public virtual ListMFADevicesResponse ListMFADevices(ListMFADevicesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListMFADevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListMFADevicesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListMFADevices operation. /// /// /// Container for the necessary parameters to execute the ListMFADevices operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListMFADevices /// operation. /// REST API Reference for ListMFADevices Operation public virtual IAsyncResult BeginListMFADevices(ListMFADevicesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListMFADevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListMFADevicesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListMFADevices operation. /// /// /// The IAsyncResult returned by the call to BeginListMFADevices. /// /// Returns a ListMFADevicesResult from IdentityManagementService. /// REST API Reference for ListMFADevices Operation public virtual ListMFADevicesResponse EndListMFADevices(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListMFADeviceTags /// /// Lists the tags that are attached to the specified IAM virtual multi-factor authentication /// (MFA) device. The returned list of tags is sorted by tag key. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the ListMFADeviceTags service method. /// /// The response from the ListMFADeviceTags service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListMFADeviceTags Operation public virtual ListMFADeviceTagsResponse ListMFADeviceTags(ListMFADeviceTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListMFADeviceTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListMFADeviceTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListMFADeviceTags operation. /// /// /// Container for the necessary parameters to execute the ListMFADeviceTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListMFADeviceTags /// operation. /// REST API Reference for ListMFADeviceTags Operation public virtual IAsyncResult BeginListMFADeviceTags(ListMFADeviceTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListMFADeviceTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListMFADeviceTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListMFADeviceTags operation. /// /// /// The IAsyncResult returned by the call to BeginListMFADeviceTags. /// /// Returns a ListMFADeviceTagsResult from IdentityManagementService. /// REST API Reference for ListMFADeviceTags Operation public virtual ListMFADeviceTagsResponse EndListMFADeviceTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListOpenIDConnectProviders /// /// Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined /// in the Amazon Web Services account. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view all of the information for an OIDC provider, /// see GetOpenIDConnectProvider. /// /// /// /// Container for the necessary parameters to execute the ListOpenIDConnectProviders service method. /// /// The response from the ListOpenIDConnectProviders service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListOpenIDConnectProviders Operation public virtual ListOpenIDConnectProvidersResponse ListOpenIDConnectProviders(ListOpenIDConnectProvidersRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListOpenIDConnectProvidersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListOpenIDConnectProvidersResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListOpenIDConnectProviders operation. /// /// /// Container for the necessary parameters to execute the ListOpenIDConnectProviders operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListOpenIDConnectProviders /// operation. /// REST API Reference for ListOpenIDConnectProviders Operation public virtual IAsyncResult BeginListOpenIDConnectProviders(ListOpenIDConnectProvidersRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListOpenIDConnectProvidersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListOpenIDConnectProvidersResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListOpenIDConnectProviders operation. /// /// /// The IAsyncResult returned by the call to BeginListOpenIDConnectProviders. /// /// Returns a ListOpenIDConnectProvidersResult from IdentityManagementService. /// REST API Reference for ListOpenIDConnectProviders Operation public virtual ListOpenIDConnectProvidersResponse EndListOpenIDConnectProviders(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListOpenIDConnectProviderTags /// /// Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible /// identity provider. The returned list of tags is sorted by tag key. For more information, /// see About /// web identity federation. /// /// /// /// For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the ListOpenIDConnectProviderTags service method. /// /// The response from the ListOpenIDConnectProviderTags service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListOpenIDConnectProviderTags Operation public virtual ListOpenIDConnectProviderTagsResponse ListOpenIDConnectProviderTags(ListOpenIDConnectProviderTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListOpenIDConnectProviderTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListOpenIDConnectProviderTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListOpenIDConnectProviderTags operation. /// /// /// Container for the necessary parameters to execute the ListOpenIDConnectProviderTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListOpenIDConnectProviderTags /// operation. /// REST API Reference for ListOpenIDConnectProviderTags Operation public virtual IAsyncResult BeginListOpenIDConnectProviderTags(ListOpenIDConnectProviderTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListOpenIDConnectProviderTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListOpenIDConnectProviderTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListOpenIDConnectProviderTags operation. /// /// /// The IAsyncResult returned by the call to BeginListOpenIDConnectProviderTags. /// /// Returns a ListOpenIDConnectProviderTagsResult from IdentityManagementService. /// REST API Reference for ListOpenIDConnectProviderTags Operation public virtual ListOpenIDConnectProviderTagsResponse EndListOpenIDConnectProviderTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListPolicies /// /// Lists all the managed policies that are available in your Amazon Web Services account, /// including your own customer-defined managed policies and all Amazon Web Services managed /// policies. /// /// /// /// You can filter the list of policies that is returned using the optional OnlyAttached, /// Scope, and PathPrefix parameters. For example, to list only /// the customer managed policies in your Amazon Web Services account, set Scope /// to Local. To list only Amazon Web Services managed policies, set Scope /// to AWS. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// For more information about managed policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view all of the information for a customer manged /// policy, see GetPolicy. /// /// /// /// /// The response from the ListPolicies service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListPolicies Operation public virtual ListPoliciesResponse ListPolicies() { return ListPolicies(new ListPoliciesRequest()); } /// /// Lists all the managed policies that are available in your Amazon Web Services account, /// including your own customer-defined managed policies and all Amazon Web Services managed /// policies. /// /// /// /// You can filter the list of policies that is returned using the optional OnlyAttached, /// Scope, and PathPrefix parameters. For example, to list only /// the customer managed policies in your Amazon Web Services account, set Scope /// to Local. To list only Amazon Web Services managed policies, set Scope /// to AWS. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// For more information about managed policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view all of the information for a customer manged /// policy, see GetPolicy. /// /// /// /// Container for the necessary parameters to execute the ListPolicies service method. /// /// The response from the ListPolicies service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListPolicies Operation public virtual ListPoliciesResponse ListPolicies(ListPoliciesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPoliciesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListPolicies operation. /// /// /// Container for the necessary parameters to execute the ListPolicies operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListPolicies /// operation. /// REST API Reference for ListPolicies Operation public virtual IAsyncResult BeginListPolicies(ListPoliciesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPoliciesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListPolicies operation. /// /// /// The IAsyncResult returned by the call to BeginListPolicies. /// /// Returns a ListPoliciesResult from IdentityManagementService. /// REST API Reference for ListPolicies Operation public virtual ListPoliciesResponse EndListPolicies(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListPoliciesGrantingServiceAccess /// /// Retrieves a list of policies that the IAM identity (user, group, or role) can use /// to access each specified service. /// /// /// /// This operation does not use other policy types when determining whether a resource /// could access a service. These other policy types include resource-based policies, /// access control lists, Organizations policies, IAM permissions boundaries, and STS /// assume role policies. It only applies permissions policy logic. For more about the /// evaluation of policy types, see Evaluating /// policies in the IAM User Guide. /// /// /// /// The list of policies returned by the operation depends on the ARN of the identity /// that you provide. /// ///
  • /// /// User – The list of policies includes the managed and inline policies that /// are attached to the user directly. The list also includes any additional managed and /// inline policies that are attached to the group to which the user belongs. /// ///
  • /// /// Group – The list of policies includes only the managed and inline policies /// that are attached to the group directly. Policies that are attached to the group’s /// user are not included. /// ///
  • /// /// Role – The list of policies includes only the managed and inline policies /// that are attached to the role. /// ///
/// /// For each managed policy, this operation returns the ARN and policy name. For each /// inline policy, it returns the policy name and the entity to which it is attached. /// Inline policies do not have an ARN. For more information about these policy types, /// see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// Policies that are attached to users and roles as permissions boundaries are not returned. /// To view which managed policy is currently used to set the permissions boundary for /// a user or role, use the GetUser or GetRole operations. /// ///
/// Container for the necessary parameters to execute the ListPoliciesGrantingServiceAccess service method. /// /// The response from the ListPoliciesGrantingServiceAccess service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for ListPoliciesGrantingServiceAccess Operation public virtual ListPoliciesGrantingServiceAccessResponse ListPoliciesGrantingServiceAccess(ListPoliciesGrantingServiceAccessRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListPoliciesGrantingServiceAccessRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPoliciesGrantingServiceAccessResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListPoliciesGrantingServiceAccess operation. /// /// /// Container for the necessary parameters to execute the ListPoliciesGrantingServiceAccess operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListPoliciesGrantingServiceAccess /// operation. /// REST API Reference for ListPoliciesGrantingServiceAccess Operation public virtual IAsyncResult BeginListPoliciesGrantingServiceAccess(ListPoliciesGrantingServiceAccessRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListPoliciesGrantingServiceAccessRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPoliciesGrantingServiceAccessResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListPoliciesGrantingServiceAccess operation. /// /// /// The IAsyncResult returned by the call to BeginListPoliciesGrantingServiceAccess. /// /// Returns a ListPoliciesGrantingServiceAccessResult from IdentityManagementService. /// REST API Reference for ListPoliciesGrantingServiceAccess Operation public virtual ListPoliciesGrantingServiceAccessResponse EndListPoliciesGrantingServiceAccess(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListPolicyTags /// /// Lists the tags that are attached to the specified IAM customer managed policy. The /// returned list of tags is sorted by tag key. For more information about tagging, see /// Tagging IAM /// resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the ListPolicyTags service method. /// /// The response from the ListPolicyTags service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListPolicyTags Operation public virtual ListPolicyTagsResponse ListPolicyTags(ListPolicyTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListPolicyTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPolicyTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListPolicyTags operation. /// /// /// Container for the necessary parameters to execute the ListPolicyTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListPolicyTags /// operation. /// REST API Reference for ListPolicyTags Operation public virtual IAsyncResult BeginListPolicyTags(ListPolicyTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListPolicyTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPolicyTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListPolicyTags operation. /// /// /// The IAsyncResult returned by the call to BeginListPolicyTags. /// /// Returns a ListPolicyTagsResult from IdentityManagementService. /// REST API Reference for ListPolicyTags Operation public virtual ListPolicyTagsResponse EndListPolicyTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListPolicyVersions /// /// Lists information about the versions of the specified managed policy, including the /// version that is currently set as the policy's default version. /// /// /// /// For more information about managed policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the ListPolicyVersions service method. /// /// The response from the ListPolicyVersions service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListPolicyVersions Operation public virtual ListPolicyVersionsResponse ListPolicyVersions(ListPolicyVersionsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListPolicyVersionsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPolicyVersionsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListPolicyVersions operation. /// /// /// Container for the necessary parameters to execute the ListPolicyVersions operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListPolicyVersions /// operation. /// REST API Reference for ListPolicyVersions Operation public virtual IAsyncResult BeginListPolicyVersions(ListPolicyVersionsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListPolicyVersionsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListPolicyVersionsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListPolicyVersions operation. /// /// /// The IAsyncResult returned by the call to BeginListPolicyVersions. /// /// Returns a ListPolicyVersionsResult from IdentityManagementService. /// REST API Reference for ListPolicyVersions Operation public virtual ListPolicyVersionsResponse EndListPolicyVersions(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListRolePolicies /// /// Lists the names of the inline policies that are embedded in the specified IAM role. /// /// /// /// An IAM role can also have managed policies attached to it. To list the managed policies /// that are attached to a role, use ListAttachedRolePolicies. For more information /// about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. If there are no inline policies embedded with the specified role, the /// operation returns an empty list. /// /// /// Container for the necessary parameters to execute the ListRolePolicies service method. /// /// The response from the ListRolePolicies service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListRolePolicies Operation public virtual ListRolePoliciesResponse ListRolePolicies(ListRolePoliciesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListRolePoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListRolePoliciesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListRolePolicies operation. /// /// /// Container for the necessary parameters to execute the ListRolePolicies operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListRolePolicies /// operation. /// REST API Reference for ListRolePolicies Operation public virtual IAsyncResult BeginListRolePolicies(ListRolePoliciesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListRolePoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListRolePoliciesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListRolePolicies operation. /// /// /// The IAsyncResult returned by the call to BeginListRolePolicies. /// /// Returns a ListRolePoliciesResult from IdentityManagementService. /// REST API Reference for ListRolePolicies Operation public virtual ListRolePoliciesResponse EndListRolePolicies(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListRoles /// /// Lists the IAM roles that have the specified path prefix. If there are none, the operation /// returns an empty list. For more information about roles, see IAM /// roles in the IAM User Guide. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. This operation does not return the following attributes, even though they /// are an attribute of the returned object: /// ///
  • /// /// PermissionsBoundary /// ///
  • /// /// RoleLastUsed /// ///
  • /// /// Tags /// ///
/// /// To view all of the information for a role, see GetRole. /// ///
/// /// You can paginate the results using the MaxItems and Marker /// parameters. /// ///
/// /// The response from the ListRoles service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListRoles Operation public virtual ListRolesResponse ListRoles() { return ListRoles(new ListRolesRequest()); } /// /// Lists the IAM roles that have the specified path prefix. If there are none, the operation /// returns an empty list. For more information about roles, see IAM /// roles in the IAM User Guide. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. This operation does not return the following attributes, even though they /// are an attribute of the returned object: /// ///
  • /// /// PermissionsBoundary /// ///
  • /// /// RoleLastUsed /// ///
  • /// /// Tags /// ///
/// /// To view all of the information for a role, see GetRole. /// ///
/// /// You can paginate the results using the MaxItems and Marker /// parameters. /// ///
/// Container for the necessary parameters to execute the ListRoles service method. /// /// The response from the ListRoles service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListRoles Operation public virtual ListRolesResponse ListRoles(ListRolesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListRolesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListRolesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListRoles operation. /// /// /// Container for the necessary parameters to execute the ListRoles operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListRoles /// operation. /// REST API Reference for ListRoles Operation public virtual IAsyncResult BeginListRoles(ListRolesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListRolesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListRolesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListRoles operation. /// /// /// The IAsyncResult returned by the call to BeginListRoles. /// /// Returns a ListRolesResult from IdentityManagementService. /// REST API Reference for ListRoles Operation public virtual ListRolesResponse EndListRoles(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListRoleTags /// /// Lists the tags that are attached to the specified role. The returned list of tags /// is sorted by tag key. For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the ListRoleTags service method. /// /// The response from the ListRoleTags service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListRoleTags Operation public virtual ListRoleTagsResponse ListRoleTags(ListRoleTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListRoleTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListRoleTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListRoleTags operation. /// /// /// Container for the necessary parameters to execute the ListRoleTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListRoleTags /// operation. /// REST API Reference for ListRoleTags Operation public virtual IAsyncResult BeginListRoleTags(ListRoleTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListRoleTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListRoleTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListRoleTags operation. /// /// /// The IAsyncResult returned by the call to BeginListRoleTags. /// /// Returns a ListRoleTagsResult from IdentityManagementService. /// REST API Reference for ListRoleTags Operation public virtual ListRoleTagsResponse EndListRoleTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListSAMLProviders /// /// Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing /// operations return a subset of the available attributes for the resource. For example, /// this operation does not return tags, even though they are an attribute of the returned /// object. To view all of the information for a SAML provider, see GetSAMLProvider. /// /// /// /// This operation requires Signature /// Version 4. /// /// /// /// /// The response from the ListSAMLProviders service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListSAMLProviders Operation public virtual ListSAMLProvidersResponse ListSAMLProviders() { return ListSAMLProviders(new ListSAMLProvidersRequest()); } /// /// Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing /// operations return a subset of the available attributes for the resource. For example, /// this operation does not return tags, even though they are an attribute of the returned /// object. To view all of the information for a SAML provider, see GetSAMLProvider. /// /// /// /// This operation requires Signature /// Version 4. /// /// /// /// Container for the necessary parameters to execute the ListSAMLProviders service method. /// /// The response from the ListSAMLProviders service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListSAMLProviders Operation public virtual ListSAMLProvidersResponse ListSAMLProviders(ListSAMLProvidersRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListSAMLProvidersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSAMLProvidersResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListSAMLProviders operation. /// /// /// Container for the necessary parameters to execute the ListSAMLProviders operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListSAMLProviders /// operation. /// REST API Reference for ListSAMLProviders Operation public virtual IAsyncResult BeginListSAMLProviders(ListSAMLProvidersRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListSAMLProvidersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSAMLProvidersResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListSAMLProviders operation. /// /// /// The IAsyncResult returned by the call to BeginListSAMLProviders. /// /// Returns a ListSAMLProvidersResult from IdentityManagementService. /// REST API Reference for ListSAMLProviders Operation public virtual ListSAMLProvidersResponse EndListSAMLProviders(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListSAMLProviderTags /// /// Lists the tags that are attached to the specified Security Assertion Markup Language /// (SAML) identity provider. The returned list of tags is sorted by tag key. For more /// information, see About /// SAML 2.0-based federation. /// /// /// /// For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the ListSAMLProviderTags service method. /// /// The response from the ListSAMLProviderTags service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListSAMLProviderTags Operation public virtual ListSAMLProviderTagsResponse ListSAMLProviderTags(ListSAMLProviderTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListSAMLProviderTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSAMLProviderTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListSAMLProviderTags operation. /// /// /// Container for the necessary parameters to execute the ListSAMLProviderTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListSAMLProviderTags /// operation. /// REST API Reference for ListSAMLProviderTags Operation public virtual IAsyncResult BeginListSAMLProviderTags(ListSAMLProviderTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListSAMLProviderTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSAMLProviderTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListSAMLProviderTags operation. /// /// /// The IAsyncResult returned by the call to BeginListSAMLProviderTags. /// /// Returns a ListSAMLProviderTagsResult from IdentityManagementService. /// REST API Reference for ListSAMLProviderTags Operation public virtual ListSAMLProviderTagsResponse EndListSAMLProviderTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListServerCertificates /// /// Lists the server certificates stored in IAM that have the specified path prefix. If /// none exist, the operation returns an empty list. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// For more information about working with server certificates, see Working /// with server certificates in the IAM User Guide. This topic also includes /// a list of Amazon Web Services services that can use the server certificates that you /// manage with IAM. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view all of the information for a servercertificate, /// see GetServerCertificate. /// /// /// /// /// The response from the ListServerCertificates service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListServerCertificates Operation public virtual ListServerCertificatesResponse ListServerCertificates() { return ListServerCertificates(new ListServerCertificatesRequest()); } /// /// Lists the server certificates stored in IAM that have the specified path prefix. If /// none exist, the operation returns an empty list. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// For more information about working with server certificates, see Working /// with server certificates in the IAM User Guide. This topic also includes /// a list of Amazon Web Services services that can use the server certificates that you /// manage with IAM. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view all of the information for a servercertificate, /// see GetServerCertificate. /// /// /// /// Container for the necessary parameters to execute the ListServerCertificates service method. /// /// The response from the ListServerCertificates service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListServerCertificates Operation public virtual ListServerCertificatesResponse ListServerCertificates(ListServerCertificatesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListServerCertificatesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListServerCertificatesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListServerCertificates operation. /// /// /// Container for the necessary parameters to execute the ListServerCertificates operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListServerCertificates /// operation. /// REST API Reference for ListServerCertificates Operation public virtual IAsyncResult BeginListServerCertificates(ListServerCertificatesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListServerCertificatesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListServerCertificatesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListServerCertificates operation. /// /// /// The IAsyncResult returned by the call to BeginListServerCertificates. /// /// Returns a ListServerCertificatesResult from IdentityManagementService. /// REST API Reference for ListServerCertificates Operation public virtual ListServerCertificatesResponse EndListServerCertificates(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListServerCertificateTags /// /// Lists the tags that are attached to the specified IAM server certificate. The returned /// list of tags is sorted by tag key. For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// /// /// For certificates in a Region supported by Certificate Manager (ACM), we recommend /// that you don't use IAM server certificates. Instead, use ACM to provision, manage, /// and deploy your server certificates. For more information about IAM server certificates, /// Working /// with server certificates in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the ListServerCertificateTags service method. /// /// The response from the ListServerCertificateTags service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListServerCertificateTags Operation public virtual ListServerCertificateTagsResponse ListServerCertificateTags(ListServerCertificateTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListServerCertificateTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListServerCertificateTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListServerCertificateTags operation. /// /// /// Container for the necessary parameters to execute the ListServerCertificateTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListServerCertificateTags /// operation. /// REST API Reference for ListServerCertificateTags Operation public virtual IAsyncResult BeginListServerCertificateTags(ListServerCertificateTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListServerCertificateTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListServerCertificateTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListServerCertificateTags operation. /// /// /// The IAsyncResult returned by the call to BeginListServerCertificateTags. /// /// Returns a ListServerCertificateTagsResult from IdentityManagementService. /// REST API Reference for ListServerCertificateTags Operation public virtual ListServerCertificateTagsResponse EndListServerCertificateTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListServiceSpecificCredentials /// /// Returns information about the service-specific credentials associated with the specified /// IAM user. If none exists, the operation returns an empty list. The service-specific /// credentials returned by this operation are used only for authenticating the IAM user /// to a specific service. For more information about using service-specific credentials /// to authenticate to an Amazon Web Services service, see Set /// up service-specific credentials in the CodeCommit User Guide. /// /// Container for the necessary parameters to execute the ListServiceSpecificCredentials service method. /// /// The response from the ListServiceSpecificCredentials service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The specified service does not support service-specific credentials. /// /// REST API Reference for ListServiceSpecificCredentials Operation public virtual ListServiceSpecificCredentialsResponse ListServiceSpecificCredentials(ListServiceSpecificCredentialsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListServiceSpecificCredentialsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListServiceSpecificCredentialsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListServiceSpecificCredentials operation. /// /// /// Container for the necessary parameters to execute the ListServiceSpecificCredentials operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListServiceSpecificCredentials /// operation. /// REST API Reference for ListServiceSpecificCredentials Operation public virtual IAsyncResult BeginListServiceSpecificCredentials(ListServiceSpecificCredentialsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListServiceSpecificCredentialsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListServiceSpecificCredentialsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListServiceSpecificCredentials operation. /// /// /// The IAsyncResult returned by the call to BeginListServiceSpecificCredentials. /// /// Returns a ListServiceSpecificCredentialsResult from IdentityManagementService. /// REST API Reference for ListServiceSpecificCredentials Operation public virtual ListServiceSpecificCredentialsResponse EndListServiceSpecificCredentials(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListSigningCertificates /// /// Returns information about the signing certificates associated with the specified IAM /// user. If none exists, the operation returns an empty list. /// /// /// /// Although each user is limited to a small number of signing certificates, you can still /// paginate the results using the MaxItems and Marker parameters. /// /// /// /// If the UserName field is not specified, the user name is determined implicitly /// based on the Amazon Web Services access key ID used to sign the request for this operation. /// This operation works for access keys under the Amazon Web Services account. Consequently, /// you can use this operation to manage Amazon Web Services account root user credentials /// even if the Amazon Web Services account has no associated users. /// /// /// /// The response from the ListSigningCertificates service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListSigningCertificates Operation public virtual ListSigningCertificatesResponse ListSigningCertificates() { return ListSigningCertificates(new ListSigningCertificatesRequest()); } /// /// Returns information about the signing certificates associated with the specified IAM /// user. If none exists, the operation returns an empty list. /// /// /// /// Although each user is limited to a small number of signing certificates, you can still /// paginate the results using the MaxItems and Marker parameters. /// /// /// /// If the UserName field is not specified, the user name is determined implicitly /// based on the Amazon Web Services access key ID used to sign the request for this operation. /// This operation works for access keys under the Amazon Web Services account. Consequently, /// you can use this operation to manage Amazon Web Services account root user credentials /// even if the Amazon Web Services account has no associated users. /// /// /// Container for the necessary parameters to execute the ListSigningCertificates service method. /// /// The response from the ListSigningCertificates service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListSigningCertificates Operation public virtual ListSigningCertificatesResponse ListSigningCertificates(ListSigningCertificatesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListSigningCertificatesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSigningCertificatesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListSigningCertificates operation. /// /// /// Container for the necessary parameters to execute the ListSigningCertificates operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListSigningCertificates /// operation. /// REST API Reference for ListSigningCertificates Operation public virtual IAsyncResult BeginListSigningCertificates(ListSigningCertificatesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListSigningCertificatesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSigningCertificatesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListSigningCertificates operation. /// /// /// The IAsyncResult returned by the call to BeginListSigningCertificates. /// /// Returns a ListSigningCertificatesResult from IdentityManagementService. /// REST API Reference for ListSigningCertificates Operation public virtual ListSigningCertificatesResponse EndListSigningCertificates(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListSSHPublicKeys /// /// Returns information about the SSH public keys associated with the specified IAM user. /// If none exists, the operation returns an empty list. /// /// /// /// The SSH public keys returned by this operation are used only for authenticating the /// IAM user to an CodeCommit repository. For more information about using SSH keys to /// authenticate to an CodeCommit repository, see Set /// up CodeCommit for SSH connections in the CodeCommit User Guide. /// /// /// /// Although each user is limited to a small number of keys, you can still paginate the /// results using the MaxItems and Marker parameters. /// /// /// Container for the necessary parameters to execute the ListSSHPublicKeys service method. /// /// The response from the ListSSHPublicKeys service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for ListSSHPublicKeys Operation public virtual ListSSHPublicKeysResponse ListSSHPublicKeys(ListSSHPublicKeysRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListSSHPublicKeysRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSSHPublicKeysResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListSSHPublicKeys operation. /// /// /// Container for the necessary parameters to execute the ListSSHPublicKeys operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListSSHPublicKeys /// operation. /// REST API Reference for ListSSHPublicKeys Operation public virtual IAsyncResult BeginListSSHPublicKeys(ListSSHPublicKeysRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListSSHPublicKeysRequestMarshaller.Instance; options.ResponseUnmarshaller = ListSSHPublicKeysResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListSSHPublicKeys operation. /// /// /// The IAsyncResult returned by the call to BeginListSSHPublicKeys. /// /// Returns a ListSSHPublicKeysResult from IdentityManagementService. /// REST API Reference for ListSSHPublicKeys Operation public virtual ListSSHPublicKeysResponse EndListSSHPublicKeys(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListUserPolicies /// /// Lists the names of the inline policies embedded in the specified IAM user. /// /// /// /// An IAM user can also have managed policies attached to it. To list the managed policies /// that are attached to a user, use ListAttachedUserPolicies. For more information /// about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. If there are no inline policies embedded with the specified user, the /// operation returns an empty list. /// /// /// Container for the necessary parameters to execute the ListUserPolicies service method. /// /// The response from the ListUserPolicies service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListUserPolicies Operation public virtual ListUserPoliciesResponse ListUserPolicies(ListUserPoliciesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserPoliciesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListUserPolicies operation. /// /// /// Container for the necessary parameters to execute the ListUserPolicies operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListUserPolicies /// operation. /// REST API Reference for ListUserPolicies Operation public virtual IAsyncResult BeginListUserPolicies(ListUserPoliciesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserPoliciesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserPoliciesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListUserPolicies operation. /// /// /// The IAsyncResult returned by the call to BeginListUserPolicies. /// /// Returns a ListUserPoliciesResult from IdentityManagementService. /// REST API Reference for ListUserPolicies Operation public virtual ListUserPoliciesResponse EndListUserPolicies(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListUsers /// /// Lists the IAM users that have the specified path prefix. If no path prefix is specified, /// the operation returns all users in the Amazon Web Services account. If there are none, /// the operation returns an empty list. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. This operation does not return the following attributes, even though they /// are an attribute of the returned object: /// ///
  • /// /// PermissionsBoundary /// ///
  • /// /// Tags /// ///
/// /// To view all of the information for a user, see GetUser. /// ///
/// /// You can paginate the results using the MaxItems and Marker /// parameters. /// ///
/// /// The response from the ListUsers service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListUsers Operation public virtual ListUsersResponse ListUsers() { return ListUsers(new ListUsersRequest()); } /// /// Lists the IAM users that have the specified path prefix. If no path prefix is specified, /// the operation returns all users in the Amazon Web Services account. If there are none, /// the operation returns an empty list. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. This operation does not return the following attributes, even though they /// are an attribute of the returned object: /// ///
  • /// /// PermissionsBoundary /// ///
  • /// /// Tags /// ///
/// /// To view all of the information for a user, see GetUser. /// ///
/// /// You can paginate the results using the MaxItems and Marker /// parameters. /// ///
/// Container for the necessary parameters to execute the ListUsers service method. /// /// The response from the ListUsers service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListUsers Operation public virtual ListUsersResponse ListUsers(ListUsersRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUsersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUsersResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListUsers operation. /// /// /// Container for the necessary parameters to execute the ListUsers operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListUsers /// operation. /// REST API Reference for ListUsers Operation public virtual IAsyncResult BeginListUsers(ListUsersRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListUsersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUsersResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListUsers operation. /// /// /// The IAsyncResult returned by the call to BeginListUsers. /// /// Returns a ListUsersResult from IdentityManagementService. /// REST API Reference for ListUsers Operation public virtual ListUsersResponse EndListUsers(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListUserTags /// /// Lists the tags that are attached to the specified IAM user. The returned list of tags /// is sorted by tag key. For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the ListUserTags service method. /// /// The response from the ListUserTags service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ListUserTags Operation public virtual ListUserTagsResponse ListUserTags(ListUserTagsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserTagsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListUserTags operation. /// /// /// Container for the necessary parameters to execute the ListUserTags operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListUserTags /// operation. /// REST API Reference for ListUserTags Operation public virtual IAsyncResult BeginListUserTags(ListUserTagsRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserTagsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserTagsResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListUserTags operation. /// /// /// The IAsyncResult returned by the call to BeginListUserTags. /// /// Returns a ListUserTagsResult from IdentityManagementService. /// REST API Reference for ListUserTags Operation public virtual ListUserTagsResponse EndListUserTags(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ListVirtualMFADevices /// /// Lists the virtual MFA devices defined in the Amazon Web Services account by assignment /// status. If you do not specify an assignment status, the operation returns a list of /// all virtual MFA devices. Assignment status can be Assigned, Unassigned, /// or Any. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view tag information for a virtual MFA device, /// see ListMFADeviceTags. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// /// The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService. /// REST API Reference for ListVirtualMFADevices Operation public virtual ListVirtualMFADevicesResponse ListVirtualMFADevices() { return ListVirtualMFADevices(new ListVirtualMFADevicesRequest()); } /// /// Lists the virtual MFA devices defined in the Amazon Web Services account by assignment /// status. If you do not specify an assignment status, the operation returns a list of /// all virtual MFA devices. Assignment status can be Assigned, Unassigned, /// or Any. /// /// /// /// IAM resource-listing operations return a subset of the available attributes for the /// resource. For example, this operation does not return tags, even though they are an /// attribute of the returned object. To view tag information for a virtual MFA device, /// see ListMFADeviceTags. /// /// /// /// You can paginate the results using the MaxItems and Marker /// parameters. /// /// /// Container for the necessary parameters to execute the ListVirtualMFADevices service method. /// /// The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService. /// REST API Reference for ListVirtualMFADevices Operation public virtual ListVirtualMFADevicesResponse ListVirtualMFADevices(ListVirtualMFADevicesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListVirtualMFADevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListVirtualMFADevicesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ListVirtualMFADevices operation. /// /// /// Container for the necessary parameters to execute the ListVirtualMFADevices operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndListVirtualMFADevices /// operation. /// REST API Reference for ListVirtualMFADevices Operation public virtual IAsyncResult BeginListVirtualMFADevices(ListVirtualMFADevicesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ListVirtualMFADevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListVirtualMFADevicesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ListVirtualMFADevices operation. /// /// /// The IAsyncResult returned by the call to BeginListVirtualMFADevices. /// /// Returns a ListVirtualMFADevicesResult from IdentityManagementService. /// REST API Reference for ListVirtualMFADevices Operation public virtual ListVirtualMFADevicesResponse EndListVirtualMFADevices(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region PutGroupPolicy /// /// Adds or updates an inline policy document that is embedded in the specified IAM group. /// /// /// /// A user can also have managed policies attached to it. To attach a managed policy to /// a group, use /// AttachGroupPolicy . To create a new managed policy, use /// CreatePolicy . For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// For information about the maximum number of inline policies that you can embed in /// a group, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// Because policy documents can be large, you should use POST rather than GET when calling /// PutGroupPolicy. For general information about using the Query API with /// IAM, see Making /// query requests in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the PutGroupPolicy service method. /// /// The response from the PutGroupPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for PutGroupPolicy Operation public virtual PutGroupPolicyResponse PutGroupPolicy(PutGroupPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = PutGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = PutGroupPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the PutGroupPolicy operation. /// /// /// Container for the necessary parameters to execute the PutGroupPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndPutGroupPolicy /// operation. /// REST API Reference for PutGroupPolicy Operation public virtual IAsyncResult BeginPutGroupPolicy(PutGroupPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = PutGroupPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = PutGroupPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the PutGroupPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginPutGroupPolicy. /// /// Returns a PutGroupPolicyResult from IdentityManagementService. /// REST API Reference for PutGroupPolicy Operation public virtual PutGroupPolicyResponse EndPutGroupPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region PutRolePermissionsBoundary /// /// Adds or updates the policy that is specified as the IAM role's permissions boundary. /// You can use an Amazon Web Services managed policy or a customer managed policy to /// set the boundary for a role. Use the boundary to control the maximum permissions that /// the role can have. Setting a permissions boundary is an advanced feature that can /// affect the permissions for the role. /// /// /// /// You cannot set the boundary for a service-linked role. /// /// /// /// Policies used as permissions boundaries do not provide permissions. You must also /// attach a permissions policy to the role. To learn how the effective permissions for /// a role are evaluated, see IAM /// JSON policy evaluation logic in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the PutRolePermissionsBoundary service method. /// /// The response from the PutRolePermissionsBoundary service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request failed because Amazon Web Services service role policies can only be attached /// to the service-linked role for that service. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for PutRolePermissionsBoundary Operation public virtual PutRolePermissionsBoundaryResponse PutRolePermissionsBoundary(PutRolePermissionsBoundaryRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = PutRolePermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = PutRolePermissionsBoundaryResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the PutRolePermissionsBoundary operation. /// /// /// Container for the necessary parameters to execute the PutRolePermissionsBoundary operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndPutRolePermissionsBoundary /// operation. /// REST API Reference for PutRolePermissionsBoundary Operation public virtual IAsyncResult BeginPutRolePermissionsBoundary(PutRolePermissionsBoundaryRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = PutRolePermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = PutRolePermissionsBoundaryResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the PutRolePermissionsBoundary operation. /// /// /// The IAsyncResult returned by the call to BeginPutRolePermissionsBoundary. /// /// Returns a PutRolePermissionsBoundaryResult from IdentityManagementService. /// REST API Reference for PutRolePermissionsBoundary Operation public virtual PutRolePermissionsBoundaryResponse EndPutRolePermissionsBoundary(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region PutRolePolicy /// /// Adds or updates an inline policy document that is embedded in the specified IAM role. /// /// /// /// When you embed an inline policy in a role, the inline policy is used as part of the /// role's access (permissions) policy. The role's trust policy is created at the same /// time as the role, using /// CreateRole . You can update a role's trust policy using /// UpdateAssumeRolePolicy . For more information about roles, see IAM roles /// in the IAM User Guide. /// /// /// /// A role can also have a managed policy attached to it. To attach a managed policy to /// a role, use /// AttachRolePolicy . To create a new managed policy, use /// CreatePolicy . For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// For information about the maximum number of inline policies that you can embed with /// a role, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// Because policy documents can be large, you should use POST rather than GET when calling /// PutRolePolicy. For general information about using the Query API with /// IAM, see Making /// query requests in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the PutRolePolicy service method. /// /// The response from the PutRolePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for PutRolePolicy Operation public virtual PutRolePolicyResponse PutRolePolicy(PutRolePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = PutRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = PutRolePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the PutRolePolicy operation. /// /// /// Container for the necessary parameters to execute the PutRolePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndPutRolePolicy /// operation. /// REST API Reference for PutRolePolicy Operation public virtual IAsyncResult BeginPutRolePolicy(PutRolePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = PutRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = PutRolePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the PutRolePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginPutRolePolicy. /// /// Returns a PutRolePolicyResult from IdentityManagementService. /// REST API Reference for PutRolePolicy Operation public virtual PutRolePolicyResponse EndPutRolePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region PutUserPermissionsBoundary /// /// Adds or updates the policy that is specified as the IAM user's permissions boundary. /// You can use an Amazon Web Services managed policy or a customer managed policy to /// set the boundary for a user. Use the boundary to control the maximum permissions that /// the user can have. Setting a permissions boundary is an advanced feature that can /// affect the permissions for the user. /// /// /// /// Policies that are used as permissions boundaries do not provide permissions. You must /// also attach a permissions policy to the user. To learn how the effective permissions /// for a user are evaluated, see IAM /// JSON policy evaluation logic in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the PutUserPermissionsBoundary service method. /// /// The response from the PutUserPermissionsBoundary service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request failed because Amazon Web Services service role policies can only be attached /// to the service-linked role for that service. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for PutUserPermissionsBoundary Operation public virtual PutUserPermissionsBoundaryResponse PutUserPermissionsBoundary(PutUserPermissionsBoundaryRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = PutUserPermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = PutUserPermissionsBoundaryResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the PutUserPermissionsBoundary operation. /// /// /// Container for the necessary parameters to execute the PutUserPermissionsBoundary operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndPutUserPermissionsBoundary /// operation. /// REST API Reference for PutUserPermissionsBoundary Operation public virtual IAsyncResult BeginPutUserPermissionsBoundary(PutUserPermissionsBoundaryRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = PutUserPermissionsBoundaryRequestMarshaller.Instance; options.ResponseUnmarshaller = PutUserPermissionsBoundaryResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the PutUserPermissionsBoundary operation. /// /// /// The IAsyncResult returned by the call to BeginPutUserPermissionsBoundary. /// /// Returns a PutUserPermissionsBoundaryResult from IdentityManagementService. /// REST API Reference for PutUserPermissionsBoundary Operation public virtual PutUserPermissionsBoundaryResponse EndPutUserPermissionsBoundary(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region PutUserPolicy /// /// Adds or updates an inline policy document that is embedded in the specified IAM user. /// /// /// /// An IAM user can also have a managed policy attached to it. To attach a managed policy /// to a user, use /// AttachUserPolicy . To create a new managed policy, use /// CreatePolicy . For information about policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// /// For information about the maximum number of inline policies that you can embed in /// a user, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// Because policy documents can be large, you should use POST rather than GET when calling /// PutUserPolicy. For general information about using the Query API with /// IAM, see Making /// query requests in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the PutUserPolicy service method. /// /// The response from the PutUserPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for PutUserPolicy Operation public virtual PutUserPolicyResponse PutUserPolicy(PutUserPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = PutUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = PutUserPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the PutUserPolicy operation. /// /// /// Container for the necessary parameters to execute the PutUserPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndPutUserPolicy /// operation. /// REST API Reference for PutUserPolicy Operation public virtual IAsyncResult BeginPutUserPolicy(PutUserPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = PutUserPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = PutUserPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the PutUserPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginPutUserPolicy. /// /// Returns a PutUserPolicyResult from IdentityManagementService. /// REST API Reference for PutUserPolicy Operation public virtual PutUserPolicyResponse EndPutUserPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region RemoveClientIDFromOpenIDConnectProvider /// /// Removes the specified client ID (also known as audience) from the list of client IDs /// registered for the specified IAM OpenID Connect (OIDC) provider resource object. /// /// /// /// This operation is idempotent; it does not fail or return an error if you try to remove /// a client ID that does not exist. /// /// /// Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider service method. /// /// The response from the RemoveClientIDFromOpenIDConnectProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for RemoveClientIDFromOpenIDConnectProvider Operation public virtual RemoveClientIDFromOpenIDConnectProviderResponse RemoveClientIDFromOpenIDConnectProvider(RemoveClientIDFromOpenIDConnectProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = RemoveClientIDFromOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = RemoveClientIDFromOpenIDConnectProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation. /// /// /// Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndRemoveClientIDFromOpenIDConnectProvider /// operation. /// REST API Reference for RemoveClientIDFromOpenIDConnectProvider Operation public virtual IAsyncResult BeginRemoveClientIDFromOpenIDConnectProvider(RemoveClientIDFromOpenIDConnectProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = RemoveClientIDFromOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = RemoveClientIDFromOpenIDConnectProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation. /// /// /// The IAsyncResult returned by the call to BeginRemoveClientIDFromOpenIDConnectProvider. /// /// Returns a RemoveClientIDFromOpenIDConnectProviderResult from IdentityManagementService. /// REST API Reference for RemoveClientIDFromOpenIDConnectProvider Operation public virtual RemoveClientIDFromOpenIDConnectProviderResponse EndRemoveClientIDFromOpenIDConnectProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region RemoveRoleFromInstanceProfile /// /// Removes the specified IAM role from the specified EC2 instance profile. /// /// /// /// Make sure that you do not have any Amazon EC2 instances running with the role you /// are about to remove from the instance profile. Removing a role from an instance profile /// that is associated with a running instance might break any applications running on /// the instance. /// /// /// /// For more information about roles, see IAM /// roles in the IAM User Guide. For more information about instance profiles, /// see Using /// instance profiles in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile service method. /// /// The response from the RemoveRoleFromInstanceProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for RemoveRoleFromInstanceProfile Operation public virtual RemoveRoleFromInstanceProfileResponse RemoveRoleFromInstanceProfile(RemoveRoleFromInstanceProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = RemoveRoleFromInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = RemoveRoleFromInstanceProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation. /// /// /// Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndRemoveRoleFromInstanceProfile /// operation. /// REST API Reference for RemoveRoleFromInstanceProfile Operation public virtual IAsyncResult BeginRemoveRoleFromInstanceProfile(RemoveRoleFromInstanceProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = RemoveRoleFromInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = RemoveRoleFromInstanceProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the RemoveRoleFromInstanceProfile operation. /// /// /// The IAsyncResult returned by the call to BeginRemoveRoleFromInstanceProfile. /// /// Returns a RemoveRoleFromInstanceProfileResult from IdentityManagementService. /// REST API Reference for RemoveRoleFromInstanceProfile Operation public virtual RemoveRoleFromInstanceProfileResponse EndRemoveRoleFromInstanceProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region RemoveUserFromGroup /// /// Removes the specified user from the specified group. /// /// Container for the necessary parameters to execute the RemoveUserFromGroup service method. /// /// The response from the RemoveUserFromGroup service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for RemoveUserFromGroup Operation public virtual RemoveUserFromGroupResponse RemoveUserFromGroup(RemoveUserFromGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = RemoveUserFromGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = RemoveUserFromGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the RemoveUserFromGroup operation. /// /// /// Container for the necessary parameters to execute the RemoveUserFromGroup operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndRemoveUserFromGroup /// operation. /// REST API Reference for RemoveUserFromGroup Operation public virtual IAsyncResult BeginRemoveUserFromGroup(RemoveUserFromGroupRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = RemoveUserFromGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = RemoveUserFromGroupResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the RemoveUserFromGroup operation. /// /// /// The IAsyncResult returned by the call to BeginRemoveUserFromGroup. /// /// Returns a RemoveUserFromGroupResult from IdentityManagementService. /// REST API Reference for RemoveUserFromGroup Operation public virtual RemoveUserFromGroupResponse EndRemoveUserFromGroup(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ResetServiceSpecificCredential /// /// Resets the password for a service-specific credential. The new password is Amazon /// Web Services generated and cryptographically strong. It cannot be configured by the /// user. Resetting the password immediately invalidates the previous password associated /// with this user. /// /// Container for the necessary parameters to execute the ResetServiceSpecificCredential service method. /// /// The response from the ResetServiceSpecificCredential service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for ResetServiceSpecificCredential Operation public virtual ResetServiceSpecificCredentialResponse ResetServiceSpecificCredential(ResetServiceSpecificCredentialRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ResetServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = ResetServiceSpecificCredentialResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ResetServiceSpecificCredential operation. /// /// /// Container for the necessary parameters to execute the ResetServiceSpecificCredential operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndResetServiceSpecificCredential /// operation. /// REST API Reference for ResetServiceSpecificCredential Operation public virtual IAsyncResult BeginResetServiceSpecificCredential(ResetServiceSpecificCredentialRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ResetServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = ResetServiceSpecificCredentialResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ResetServiceSpecificCredential operation. /// /// /// The IAsyncResult returned by the call to BeginResetServiceSpecificCredential. /// /// Returns a ResetServiceSpecificCredentialResult from IdentityManagementService. /// REST API Reference for ResetServiceSpecificCredential Operation public virtual ResetServiceSpecificCredentialResponse EndResetServiceSpecificCredential(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region ResyncMFADevice /// /// Synchronizes the specified MFA device with its IAM resource object on the Amazon Web /// Services servers. /// /// /// /// For more information about creating and working with virtual MFA devices, see Using /// a virtual MFA device in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the ResyncMFADevice service method. /// /// The response from the ResyncMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because the authentication code was not recognized. The error /// message describes the specific error. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for ResyncMFADevice Operation public virtual ResyncMFADeviceResponse ResyncMFADevice(ResyncMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ResyncMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = ResyncMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the ResyncMFADevice operation. /// /// /// Container for the necessary parameters to execute the ResyncMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndResyncMFADevice /// operation. /// REST API Reference for ResyncMFADevice Operation public virtual IAsyncResult BeginResyncMFADevice(ResyncMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = ResyncMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = ResyncMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the ResyncMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginResyncMFADevice. /// /// Returns a ResyncMFADeviceResult from IdentityManagementService. /// REST API Reference for ResyncMFADevice Operation public virtual ResyncMFADeviceResponse EndResyncMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region SetDefaultPolicyVersion /// /// Sets the specified version of the specified policy as the policy's default (operative) /// version. /// /// /// /// This operation affects all users, groups, and roles that the policy is attached to. /// To list the users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy. /// /// /// /// For information about managed policies, see Managed /// policies and inline policies in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the SetDefaultPolicyVersion service method. /// /// The response from the SetDefaultPolicyVersion service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for SetDefaultPolicyVersion Operation public virtual SetDefaultPolicyVersionResponse SetDefaultPolicyVersion(SetDefaultPolicyVersionRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SetDefaultPolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = SetDefaultPolicyVersionResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the SetDefaultPolicyVersion operation. /// /// /// Container for the necessary parameters to execute the SetDefaultPolicyVersion operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndSetDefaultPolicyVersion /// operation. /// REST API Reference for SetDefaultPolicyVersion Operation public virtual IAsyncResult BeginSetDefaultPolicyVersion(SetDefaultPolicyVersionRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = SetDefaultPolicyVersionRequestMarshaller.Instance; options.ResponseUnmarshaller = SetDefaultPolicyVersionResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the SetDefaultPolicyVersion operation. /// /// /// The IAsyncResult returned by the call to BeginSetDefaultPolicyVersion. /// /// Returns a SetDefaultPolicyVersionResult from IdentityManagementService. /// REST API Reference for SetDefaultPolicyVersion Operation public virtual SetDefaultPolicyVersionResponse EndSetDefaultPolicyVersion(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region SetSecurityTokenServicePreferences /// /// Sets the specified version of the global endpoint token as the token version used /// for the Amazon Web Services account. /// /// /// /// By default, Security Token Service (STS) is available as a global service, and all /// STS requests go to a single endpoint at https://sts.amazonaws.com. Amazon /// Web Services recommends using Regional STS endpoints to reduce latency, build in redundancy, /// and increase session token availability. For information about Regional endpoints /// for STS, see Security /// Token Service endpoints and quotas in the Amazon Web Services General Reference. /// /// /// /// If you make an STS call to the global endpoint, the resulting session tokens might /// be valid in some Regions but not others. It depends on the version that is set in /// this operation. Version 1 tokens are valid only in Amazon Web Services Regions that /// are available by default. These tokens do not work in manually enabled Regions, such /// as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version /// 2 tokens are longer and might affect systems where you temporarily store tokens. For /// information, see Activating /// and deactivating STS in an Amazon Web Services Region in the IAM User Guide. /// /// /// /// To view the current session token version, see the GlobalEndpointTokenVersion /// entry in the response of the GetAccountSummary operation. /// /// /// Container for the necessary parameters to execute the SetSecurityTokenServicePreferences service method. /// /// The response from the SetSecurityTokenServicePreferences service method, as returned by IdentityManagementService. /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for SetSecurityTokenServicePreferences Operation public virtual SetSecurityTokenServicePreferencesResponse SetSecurityTokenServicePreferences(SetSecurityTokenServicePreferencesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SetSecurityTokenServicePreferencesRequestMarshaller.Instance; options.ResponseUnmarshaller = SetSecurityTokenServicePreferencesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the SetSecurityTokenServicePreferences operation. /// /// /// Container for the necessary parameters to execute the SetSecurityTokenServicePreferences operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndSetSecurityTokenServicePreferences /// operation. /// REST API Reference for SetSecurityTokenServicePreferences Operation public virtual IAsyncResult BeginSetSecurityTokenServicePreferences(SetSecurityTokenServicePreferencesRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = SetSecurityTokenServicePreferencesRequestMarshaller.Instance; options.ResponseUnmarshaller = SetSecurityTokenServicePreferencesResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the SetSecurityTokenServicePreferences operation. /// /// /// The IAsyncResult returned by the call to BeginSetSecurityTokenServicePreferences. /// /// Returns a SetSecurityTokenServicePreferencesResult from IdentityManagementService. /// REST API Reference for SetSecurityTokenServicePreferences Operation public virtual SetSecurityTokenServicePreferencesResponse EndSetSecurityTokenServicePreferences(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region SimulateCustomPolicy /// /// Simulate how a set of IAM policies and optionally a resource-based policy works with /// a list of API operations and Amazon Web Services resources to determine the policies' /// effective permissions. The policies are provided as strings. /// /// /// /// The simulation does not perform the API operations; it only checks the authorization /// to determine if the simulated policies allow or deny the operations. You can simulate /// resources that don't exist in your account. /// /// /// /// If you want to simulate existing policies that are attached to an IAM user, group, /// or role, use SimulatePrincipalPolicy instead. /// /// /// /// Context keys are variables that are maintained by Amazon Web Services and its services /// and which provide details about the context of an API query request. You can use the /// Condition element of an IAM policy to evaluate context keys. To get the /// list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy. /// /// /// /// If the output is long, you can use MaxItems and Marker parameters /// to paginate the results. /// /// /// /// The IAM policy simulator evaluates statements in the identity-based policy and the /// inputs that you provide during simulation. The policy simulator results can differ /// from your live Amazon Web Services environment. We recommend that you check your policies /// against your live Amazon Web Services environment after testing using the policy simulator /// to confirm that you have the desired results. For more information about using the /// policy simulator, see Testing /// IAM policies with the IAM policy simulator in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the SimulateCustomPolicy service method. /// /// The response from the SimulateCustomPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request failed because a provided policy could not be successfully evaluated. /// An additional detailed message indicates the source of the failure. /// /// REST API Reference for SimulateCustomPolicy Operation public virtual SimulateCustomPolicyResponse SimulateCustomPolicy(SimulateCustomPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SimulateCustomPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = SimulateCustomPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the SimulateCustomPolicy operation. /// /// /// Container for the necessary parameters to execute the SimulateCustomPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndSimulateCustomPolicy /// operation. /// REST API Reference for SimulateCustomPolicy Operation public virtual IAsyncResult BeginSimulateCustomPolicy(SimulateCustomPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = SimulateCustomPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = SimulateCustomPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the SimulateCustomPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginSimulateCustomPolicy. /// /// Returns a SimulateCustomPolicyResult from IdentityManagementService. /// REST API Reference for SimulateCustomPolicy Operation public virtual SimulateCustomPolicyResponse EndSimulateCustomPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region SimulatePrincipalPolicy /// /// Simulate how a set of IAM policies attached to an IAM entity works with a list of /// API operations and Amazon Web Services resources to determine the policies' effective /// permissions. The entity can be an IAM user, group, or role. If you specify a user, /// then the simulation also includes all of the policies that are attached to groups /// that the user belongs to. You can simulate resources that don't exist in your account. /// /// /// /// You can optionally include a list of one or more additional policies specified as /// strings to include in the simulation. If you want to simulate only policies specified /// as strings, use SimulateCustomPolicy instead. /// /// /// /// You can also optionally include one resource-based policy to be evaluated with each /// of the resources included in the simulation for IAM users only. /// /// /// /// The simulation does not perform the API operations; it only checks the authorization /// to determine if the simulated policies allow or deny the operations. /// /// /// /// Note: This operation discloses information about the permissions granted to /// other users. If you do not want users to see other user's permissions, then consider /// allowing them to use SimulateCustomPolicy instead. /// /// /// /// Context keys are variables maintained by Amazon Web Services and its services that /// provide details about the context of an API query request. You can use the Condition /// element of an IAM policy to evaluate context keys. To get the list of context keys /// that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy. /// /// /// /// If the output is long, you can use the MaxItems and Marker /// parameters to paginate the results. /// /// /// /// The IAM policy simulator evaluates statements in the identity-based policy and the /// inputs that you provide during simulation. The policy simulator results can differ /// from your live Amazon Web Services environment. We recommend that you check your policies /// against your live Amazon Web Services environment after testing using the policy simulator /// to confirm that you have the desired results. For more information about using the /// policy simulator, see Testing /// IAM policies with the IAM policy simulator in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the SimulatePrincipalPolicy service method. /// /// The response from the SimulatePrincipalPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request failed because a provided policy could not be successfully evaluated. /// An additional detailed message indicates the source of the failure. /// /// REST API Reference for SimulatePrincipalPolicy Operation public virtual SimulatePrincipalPolicyResponse SimulatePrincipalPolicy(SimulatePrincipalPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SimulatePrincipalPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = SimulatePrincipalPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the SimulatePrincipalPolicy operation. /// /// /// Container for the necessary parameters to execute the SimulatePrincipalPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndSimulatePrincipalPolicy /// operation. /// REST API Reference for SimulatePrincipalPolicy Operation public virtual IAsyncResult BeginSimulatePrincipalPolicy(SimulatePrincipalPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = SimulatePrincipalPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = SimulatePrincipalPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the SimulatePrincipalPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginSimulatePrincipalPolicy. /// /// Returns a SimulatePrincipalPolicyResult from IdentityManagementService. /// REST API Reference for SimulatePrincipalPolicy Operation public virtual SimulatePrincipalPolicyResponse EndSimulatePrincipalPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagInstanceProfile /// /// Adds one or more tags to an IAM instance profile. If a tag with the same key name /// already exists, then that tag is overwritten with the new value. /// /// /// /// Each tag consists of a key name and an associated value. By assigning tags to your /// resources, you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM user-based and resource-based policies. /// You can use tags to restrict access to only an IAM instance profile that has a specified /// tag attached. For examples of policies that show how to use tags to control access, /// see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
///
/// Container for the necessary parameters to execute the TagInstanceProfile service method. /// /// The response from the TagInstanceProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagInstanceProfile Operation public virtual TagInstanceProfileResponse TagInstanceProfile(TagInstanceProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = TagInstanceProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagInstanceProfile operation. /// /// /// Container for the necessary parameters to execute the TagInstanceProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagInstanceProfile /// operation. /// REST API Reference for TagInstanceProfile Operation public virtual IAsyncResult BeginTagInstanceProfile(TagInstanceProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = TagInstanceProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagInstanceProfile operation. /// /// /// The IAsyncResult returned by the call to BeginTagInstanceProfile. /// /// Returns a TagInstanceProfileResult from IdentityManagementService. /// REST API Reference for TagInstanceProfile Operation public virtual TagInstanceProfileResponse EndTagInstanceProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagMFADevice /// /// Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device. /// If a tag with the same key name already exists, then that tag is overwritten with /// the new value. /// /// /// /// A tag consists of a key name and an associated value. By assigning tags to your resources, /// you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM user-based and resource-based policies. /// You can use tags to restrict access to only an IAM virtual MFA device that has a specified /// tag attached. For examples of policies that show how to use tags to control access, /// see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
///
/// Container for the necessary parameters to execute the TagMFADevice service method. /// /// The response from the TagMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagMFADevice Operation public virtual TagMFADeviceResponse TagMFADevice(TagMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = TagMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagMFADevice operation. /// /// /// Container for the necessary parameters to execute the TagMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagMFADevice /// operation. /// REST API Reference for TagMFADevice Operation public virtual IAsyncResult BeginTagMFADevice(TagMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = TagMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginTagMFADevice. /// /// Returns a TagMFADeviceResult from IdentityManagementService. /// REST API Reference for TagMFADevice Operation public virtual TagMFADeviceResponse EndTagMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagOpenIDConnectProvider /// /// Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For /// more information about these providers, see About /// web identity federation. If a tag with the same key name already exists, then /// that tag is overwritten with the new value. /// /// /// /// A tag consists of a key name and an associated value. By assigning tags to your resources, /// you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM identity-based and resource-based policies. /// You can use tags to restrict access to only an OIDC provider that has a specified /// tag attached. For examples of policies that show how to use tags to control access, /// see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
///
/// Container for the necessary parameters to execute the TagOpenIDConnectProvider service method. /// /// The response from the TagOpenIDConnectProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagOpenIDConnectProvider Operation public virtual TagOpenIDConnectProviderResponse TagOpenIDConnectProvider(TagOpenIDConnectProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = TagOpenIDConnectProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagOpenIDConnectProvider operation. /// /// /// Container for the necessary parameters to execute the TagOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagOpenIDConnectProvider /// operation. /// REST API Reference for TagOpenIDConnectProvider Operation public virtual IAsyncResult BeginTagOpenIDConnectProvider(TagOpenIDConnectProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = TagOpenIDConnectProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagOpenIDConnectProvider operation. /// /// /// The IAsyncResult returned by the call to BeginTagOpenIDConnectProvider. /// /// Returns a TagOpenIDConnectProviderResult from IdentityManagementService. /// REST API Reference for TagOpenIDConnectProvider Operation public virtual TagOpenIDConnectProviderResponse EndTagOpenIDConnectProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagPolicy /// /// Adds one or more tags to an IAM customer managed policy. If a tag with the same key /// name already exists, then that tag is overwritten with the new value. /// /// /// /// A tag consists of a key name and an associated value. By assigning tags to your resources, /// you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM user-based and resource-based policies. /// You can use tags to restrict access to only an IAM customer managed policy that has /// a specified tag attached. For examples of policies that show how to use tags to control /// access, see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
///
/// Container for the necessary parameters to execute the TagPolicy service method. /// /// The response from the TagPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagPolicy Operation public virtual TagPolicyResponse TagPolicy(TagPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = TagPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagPolicy operation. /// /// /// Container for the necessary parameters to execute the TagPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagPolicy /// operation. /// REST API Reference for TagPolicy Operation public virtual IAsyncResult BeginTagPolicy(TagPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = TagPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginTagPolicy. /// /// Returns a TagPolicyResult from IdentityManagementService. /// REST API Reference for TagPolicy Operation public virtual TagPolicyResponse EndTagPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagRole /// /// Adds one or more tags to an IAM role. The role can be a regular role or a service-linked /// role. If a tag with the same key name already exists, then that tag is overwritten /// with the new value. /// /// /// /// A tag consists of a key name and an associated value. By assigning tags to your resources, /// you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM user-based and resource-based policies. /// You can use tags to restrict access to only an IAM role that has a specified tag attached. /// You can also restrict access to only those resources that have a certain tag attached. /// For examples of policies that show how to use tags to control access, see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// Cost allocation - Use tags to help track which individuals and teams are using /// which Amazon Web Services resources. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
/// /// For more information about tagging, see Tagging /// IAM identities in the IAM User Guide. /// ///
/// Container for the necessary parameters to execute the TagRole service method. /// /// The response from the TagRole service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagRole Operation public virtual TagRoleResponse TagRole(TagRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = TagRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagRole operation. /// /// /// Container for the necessary parameters to execute the TagRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagRole /// operation. /// REST API Reference for TagRole Operation public virtual IAsyncResult BeginTagRole(TagRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = TagRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagRole operation. /// /// /// The IAsyncResult returned by the call to BeginTagRole. /// /// Returns a TagRoleResult from IdentityManagementService. /// REST API Reference for TagRole Operation public virtual TagRoleResponse EndTagRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagSAMLProvider /// /// Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider. /// For more information about these providers, see About /// SAML 2.0-based federation . If a tag with the same key name already exists, then /// that tag is overwritten with the new value. /// /// /// /// A tag consists of a key name and an associated value. By assigning tags to your resources, /// you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM user-based and resource-based policies. /// You can use tags to restrict access to only a SAML identity provider that has a specified /// tag attached. For examples of policies that show how to use tags to control access, /// see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
///
/// Container for the necessary parameters to execute the TagSAMLProvider service method. /// /// The response from the TagSAMLProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagSAMLProvider Operation public virtual TagSAMLProviderResponse TagSAMLProvider(TagSAMLProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = TagSAMLProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagSAMLProvider operation. /// /// /// Container for the necessary parameters to execute the TagSAMLProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagSAMLProvider /// operation. /// REST API Reference for TagSAMLProvider Operation public virtual IAsyncResult BeginTagSAMLProvider(TagSAMLProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = TagSAMLProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagSAMLProvider operation. /// /// /// The IAsyncResult returned by the call to BeginTagSAMLProvider. /// /// Returns a TagSAMLProviderResult from IdentityManagementService. /// REST API Reference for TagSAMLProvider Operation public virtual TagSAMLProviderResponse EndTagSAMLProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagServerCertificate /// /// Adds one or more tags to an IAM server certificate. If a tag with the same key name /// already exists, then that tag is overwritten with the new value. /// /// /// /// For certificates in a Region supported by Certificate Manager (ACM), we recommend /// that you don't use IAM server certificates. Instead, use ACM to provision, manage, /// and deploy your server certificates. For more information about IAM server certificates, /// Working /// with server certificates in the IAM User Guide. /// /// /// /// A tag consists of a key name and an associated value. By assigning tags to your resources, /// you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM user-based and resource-based policies. /// You can use tags to restrict access to only a server certificate that has a specified /// tag attached. For examples of policies that show how to use tags to control access, /// see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// Cost allocation - Use tags to help track which individuals and teams are using /// which Amazon Web Services resources. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
///
/// Container for the necessary parameters to execute the TagServerCertificate service method. /// /// The response from the TagServerCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagServerCertificate Operation public virtual TagServerCertificateResponse TagServerCertificate(TagServerCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = TagServerCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagServerCertificate operation. /// /// /// Container for the necessary parameters to execute the TagServerCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagServerCertificate /// operation. /// REST API Reference for TagServerCertificate Operation public virtual IAsyncResult BeginTagServerCertificate(TagServerCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = TagServerCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagServerCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginTagServerCertificate. /// /// Returns a TagServerCertificateResult from IdentityManagementService. /// REST API Reference for TagServerCertificate Operation public virtual TagServerCertificateResponse EndTagServerCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region TagUser /// /// Adds one or more tags to an IAM user. If a tag with the same key name already exists, /// then that tag is overwritten with the new value. /// /// /// /// A tag consists of a key name and an associated value. By assigning tags to your resources, /// you can do the following: /// ///
  • /// /// Administrative grouping and discovery - Attach tags to resources to aid in /// organization and search. For example, you could search for all resources with the /// key name Project and the value MyImportantProject. Or search for all /// resources with the key name Cost Center and the value 41200. /// ///
  • /// /// Access control - Include tags in IAM identity-based and resource-based policies. /// You can use tags to restrict access to only an IAM requesting user that has a specified /// tag attached. You can also restrict access to only those resources that have a certain /// tag attached. For examples of policies that show how to use tags to control access, /// see Control /// access using IAM tags in the IAM User Guide. /// ///
  • /// /// Cost allocation - Use tags to help track which individuals and teams are using /// which Amazon Web Services resources. /// ///
  • /// /// If any one of the tags is invalid or if you exceed the allowed maximum number of tags, /// then the entire request fails and the resource is not created. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// ///
  • /// /// Amazon Web Services always interprets the tag Value as a single string. /// If you need to store an array, you can store comma-separated values in the string. /// However, you must interpret the value in your code. /// ///
/// /// For more information about tagging, see Tagging /// IAM identities in the IAM User Guide. /// ///
/// Container for the necessary parameters to execute the TagUser service method. /// /// The response from the TagUser service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for TagUser Operation public virtual TagUserResponse TagUser(TagUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagUserRequestMarshaller.Instance; options.ResponseUnmarshaller = TagUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the TagUser operation. /// /// /// Container for the necessary parameters to execute the TagUser operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndTagUser /// operation. /// REST API Reference for TagUser Operation public virtual IAsyncResult BeginTagUser(TagUserRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = TagUserRequestMarshaller.Instance; options.ResponseUnmarshaller = TagUserResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the TagUser operation. /// /// /// The IAsyncResult returned by the call to BeginTagUser. /// /// Returns a TagUserResult from IdentityManagementService. /// REST API Reference for TagUser Operation public virtual TagUserResponse EndTagUser(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagInstanceProfile /// /// Removes the specified tags from the IAM instance profile. For more information about /// tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the UntagInstanceProfile service method. /// /// The response from the UntagInstanceProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagInstanceProfile Operation public virtual UntagInstanceProfileResponse UntagInstanceProfile(UntagInstanceProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagInstanceProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagInstanceProfile operation. /// /// /// Container for the necessary parameters to execute the UntagInstanceProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagInstanceProfile /// operation. /// REST API Reference for UntagInstanceProfile Operation public virtual IAsyncResult BeginUntagInstanceProfile(UntagInstanceProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagInstanceProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagInstanceProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagInstanceProfile operation. /// /// /// The IAsyncResult returned by the call to BeginUntagInstanceProfile. /// /// Returns a UntagInstanceProfileResult from IdentityManagementService. /// REST API Reference for UntagInstanceProfile Operation public virtual UntagInstanceProfileResponse EndUntagInstanceProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagMFADevice /// /// Removes the specified tags from the IAM virtual multi-factor authentication (MFA) /// device. For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the UntagMFADevice service method. /// /// The response from the UntagMFADevice service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagMFADevice Operation public virtual UntagMFADeviceResponse UntagMFADevice(UntagMFADeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagMFADeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagMFADevice operation. /// /// /// Container for the necessary parameters to execute the UntagMFADevice operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagMFADevice /// operation. /// REST API Reference for UntagMFADevice Operation public virtual IAsyncResult BeginUntagMFADevice(UntagMFADeviceRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagMFADeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagMFADeviceResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagMFADevice operation. /// /// /// The IAsyncResult returned by the call to BeginUntagMFADevice. /// /// Returns a UntagMFADeviceResult from IdentityManagementService. /// REST API Reference for UntagMFADevice Operation public virtual UntagMFADeviceResponse EndUntagMFADevice(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagOpenIDConnectProvider /// /// Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity /// provider in IAM. For more information about OIDC providers, see About /// web identity federation. For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the UntagOpenIDConnectProvider service method. /// /// The response from the UntagOpenIDConnectProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagOpenIDConnectProvider Operation public virtual UntagOpenIDConnectProviderResponse UntagOpenIDConnectProvider(UntagOpenIDConnectProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagOpenIDConnectProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagOpenIDConnectProvider operation. /// /// /// Container for the necessary parameters to execute the UntagOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagOpenIDConnectProvider /// operation. /// REST API Reference for UntagOpenIDConnectProvider Operation public virtual IAsyncResult BeginUntagOpenIDConnectProvider(UntagOpenIDConnectProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagOpenIDConnectProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagOpenIDConnectProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagOpenIDConnectProvider operation. /// /// /// The IAsyncResult returned by the call to BeginUntagOpenIDConnectProvider. /// /// Returns a UntagOpenIDConnectProviderResult from IdentityManagementService. /// REST API Reference for UntagOpenIDConnectProvider Operation public virtual UntagOpenIDConnectProviderResponse EndUntagOpenIDConnectProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagPolicy /// /// Removes the specified tags from the customer managed policy. For more information /// about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the UntagPolicy service method. /// /// The response from the UntagPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagPolicy Operation public virtual UntagPolicyResponse UntagPolicy(UntagPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagPolicy operation. /// /// /// Container for the necessary parameters to execute the UntagPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagPolicy /// operation. /// REST API Reference for UntagPolicy Operation public virtual IAsyncResult BeginUntagPolicy(UntagPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginUntagPolicy. /// /// Returns a UntagPolicyResult from IdentityManagementService. /// REST API Reference for UntagPolicy Operation public virtual UntagPolicyResponse EndUntagPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagRole /// /// Removes the specified tags from the role. For more information about tagging, see /// Tagging IAM /// resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the UntagRole service method. /// /// The response from the UntagRole service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagRole Operation public virtual UntagRoleResponse UntagRole(UntagRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagRole operation. /// /// /// Container for the necessary parameters to execute the UntagRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagRole /// operation. /// REST API Reference for UntagRole Operation public virtual IAsyncResult BeginUntagRole(UntagRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagRole operation. /// /// /// The IAsyncResult returned by the call to BeginUntagRole. /// /// Returns a UntagRoleResult from IdentityManagementService. /// REST API Reference for UntagRole Operation public virtual UntagRoleResponse EndUntagRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagSAMLProvider /// /// Removes the specified tags from the specified Security Assertion Markup Language (SAML) /// identity provider in IAM. For more information about these providers, see About /// web identity federation. For more information about tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the UntagSAMLProvider service method. /// /// The response from the UntagSAMLProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagSAMLProvider Operation public virtual UntagSAMLProviderResponse UntagSAMLProvider(UntagSAMLProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagSAMLProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagSAMLProvider operation. /// /// /// Container for the necessary parameters to execute the UntagSAMLProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagSAMLProvider /// operation. /// REST API Reference for UntagSAMLProvider Operation public virtual IAsyncResult BeginUntagSAMLProvider(UntagSAMLProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagSAMLProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagSAMLProvider operation. /// /// /// The IAsyncResult returned by the call to BeginUntagSAMLProvider. /// /// Returns a UntagSAMLProviderResult from IdentityManagementService. /// REST API Reference for UntagSAMLProvider Operation public virtual UntagSAMLProviderResponse EndUntagSAMLProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagServerCertificate /// /// Removes the specified tags from the IAM server certificate. For more information about /// tagging, see Tagging /// IAM resources in the IAM User Guide. /// /// /// /// For certificates in a Region supported by Certificate Manager (ACM), we recommend /// that you don't use IAM server certificates. Instead, use ACM to provision, manage, /// and deploy your server certificates. For more information about IAM server certificates, /// Working /// with server certificates in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the UntagServerCertificate service method. /// /// The response from the UntagServerCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagServerCertificate Operation public virtual UntagServerCertificateResponse UntagServerCertificate(UntagServerCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagServerCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagServerCertificate operation. /// /// /// Container for the necessary parameters to execute the UntagServerCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagServerCertificate /// operation. /// REST API Reference for UntagServerCertificate Operation public virtual IAsyncResult BeginUntagServerCertificate(UntagServerCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagServerCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagServerCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginUntagServerCertificate. /// /// Returns a UntagServerCertificateResult from IdentityManagementService. /// REST API Reference for UntagServerCertificate Operation public virtual UntagServerCertificateResponse EndUntagServerCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UntagUser /// /// Removes the specified tags from the user. For more information about tagging, see /// Tagging IAM /// resources in the IAM User Guide. /// /// Container for the necessary parameters to execute the UntagUser service method. /// /// The response from the UntagUser service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UntagUser Operation public virtual UntagUserResponse UntagUser(UntagUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagUserRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UntagUser operation. /// /// /// Container for the necessary parameters to execute the UntagUser operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUntagUser /// operation. /// REST API Reference for UntagUser Operation public virtual IAsyncResult BeginUntagUser(UntagUserRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UntagUserRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagUserResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UntagUser operation. /// /// /// The IAsyncResult returned by the call to BeginUntagUser. /// /// Returns a UntagUserResult from IdentityManagementService. /// REST API Reference for UntagUser Operation public virtual UntagUserResponse EndUntagUser(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateAccessKey /// /// Changes the status of the specified access key from Active to Inactive, or vice versa. /// This operation can be used to disable a user's key as part of a key rotation workflow. /// /// /// /// If the UserName is not specified, the user name is determined implicitly /// based on the Amazon Web Services access key ID used to sign the request. If a temporary /// access key is used, then UserName is required. If a long-term key is /// assigned to the user, then UserName is not required. This operation works /// for access keys under the Amazon Web Services account. Consequently, you can use this /// operation to manage Amazon Web Services account root user credentials even if the /// Amazon Web Services account has no associated users. /// /// /// /// For information about rotating keys, see Managing /// keys and certificates in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the UpdateAccessKey service method. /// /// The response from the UpdateAccessKey service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateAccessKey Operation public virtual UpdateAccessKeyResponse UpdateAccessKey(UpdateAccessKeyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAccessKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAccessKeyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateAccessKey operation. /// /// /// Container for the necessary parameters to execute the UpdateAccessKey operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateAccessKey /// operation. /// REST API Reference for UpdateAccessKey Operation public virtual IAsyncResult BeginUpdateAccessKey(UpdateAccessKeyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAccessKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAccessKeyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateAccessKey operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateAccessKey. /// /// Returns a UpdateAccessKeyResult from IdentityManagementService. /// REST API Reference for UpdateAccessKey Operation public virtual UpdateAccessKeyResponse EndUpdateAccessKey(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateAccountPasswordPolicy /// /// Updates the password policy settings for the Amazon Web Services account. /// /// /// /// This operation does not support partial updates. No parameters are required, but if /// you do not specify a parameter, that parameter's value reverts to its default value. /// See the Request Parameters section for each parameter's default value. Also /// note that some parameters do not allow the default parameter to be explicitly set. /// Instead, to invoke the default value, do not include that parameter when you invoke /// the operation. /// /// /// /// For more information about using a password policy, see Managing /// an IAM password policy in the IAM User Guide. /// /// /// /// The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateAccountPasswordPolicy Operation public virtual UpdateAccountPasswordPolicyResponse UpdateAccountPasswordPolicy() { return UpdateAccountPasswordPolicy(new UpdateAccountPasswordPolicyRequest()); } /// /// Updates the password policy settings for the Amazon Web Services account. /// /// /// /// This operation does not support partial updates. No parameters are required, but if /// you do not specify a parameter, that parameter's value reverts to its default value. /// See the Request Parameters section for each parameter's default value. Also /// note that some parameters do not allow the default parameter to be explicitly set. /// Instead, to invoke the default value, do not include that parameter when you invoke /// the operation. /// /// /// /// For more information about using a password policy, see Managing /// an IAM password policy in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the UpdateAccountPasswordPolicy service method. /// /// The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateAccountPasswordPolicy Operation public virtual UpdateAccountPasswordPolicyResponse UpdateAccountPasswordPolicy(UpdateAccountPasswordPolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAccountPasswordPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAccountPasswordPolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation. /// /// /// Container for the necessary parameters to execute the UpdateAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateAccountPasswordPolicy /// operation. /// REST API Reference for UpdateAccountPasswordPolicy Operation public virtual IAsyncResult BeginUpdateAccountPasswordPolicy(UpdateAccountPasswordPolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAccountPasswordPolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAccountPasswordPolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateAccountPasswordPolicy operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateAccountPasswordPolicy. /// /// Returns a UpdateAccountPasswordPolicyResult from IdentityManagementService. /// REST API Reference for UpdateAccountPasswordPolicy Operation public virtual UpdateAccountPasswordPolicyResponse EndUpdateAccountPasswordPolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateAssumeRolePolicy /// /// Updates the policy that grants an IAM entity permission to assume a role. This is /// typically referred to as the "role trust policy". For more information about roles, /// see Using /// roles to delegate permissions and federate identities. /// /// Container for the necessary parameters to execute the UpdateAssumeRolePolicy service method. /// /// The response from the UpdateAssumeRolePolicy service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for UpdateAssumeRolePolicy Operation public virtual UpdateAssumeRolePolicyResponse UpdateAssumeRolePolicy(UpdateAssumeRolePolicyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAssumeRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAssumeRolePolicyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation. /// /// /// Container for the necessary parameters to execute the UpdateAssumeRolePolicy operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateAssumeRolePolicy /// operation. /// REST API Reference for UpdateAssumeRolePolicy Operation public virtual IAsyncResult BeginUpdateAssumeRolePolicy(UpdateAssumeRolePolicyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAssumeRolePolicyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAssumeRolePolicyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateAssumeRolePolicy operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateAssumeRolePolicy. /// /// Returns a UpdateAssumeRolePolicyResult from IdentityManagementService. /// REST API Reference for UpdateAssumeRolePolicy Operation public virtual UpdateAssumeRolePolicyResponse EndUpdateAssumeRolePolicy(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateGroup /// /// Updates the name and/or the path of the specified IAM group. /// /// /// /// You should understand the implications of changing a group's path or name. For more /// information, see Renaming /// users and groups in the IAM User Guide. /// /// /// /// The person making the request (the principal), must have permission to change the /// role group with the old name and the new name. For example, to change the group named /// Managers to MGRs, the principal must have a policy that /// allows them to update both groups. If the principal has permission to update the Managers /// group, but not the MGRs group, then the update fails. For more information /// about permissions, see Access /// management. /// /// /// /// Container for the necessary parameters to execute the UpdateGroup service method. /// /// The response from the UpdateGroup service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateGroup Operation public virtual UpdateGroupResponse UpdateGroup(UpdateGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateGroup operation. /// /// /// Container for the necessary parameters to execute the UpdateGroup operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateGroup /// operation. /// REST API Reference for UpdateGroup Operation public virtual IAsyncResult BeginUpdateGroup(UpdateGroupRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateGroupResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateGroup operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateGroup. /// /// Returns a UpdateGroupResult from IdentityManagementService. /// REST API Reference for UpdateGroup Operation public virtual UpdateGroupResponse EndUpdateGroup(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateLoginProfile /// /// Changes the password for the specified IAM user. You can use the CLI, the Amazon Web /// Services API, or the Users page in the IAM console to change the password for /// any IAM user. Use ChangePassword to change your own password in the My Security /// Credentials page in the Amazon Web Services Management Console. /// /// /// /// For more information about modifying passwords, see Managing /// passwords in the IAM User Guide. /// /// /// Container for the necessary parameters to execute the UpdateLoginProfile service method. /// /// The response from the UpdateLoginProfile service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request was rejected because the provided password did not meet the requirements /// imposed by the account password policy. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateLoginProfile Operation public virtual UpdateLoginProfileResponse UpdateLoginProfile(UpdateLoginProfileRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateLoginProfileResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateLoginProfile operation. /// /// /// Container for the necessary parameters to execute the UpdateLoginProfile operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateLoginProfile /// operation. /// REST API Reference for UpdateLoginProfile Operation public virtual IAsyncResult BeginUpdateLoginProfile(UpdateLoginProfileRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateLoginProfileRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateLoginProfileResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateLoginProfile operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateLoginProfile. /// /// Returns a UpdateLoginProfileResult from IdentityManagementService. /// REST API Reference for UpdateLoginProfile Operation public virtual UpdateLoginProfileResponse EndUpdateLoginProfile(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateOpenIDConnectProviderThumbprint /// /// Replaces the existing list of server certificate thumbprints associated with an OpenID /// Connect (OIDC) provider resource object with a new list of thumbprints. /// /// /// /// The list that you pass with this operation completely replaces the existing list of /// thumbprints. (The lists are not merged.) /// /// /// /// Typically, you need to update a thumbprint only when the identity provider certificate /// changes, which occurs rarely. However, if the provider's certificate does change, /// any attempt to assume an IAM role that specifies the OIDC provider as a principal /// fails until the certificate thumbprint is updated. /// /// /// /// Amazon Web Services secures communication with some OIDC identity providers (IdPs) /// through our library of trusted root certificate authorities (CAs) instead of using /// a certificate thumbprint to verify your IdP server certificate. These OIDC IdPs include /// Auth0, GitHub, Google, and those that use an Amazon S3 bucket to host a JSON Web Key /// Set (JWKS) endpoint. In these cases, your legacy thumbprint remains in your configuration, /// but is no longer used for validation. /// /// /// /// Trust for the OIDC provider is derived from the provider certificate and is validated /// by the thumbprint. Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint /// operation to highly privileged users. /// /// /// /// Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint service method. /// /// The response from the UpdateOpenIDConnectProviderThumbprint service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateOpenIDConnectProviderThumbprint Operation public virtual UpdateOpenIDConnectProviderThumbprintResponse UpdateOpenIDConnectProviderThumbprint(UpdateOpenIDConnectProviderThumbprintRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateOpenIDConnectProviderThumbprintRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateOpenIDConnectProviderThumbprintResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation. /// /// /// Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateOpenIDConnectProviderThumbprint /// operation. /// REST API Reference for UpdateOpenIDConnectProviderThumbprint Operation public virtual IAsyncResult BeginUpdateOpenIDConnectProviderThumbprint(UpdateOpenIDConnectProviderThumbprintRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateOpenIDConnectProviderThumbprintRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateOpenIDConnectProviderThumbprintResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateOpenIDConnectProviderThumbprint. /// /// Returns a UpdateOpenIDConnectProviderThumbprintResult from IdentityManagementService. /// REST API Reference for UpdateOpenIDConnectProviderThumbprint Operation public virtual UpdateOpenIDConnectProviderThumbprintResponse EndUpdateOpenIDConnectProviderThumbprint(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateRole /// /// Updates the description or maximum session duration setting of a role. /// /// Container for the necessary parameters to execute the UpdateRole service method. /// /// The response from the UpdateRole service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for UpdateRole Operation public virtual UpdateRoleResponse UpdateRole(UpdateRoleRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateRoleResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateRole operation. /// /// /// Container for the necessary parameters to execute the UpdateRole operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateRole /// operation. /// REST API Reference for UpdateRole Operation public virtual IAsyncResult BeginUpdateRole(UpdateRoleRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateRoleRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateRoleResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateRole operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateRole. /// /// Returns a UpdateRoleResult from IdentityManagementService. /// REST API Reference for UpdateRole Operation public virtual UpdateRoleResponse EndUpdateRole(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateRoleDescription /// /// Use UpdateRole instead. /// /// /// /// Modifies only the description of a role. This operation performs the same function /// as the Description parameter in the UpdateRole operation. /// /// /// Container for the necessary parameters to execute the UpdateRoleDescription service method. /// /// The response from the UpdateRoleDescription service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// /// The request was rejected because service-linked roles are protected Amazon Web Services /// resources. Only the service that depends on the service-linked role can modify or /// delete the role on your behalf. The error message includes the name of the service /// that depends on this service-linked role. You must request the change through that /// service. /// /// REST API Reference for UpdateRoleDescription Operation public virtual UpdateRoleDescriptionResponse UpdateRoleDescription(UpdateRoleDescriptionRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateRoleDescriptionRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateRoleDescriptionResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateRoleDescription operation. /// /// /// Container for the necessary parameters to execute the UpdateRoleDescription operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateRoleDescription /// operation. /// REST API Reference for UpdateRoleDescription Operation public virtual IAsyncResult BeginUpdateRoleDescription(UpdateRoleDescriptionRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateRoleDescriptionRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateRoleDescriptionResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateRoleDescription operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateRoleDescription. /// /// Returns a UpdateRoleDescriptionResult from IdentityManagementService. /// REST API Reference for UpdateRoleDescription Operation public virtual UpdateRoleDescriptionResponse EndUpdateRoleDescription(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateSAMLProvider /// /// Updates the metadata document for an existing SAML provider resource object. /// /// /// /// This operation requires Signature /// Version 4. /// /// /// /// Container for the necessary parameters to execute the UpdateSAMLProvider service method. /// /// The response from the UpdateSAMLProvider service method, as returned by IdentityManagementService. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateSAMLProvider Operation public virtual UpdateSAMLProviderResponse UpdateSAMLProvider(UpdateSAMLProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateSAMLProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateSAMLProvider operation. /// /// /// Container for the necessary parameters to execute the UpdateSAMLProvider operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateSAMLProvider /// operation. /// REST API Reference for UpdateSAMLProvider Operation public virtual IAsyncResult BeginUpdateSAMLProvider(UpdateSAMLProviderRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateSAMLProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateSAMLProviderResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateSAMLProvider operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateSAMLProvider. /// /// Returns a UpdateSAMLProviderResult from IdentityManagementService. /// REST API Reference for UpdateSAMLProvider Operation public virtual UpdateSAMLProviderResponse EndUpdateSAMLProvider(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateServerCertificate /// /// Updates the name and/or the path of the specified server certificate stored in IAM. /// /// /// /// For more information about working with server certificates, see Working /// with server certificates in the IAM User Guide. This topic also includes /// a list of Amazon Web Services services that can use the server certificates that you /// manage with IAM. /// /// /// /// You should understand the implications of changing a server certificate's path or /// name. For more information, see Renaming /// a server certificate in the IAM User Guide. /// /// /// /// The person making the request (the principal), must have permission to change the /// server certificate with the old name and the new name. For example, to change the /// certificate named ProductionCert to ProdCert, the principal /// must have a policy that allows them to update both certificates. If the principal /// has permission to update the ProductionCert group, but not the ProdCert /// certificate, then the update fails. For more information about permissions, see Access management /// in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the UpdateServerCertificate service method. /// /// The response from the UpdateServerCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateServerCertificate Operation public virtual UpdateServerCertificateResponse UpdateServerCertificate(UpdateServerCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateServerCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateServerCertificate operation. /// /// /// Container for the necessary parameters to execute the UpdateServerCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateServerCertificate /// operation. /// REST API Reference for UpdateServerCertificate Operation public virtual IAsyncResult BeginUpdateServerCertificate(UpdateServerCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateServerCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateServerCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateServerCertificate. /// /// Returns a UpdateServerCertificateResult from IdentityManagementService. /// REST API Reference for UpdateServerCertificate Operation public virtual UpdateServerCertificateResponse EndUpdateServerCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateServiceSpecificCredential /// /// Sets the status of a service-specific credential to Active or Inactive. /// Service-specific credentials that are inactive cannot be used for authentication to /// the service. This operation can be used to disable a user's service-specific credential /// as part of a credential rotation work flow. /// /// Container for the necessary parameters to execute the UpdateServiceSpecificCredential service method. /// /// The response from the UpdateServiceSpecificCredential service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for UpdateServiceSpecificCredential Operation public virtual UpdateServiceSpecificCredentialResponse UpdateServiceSpecificCredential(UpdateServiceSpecificCredentialRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateServiceSpecificCredentialResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateServiceSpecificCredential operation. /// /// /// Container for the necessary parameters to execute the UpdateServiceSpecificCredential operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateServiceSpecificCredential /// operation. /// REST API Reference for UpdateServiceSpecificCredential Operation public virtual IAsyncResult BeginUpdateServiceSpecificCredential(UpdateServiceSpecificCredentialRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateServiceSpecificCredentialRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateServiceSpecificCredentialResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateServiceSpecificCredential operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateServiceSpecificCredential. /// /// Returns a UpdateServiceSpecificCredentialResult from IdentityManagementService. /// REST API Reference for UpdateServiceSpecificCredential Operation public virtual UpdateServiceSpecificCredentialResponse EndUpdateServiceSpecificCredential(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateSigningCertificate /// /// Changes the status of the specified user signing certificate from active to disabled, /// or vice versa. This operation can be used to disable an IAM user's signing certificate /// as part of a certificate rotation work flow. /// /// /// /// If the UserName field is not specified, the user name is determined implicitly /// based on the Amazon Web Services access key ID used to sign the request. This operation /// works for access keys under the Amazon Web Services account. Consequently, you can /// use this operation to manage Amazon Web Services account root user credentials even /// if the Amazon Web Services account has no associated users. /// /// /// Container for the necessary parameters to execute the UpdateSigningCertificate service method. /// /// The response from the UpdateSigningCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateSigningCertificate Operation public virtual UpdateSigningCertificateResponse UpdateSigningCertificate(UpdateSigningCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateSigningCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateSigningCertificate operation. /// /// /// Container for the necessary parameters to execute the UpdateSigningCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateSigningCertificate /// operation. /// REST API Reference for UpdateSigningCertificate Operation public virtual IAsyncResult BeginUpdateSigningCertificate(UpdateSigningCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateSigningCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateSigningCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateSigningCertificate. /// /// Returns a UpdateSigningCertificateResult from IdentityManagementService. /// REST API Reference for UpdateSigningCertificate Operation public virtual UpdateSigningCertificateResponse EndUpdateSigningCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateSSHPublicKey /// /// Sets the status of an IAM user's SSH public key to active or inactive. SSH public /// keys that are inactive cannot be used for authentication. This operation can be used /// to disable a user's SSH public key as part of a key rotation work flow. /// /// /// /// The SSH public key affected by this operation is used only for authenticating the /// associated IAM user to an CodeCommit repository. For more information about using /// SSH keys to authenticate to an CodeCommit repository, see Set /// up CodeCommit for SSH connections in the CodeCommit User Guide. /// /// /// Container for the necessary parameters to execute the UpdateSSHPublicKey service method. /// /// The response from the UpdateSSHPublicKey service method, as returned by IdentityManagementService. /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// REST API Reference for UpdateSSHPublicKey Operation public virtual UpdateSSHPublicKeyResponse UpdateSSHPublicKey(UpdateSSHPublicKeyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateSSHPublicKeyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateSSHPublicKey operation. /// /// /// Container for the necessary parameters to execute the UpdateSSHPublicKey operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateSSHPublicKey /// operation. /// REST API Reference for UpdateSSHPublicKey Operation public virtual IAsyncResult BeginUpdateSSHPublicKey(UpdateSSHPublicKeyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateSSHPublicKeyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateSSHPublicKey operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateSSHPublicKey. /// /// Returns a UpdateSSHPublicKeyResult from IdentityManagementService. /// REST API Reference for UpdateSSHPublicKey Operation public virtual UpdateSSHPublicKeyResponse EndUpdateSSHPublicKey(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UpdateUser /// /// Updates the name and/or the path of the specified IAM user. /// /// /// /// You should understand the implications of changing an IAM user's path or name. For /// more information, see Renaming /// an IAM user and Renaming /// an IAM group in the IAM User Guide. /// /// /// /// To change a user name, the requester must have appropriate permissions on both the /// source object and the target object. For example, to change Bob to Robert, the entity /// making the request must have permission on Bob and Robert, or must have permission /// on all (*). For more information about permissions, see Permissions /// and policies. /// /// /// /// Container for the necessary parameters to execute the UpdateUser service method. /// /// The response from the UpdateUser service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UpdateUser Operation public virtual UpdateUserResponse UpdateUser(UpdateUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UpdateUser operation. /// /// /// Container for the necessary parameters to execute the UpdateUser operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUpdateUser /// operation. /// REST API Reference for UpdateUser Operation public virtual IAsyncResult BeginUpdateUser(UpdateUserRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UpdateUser operation. /// /// /// The IAsyncResult returned by the call to BeginUpdateUser. /// /// Returns a UpdateUserResult from IdentityManagementService. /// REST API Reference for UpdateUser Operation public virtual UpdateUserResponse EndUpdateUser(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UploadServerCertificate /// /// Uploads a server certificate entity for the Amazon Web Services account. The server /// certificate entity includes a public key certificate, a private key, and an optional /// certificate chain, which should all be PEM-encoded. /// /// /// /// We recommend that you use Certificate Manager /// to provision, manage, and deploy your server certificates. With ACM you can request /// a certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate /// renewals for you. Certificates provided by ACM are free. For more information about /// using ACM, see the Certificate /// Manager User Guide. /// /// /// /// For more information about working with server certificates, see Working /// with server certificates in the IAM User Guide. This topic includes a list /// of Amazon Web Services services that can use the server certificates that you manage /// with IAM. /// /// /// /// For information about the number of server certificates you can upload, see IAM /// and STS quotas in the IAM User Guide. /// /// /// /// Because the body of the public key certificate, private key, and the certificate chain /// can be large, you should use POST rather than GET when calling UploadServerCertificate. /// For information about setting up signatures and authorization through the API, see /// Signing /// Amazon Web Services API requests in the Amazon Web Services General Reference. /// For general information about using the Query API with IAM, see Calling /// the API by making HTTP query requests in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the UploadServerCertificate service method. /// /// The response from the UploadServerCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// /// The request was rejected because the public key certificate and the private key do /// not match. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the certificate was malformed or expired. The error /// message describes the specific error. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UploadServerCertificate Operation public virtual UploadServerCertificateResponse UploadServerCertificate(UploadServerCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UploadServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UploadServerCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UploadServerCertificate operation. /// /// /// Container for the necessary parameters to execute the UploadServerCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUploadServerCertificate /// operation. /// REST API Reference for UploadServerCertificate Operation public virtual IAsyncResult BeginUploadServerCertificate(UploadServerCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UploadServerCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UploadServerCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UploadServerCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginUploadServerCertificate. /// /// Returns a UploadServerCertificateResult from IdentityManagementService. /// REST API Reference for UploadServerCertificate Operation public virtual UploadServerCertificateResponse EndUploadServerCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UploadSigningCertificate /// /// Uploads an X.509 signing certificate and associates it with the specified IAM user. /// Some Amazon Web Services services require you to use certificates to validate requests /// that are signed with a corresponding private key. When you upload the certificate, /// its default status is Active. /// /// /// /// For information about when you would use an X.509 signing certificate, see Managing /// server certificates in IAM in the IAM User Guide. /// /// /// /// If the UserName is not specified, the IAM user name is determined implicitly /// based on the Amazon Web Services access key ID used to sign the request. This operation /// works for access keys under the Amazon Web Services account. Consequently, you can /// use this operation to manage Amazon Web Services account root user credentials even /// if the Amazon Web Services account has no associated users. /// /// /// /// Because the body of an X.509 certificate can be large, you should use POST rather /// than GET when calling UploadSigningCertificate. For information about /// setting up signatures and authorization through the API, see Signing /// Amazon Web Services API requests in the Amazon Web Services General Reference. /// For general information about using the Query API with IAM, see Making /// query requests in the IAM User Guide. /// /// /// /// Container for the necessary parameters to execute the UploadSigningCertificate service method. /// /// The response from the UploadSigningCertificate service method, as returned by IdentityManagementService. /// /// The request was rejected because multiple requests to change this object were submitted /// simultaneously. Wait a few minutes and submit your request again. /// /// /// The request was rejected because the same certificate is associated with an IAM user /// in the account. /// /// /// The request was rejected because it attempted to create a resource that already exists. /// /// /// The request was rejected because the certificate is invalid. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because the certificate was malformed or expired. The error /// message describes the specific error. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request processing has failed because of an unknown error, exception or failure. /// /// REST API Reference for UploadSigningCertificate Operation public virtual UploadSigningCertificateResponse UploadSigningCertificate(UploadSigningCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UploadSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UploadSigningCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UploadSigningCertificate operation. /// /// /// Container for the necessary parameters to execute the UploadSigningCertificate operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUploadSigningCertificate /// operation. /// REST API Reference for UploadSigningCertificate Operation public virtual IAsyncResult BeginUploadSigningCertificate(UploadSigningCertificateRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UploadSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = UploadSigningCertificateResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UploadSigningCertificate operation. /// /// /// The IAsyncResult returned by the call to BeginUploadSigningCertificate. /// /// Returns a UploadSigningCertificateResult from IdentityManagementService. /// REST API Reference for UploadSigningCertificate Operation public virtual UploadSigningCertificateResponse EndUploadSigningCertificate(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion #region UploadSSHPublicKey /// /// Uploads an SSH public key and associates it with the specified IAM user. /// /// /// /// The SSH public key uploaded by this operation can be used only for authenticating /// the associated IAM user to an CodeCommit repository. For more information about using /// SSH keys to authenticate to an CodeCommit repository, see Set /// up CodeCommit for SSH connections in the CodeCommit User Guide. /// /// /// Container for the necessary parameters to execute the UploadSSHPublicKey service method. /// /// The response from the UploadSSHPublicKey service method, as returned by IdentityManagementService. /// /// The request was rejected because the SSH public key is already associated with the /// specified IAM user. /// /// /// The request was rejected because the public key is malformed or otherwise invalid. /// /// /// The request was rejected because it attempted to create resources beyond the current /// Amazon Web Services account limits. The error message describes the limit exceeded. /// /// /// The request was rejected because it referenced a resource entity that does not exist. /// The error message describes the resource. /// /// /// The request was rejected because the public key encoding format is unsupported or /// unrecognized. /// /// REST API Reference for UploadSSHPublicKey Operation public virtual UploadSSHPublicKeyResponse UploadSSHPublicKey(UploadSSHPublicKeyRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UploadSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = UploadSSHPublicKeyResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the asynchronous execution of the UploadSSHPublicKey operation. /// /// /// Container for the necessary parameters to execute the UploadSSHPublicKey operation on AmazonIdentityManagementServiceClient. /// An AsyncCallback delegate that is invoked when the operation completes. /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. /// /// An IAsyncResult that can be used to poll or wait for results, or both; this value is also needed when invoking EndUploadSSHPublicKey /// operation. /// REST API Reference for UploadSSHPublicKey Operation public virtual IAsyncResult BeginUploadSSHPublicKey(UploadSSHPublicKeyRequest request, AsyncCallback callback, object state) { var options = new InvokeOptions(); options.RequestMarshaller = UploadSSHPublicKeyRequestMarshaller.Instance; options.ResponseUnmarshaller = UploadSSHPublicKeyResponseUnmarshaller.Instance; return BeginInvoke(request, options, callback, state); } /// /// Finishes the asynchronous execution of the UploadSSHPublicKey operation. /// /// /// The IAsyncResult returned by the call to BeginUploadSSHPublicKey. /// /// Returns a UploadSSHPublicKeyResult from IdentityManagementService. /// REST API Reference for UploadSSHPublicKey Operation public virtual UploadSSHPublicKeyResponse EndUploadSSHPublicKey(IAsyncResult asyncResult) { return EndInvoke(asyncResult); } #endregion } }