C# Class Amazon.IdentityManagement.AmazonIdentityManagementServiceClient

Implementation for accessing AmazonIdentityManagementService. AWS Identity and Access Management

AWS Identity and Access Management (IAM) is a web service that you can use to manage users and user permissions under your AWS account. This guide provides descriptions of the IAM API. For general information about IAM, see AWS Identity and Access Management (IAM) . For the user guide for IAM, see Using IAM .

NOTE: AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .NET, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to IAM and AWS. For example, the SDKs take care of tasks such as cryptographically signing requests (see below), managing errors, and retrying requests automatically. For information about the AWS SDKs, including how to download and install them, see the Tools for Amazon Web Services page.

Using the IAM Query API, you make direct calls to the IAM web service. IAM supports GET and POST requests for all actions. That is, the API does not require you to use GET for some actions and POST for others. However, GET requests are subject to the limitation size of a URL; although this limit is browser dependent, a typical limit is 2048 bytes. Therefore, for operations that require larger sizes, you must use a POST request.

Signing Requests Requests must be signed using an access key ID and a secret access key. We strongly recommend that you do not use your AWS account access key ID and secret access key for everyday work with IAM. You can use the access key ID and secret access key for an IAM user or you can use the AWS Security Token Service to generate temporary security credentials and use those to sign requests.

To sign requests, we recommend that you use Signature Version 4 . If you have an existing application that uses Signature Version 2, you do not have to update it to use Signature Version 4. However, some operations now require Signature Version 4. The documentation for operations that require version 4 indicate this requirement.

Additional Resources For more information, see the following:

  • AWS Security Credentials . This topic provides general information about the types of credentials used for accessing AWS.
  • IAM Best Practices . This topic presents a list of suggestions for using the IAM service to help secure your AWS resources.
  • AWS Security Token Service . This guide describes how to create and use temporary security credentials.
  • Signing AWS API Requests . This set of topics walk you through the process of signing a request using an access key ID and secret access key.
Inheritance: AmazonWebServiceClient, IAmazonIdentityManagementService
显示文件 Open project: aws/aws-sdk-net Class Usage Examples

Public Methods

Method Description
AddClientIDToOpenIDConnectProvider ( AddClientIDToOpenIDConnectProviderRequest request ) : AddClientIDToOpenIDConnectProviderResponse

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This action is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

AddClientIDToOpenIDConnectProviderAsync ( AddClientIDToOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.

AddClientIDToOpenIDConnectProviderAsync ( AddClientIDToOpenIDConnectProviderRequest request, AddClientIDToOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.

AddRoleToInstanceProfile ( AddRoleToInstanceProfileRequest request ) : Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse

Adds the specified IAM role to the specified instance profile.

The caller of this API must be granted the PassRole permission on the IAM role by a permission policy.

For more information about roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

AddRoleToInstanceProfileAsync ( AddRoleToInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.

AddRoleToInstanceProfileAsync ( AddRoleToInstanceProfileRequest request, AddRoleToInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.

AddUserToGroup ( AddUserToGroupRequest request ) : Amazon.IdentityManagement.Model.AddUserToGroupResponse

Adds the specified user to the specified group.

AddUserToGroupAsync ( AddUserToGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AddUserToGroup operation.

AddUserToGroupAsync ( AddUserToGroupRequest request, AddUserToGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the AddUserToGroup operation.

AmazonIdentityManagementServiceClient ( ) : System

Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonIdentityManagementServiceClient ( AWSCredentials credentials ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Credentials

AmazonIdentityManagementServiceClient ( AWSCredentials credentials, AmazonIdentityManagementServiceConfig clientConfig ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Credentials and an AmazonIdentityManagementServiceClient Configuration object.

AmazonIdentityManagementServiceClient ( AWSCredentials credentials, RegionEndpoint region ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Credentials

AmazonIdentityManagementServiceClient ( AmazonIdentityManagementServiceConfig config ) : System

Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonIdentityManagementServiceClient ( RegionEndpoint region ) : System

Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key

AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, AmazonIdentityManagementServiceConfig clientConfig ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an AmazonIdentityManagementServiceClient Configuration object.

AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key

AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key

AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonIdentityManagementServiceConfig clientConfig ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an AmazonIdentityManagementServiceClient Configuration object.

AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region ) : System

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key

AttachGroupPolicy ( AttachGroupPolicyRequest request ) : AttachGroupPolicyResponse

Attaches the specified managed policy to the specified IAM group.

You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

AttachGroupPolicyAsync ( AttachGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AttachGroupPolicy operation.

AttachGroupPolicyAsync ( AttachGroupPolicyRequest request, AttachGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the AttachGroupPolicy operation.

AttachRolePolicy ( AttachRolePolicyRequest request ) : AttachRolePolicyResponse

Attaches the specified managed policy to the specified IAM role.

When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy. You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy.

Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

AttachRolePolicyAsync ( AttachRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AttachRolePolicy operation.

AttachRolePolicyAsync ( AttachRolePolicyRequest request, AttachRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the AttachRolePolicy operation.

AttachUserPolicy ( AttachUserPolicyRequest request ) : AttachUserPolicyResponse

Attaches the specified managed policy to the specified user.

You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

AttachUserPolicyAsync ( AttachUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AttachUserPolicy operation.

AttachUserPolicyAsync ( AttachUserPolicyRequest request, AttachUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the AttachUserPolicy operation.

BeginAddClientIDToOpenIDConnectProvider ( AddClientIDToOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.

BeginAddRoleToInstanceProfile ( AddRoleToInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.

BeginAddUserToGroup ( AddUserToGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AddUserToGroup operation.

BeginAttachGroupPolicy ( AttachGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AttachGroupPolicy operation.

BeginAttachRolePolicy ( AttachRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AttachRolePolicy operation.

BeginAttachUserPolicy ( AttachUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AttachUserPolicy operation.

BeginChangePassword ( ChangePasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ChangePassword operation.

BeginCreateAccessKey ( CreateAccessKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateAccessKey operation.

BeginCreateAccountAlias ( CreateAccountAliasRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateAccountAlias operation.

BeginCreateGroup ( CreateGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateGroup operation.

BeginCreateInstanceProfile ( CreateInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateInstanceProfile operation.

BeginCreateLoginProfile ( CreateLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateLoginProfile operation.

BeginCreateOpenIDConnectProvider ( CreateOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.

BeginCreatePolicy ( CreatePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreatePolicy operation.

BeginCreatePolicyVersion ( CreatePolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreatePolicyVersion operation.

BeginCreateRole ( CreateRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateRole operation.

BeginCreateSAMLProvider ( CreateSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateSAMLProvider operation.

BeginCreateServiceSpecificCredential ( CreateServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateServiceSpecificCredential operation.

BeginCreateUser ( CreateUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateUser operation.

BeginCreateVirtualMFADevice ( CreateVirtualMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateVirtualMFADevice operation.

BeginDeactivateMFADevice ( DeactivateMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeactivateMFADevice operation.

BeginDeleteAccessKey ( DeleteAccessKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteAccessKey operation.

BeginDeleteAccountAlias ( DeleteAccountAliasRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteAccountAlias operation.

BeginDeleteAccountPasswordPolicy ( DeleteAccountPasswordPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.

BeginDeleteGroup ( DeleteGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteGroup operation.

BeginDeleteGroupPolicy ( DeleteGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteGroupPolicy operation.

BeginDeleteInstanceProfile ( DeleteInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteInstanceProfile operation.

BeginDeleteLoginProfile ( DeleteLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteLoginProfile operation.

BeginDeleteOpenIDConnectProvider ( DeleteOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.

BeginDeletePolicy ( DeletePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeletePolicy operation.

BeginDeletePolicyVersion ( DeletePolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeletePolicyVersion operation.

BeginDeleteRole ( DeleteRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteRole operation.

BeginDeleteRolePolicy ( DeleteRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteRolePolicy operation.

BeginDeleteSAMLProvider ( DeleteSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteSAMLProvider operation.

BeginDeleteSSHPublicKey ( DeleteSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteSSHPublicKey operation.

BeginDeleteServerCertificate ( DeleteServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteServerCertificate operation.

BeginDeleteServiceSpecificCredential ( DeleteServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteServiceSpecificCredential operation.

BeginDeleteSigningCertificate ( DeleteSigningCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteSigningCertificate operation.

BeginDeleteUser ( DeleteUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteUser operation.

BeginDeleteUserPolicy ( DeleteUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteUserPolicy operation.

BeginDeleteVirtualMFADevice ( DeleteVirtualMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.

BeginDetachGroupPolicy ( DetachGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DetachGroupPolicy operation.

BeginDetachRolePolicy ( DetachRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DetachRolePolicy operation.

BeginDetachUserPolicy ( DetachUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DetachUserPolicy operation.

BeginEnableMFADevice ( EnableMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the EnableMFADevice operation.

BeginGenerateCredentialReport ( GenerateCredentialReportRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GenerateCredentialReport operation.

BeginGetAccessKeyLastUsed ( GetAccessKeyLastUsedRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.

BeginGetAccountAuthorizationDetails ( GetAccountAuthorizationDetailsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.

BeginGetAccountPasswordPolicy ( GetAccountPasswordPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.

BeginGetAccountSummary ( GetAccountSummaryRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetAccountSummary operation.

BeginGetContextKeysForCustomPolicy ( GetContextKeysForCustomPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.

BeginGetContextKeysForPrincipalPolicy ( GetContextKeysForPrincipalPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.

BeginGetCredentialReport ( GetCredentialReportRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetCredentialReport operation.

BeginGetGroup ( GetGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetGroup operation.

BeginGetGroupPolicy ( GetGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetGroupPolicy operation.

BeginGetInstanceProfile ( GetInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetInstanceProfile operation.

BeginGetLoginProfile ( GetLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetLoginProfile operation.

BeginGetOpenIDConnectProvider ( GetOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.

BeginGetPolicy ( GetPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetPolicy operation.

BeginGetPolicyVersion ( GetPolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetPolicyVersion operation.

BeginGetRole ( GetRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetRole operation.

BeginGetRolePolicy ( GetRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetRolePolicy operation.

BeginGetSAMLProvider ( GetSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetSAMLProvider operation.

BeginGetSSHPublicKey ( GetSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetSSHPublicKey operation.

BeginGetServerCertificate ( GetServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetServerCertificate operation.

BeginGetUser ( GetUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetUser operation.

BeginGetUserPolicy ( GetUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetUserPolicy operation.

BeginListAccessKeys ( ListAccessKeysRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListAccessKeys operation.

BeginListAccountAliases ( ListAccountAliasesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListAccountAliases operation.

BeginListAttachedGroupPolicies ( ListAttachedGroupPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.

BeginListAttachedRolePolicies ( Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListAttachedRolePolicies operation.

BeginListAttachedUserPolicies ( ListAttachedUserPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListAttachedUserPolicies operation.

BeginListEntitiesForPolicy ( ListEntitiesForPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListEntitiesForPolicy operation.

BeginListGroupPolicies ( ListGroupPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListGroupPolicies operation.

BeginListGroups ( ListGroupsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListGroups operation.

BeginListGroupsForUser ( ListGroupsForUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListGroupsForUser operation.

BeginListInstanceProfiles ( ListInstanceProfilesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListInstanceProfiles operation.

BeginListInstanceProfilesForRole ( ListInstanceProfilesForRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.

BeginListMFADevices ( ListMFADevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListMFADevices operation.

BeginListOpenIDConnectProviders ( ListOpenIDConnectProvidersRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.

BeginListPolicies ( ListPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListPolicies operation.

BeginListPolicyVersions ( ListPolicyVersionsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListPolicyVersions operation.

BeginListRolePolicies ( ListRolePoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListRolePolicies operation.

BeginListRoles ( ListRolesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListRoles operation.

BeginListSAMLProviders ( ListSAMLProvidersRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListSAMLProviders operation.

BeginListSSHPublicKeys ( Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListSSHPublicKeys operation.

BeginListServerCertificates ( ListServerCertificatesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListServerCertificates operation.

BeginListServiceSpecificCredentials ( ListServiceSpecificCredentialsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListServiceSpecificCredentials operation.

BeginListSigningCertificates ( ListSigningCertificatesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListSigningCertificates operation.

BeginListUserPolicies ( ListUserPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListUserPolicies operation.

BeginListUsers ( ListUsersRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListUsers operation.

BeginListVirtualMFADevices ( ListVirtualMFADevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListVirtualMFADevices operation.

BeginPutGroupPolicy ( PutGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the PutGroupPolicy operation.

BeginPutRolePolicy ( PutRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the PutRolePolicy operation.

BeginPutUserPolicy ( PutUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the PutUserPolicy operation.

BeginRemoveClientIDFromOpenIDConnectProvider ( RemoveClientIDFromOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.

BeginRemoveRoleFromInstanceProfile ( RemoveRoleFromInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.

BeginRemoveUserFromGroup ( RemoveUserFromGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the RemoveUserFromGroup operation.

BeginResetServiceSpecificCredential ( ResetServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ResetServiceSpecificCredential operation.

BeginResyncMFADevice ( ResyncMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ResyncMFADevice operation.

BeginSetDefaultPolicyVersion ( SetDefaultPolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.

BeginSimulateCustomPolicy ( SimulateCustomPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the SimulateCustomPolicy operation.

BeginSimulatePrincipalPolicy ( SimulatePrincipalPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.

BeginUpdateAccessKey ( UpdateAccessKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateAccessKey operation.

BeginUpdateAccountPasswordPolicy ( UpdateAccountPasswordPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.

BeginUpdateAssumeRolePolicy ( UpdateAssumeRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.

BeginUpdateGroup ( UpdateGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateGroup operation.

BeginUpdateLoginProfile ( UpdateLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateLoginProfile operation.

BeginUpdateOpenIDConnectProviderThumbprint ( UpdateOpenIDConnectProviderThumbprintRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.

BeginUpdateSAMLProvider ( UpdateSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateSAMLProvider operation.

BeginUpdateSSHPublicKey ( UpdateSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateSSHPublicKey operation.

BeginUpdateServerCertificate ( UpdateServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateServerCertificate operation.

BeginUpdateServiceSpecificCredential ( UpdateServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateServiceSpecificCredential operation.

BeginUpdateSigningCertificate ( UpdateSigningCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateSigningCertificate operation.

BeginUpdateUser ( UpdateUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateUser operation.

BeginUploadSSHPublicKey ( UploadSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UploadSSHPublicKey operation.

BeginUploadServerCertificate ( UploadServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UploadServerCertificate operation.

BeginUploadSigningCertificate ( UploadSigningCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UploadSigningCertificate operation.

ChangePassword ( ChangePasswordRequest request ) : Amazon.IdentityManagement.Model.ChangePasswordResponse

Changes the password of the IAM user who is calling this action. The root account password is not affected by this action.

To change the password for a different user, see UpdateLoginProfile. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

ChangePasswordAsync ( ChangePasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ChangePassword operation.

ChangePasswordAsync ( ChangePasswordRequest request, ChangePasswordResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ChangePassword operation.

CreateAccessKey ( ) : CreateAccessKeyResponse

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

CreateAccessKey ( CreateAccessKeyRequest request ) : CreateAccessKeyResponse

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

CreateAccessKeyAsync ( CreateAccessKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateAccessKey operation.

CreateAccessKeyAsync ( System cancellationToken = default(CancellationToken) ) : Task

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

CreateAccessKeyAsync ( CreateAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
CreateAccessKeyAsync ( CreateAccessKeyRequest request, CreateAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateAccessKey operation.

CreateAccountAlias ( CreateAccountAliasRequest request ) : Amazon.IdentityManagement.Model.CreateAccountAliasResponse

Creates an alias for your AWS account. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

CreateAccountAliasAsync ( CreateAccountAliasRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateAccountAlias operation.

CreateAccountAliasAsync ( CreateAccountAliasRequest request, CreateAccountAliasResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateAccountAlias operation.

CreateGroup ( CreateGroupRequest request ) : CreateGroupResponse

Creates a new group.

For information about the number of groups you can create, see Limitations on IAM Entities in the IAM User Guide.

CreateGroupAsync ( CreateGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateGroup operation.

CreateGroupAsync ( CreateGroupRequest request, CreateGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateGroup operation.

CreateInstanceProfile ( CreateInstanceProfileRequest request ) : CreateInstanceProfileResponse

Creates a new instance profile. For information about instance profiles, go to About Instance Profiles.

For information about the number of instance profiles you can create, see Limitations on IAM Entities in the IAM User Guide.

CreateInstanceProfileAsync ( CreateInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateInstanceProfile operation.

CreateInstanceProfileAsync ( CreateInstanceProfileRequest request, CreateInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateInstanceProfile operation.

CreateLoginProfile ( CreateLoginProfileRequest request ) : CreateLoginProfileResponse

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide.

CreateLoginProfileAsync ( CreateLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateLoginProfile operation.

CreateLoginProfileAsync ( CreateLoginProfileRequest request, CreateLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateLoginProfile operation.

CreateOpenIDConnectProvider ( CreateOpenIDConnectProviderRequest request ) : CreateOpenIDConnectProviderResponse

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy to establish a trust relationship between AWS and the OIDC provider.

When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider (IdP) to trust, a list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider, and a list of thumbprints of the server certificate(s) that the IdP uses. You get all of this information from the OIDC IdP that you want to use for access to AWS.

Because trust for the OIDC provider is ultimately derived from the IAM provider that this action creates, it is a best practice to limit access to the CreateOpenIDConnectProvider action to highly-privileged users.

CreateOpenIDConnectProviderAsync ( CreateOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.

CreateOpenIDConnectProviderAsync ( CreateOpenIDConnectProviderRequest request, CreateOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.

CreatePolicy ( CreatePolicyRequest request ) : CreatePolicyResponse

Creates a new managed policy for your AWS account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for Managed Policies in the IAM User Guide.

For more information about managed policies in general, see Managed Policies and Inline Policies in the IAM User Guide.

CreatePolicyAsync ( CreatePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreatePolicy operation.

CreatePolicyAsync ( CreatePolicyRequest request, CreatePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreatePolicy operation.

CreatePolicyVersion ( CreatePolicyVersionRequest request ) : CreatePolicyVersionResponse

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

CreatePolicyVersionAsync ( CreatePolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreatePolicyVersion operation.

CreatePolicyVersionAsync ( CreatePolicyVersionRequest request, CreatePolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreatePolicyVersion operation.

CreateRole ( CreateRoleRequest request ) : CreateRoleResponse

Creates a new role for your AWS account. For more information about roles, go to Working with Roles. For information about limitations on role names and the number of roles you can create, go to Limitations on IAM Entities in the IAM User Guide.

CreateRoleAsync ( CreateRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateRole operation.

CreateRoleAsync ( CreateRoleRequest request, CreateRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateRole operation.

CreateSAMLProvider ( CreateSAMLProviderRequest request ) : CreateSAMLProviderResponse

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy to enable federated users who sign-in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.

When you create the SAML provider resource, you upload an a SAML metadata document that you get from your IdP and that includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

This operation requires Signature Version 4.

For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console and About SAML 2.0-based Federation in the IAM User Guide.

CreateSAMLProviderAsync ( CreateSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateSAMLProvider operation.

CreateSAMLProviderAsync ( CreateSAMLProviderRequest request, CreateSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateSAMLProvider operation.

CreateServiceSpecificCredential ( CreateServiceSpecificCredentialRequest request ) : CreateServiceSpecificCredentialResponse

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

The only supported service at this time is AWS CodeCommit.

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with AWS CodeCommit: Git Credentials, SSH Keys, and AWS Access Keys in the IAM User Guide.

CreateServiceSpecificCredentialAsync ( CreateServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateServiceSpecificCredential operation.

CreateServiceSpecificCredentialAsync ( CreateServiceSpecificCredentialRequest request, CreateServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateServiceSpecificCredential operation.

CreateUser ( CreateUserRequest request ) : CreateUserResponse

Creates a new IAM user for your AWS account.

For information about limitations on the number of IAM users you can create, see Limitations on IAM Entities in the IAM User Guide.

CreateUserAsync ( CreateUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateUser operation.

CreateUserAsync ( CreateUserRequest request, CreateUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateUser operation.

CreateVirtualMFADevice ( CreateVirtualMFADeviceRequest request ) : CreateVirtualMFADeviceResponse

Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

For information about limits on the number of MFA devices you can create, see Limitations on Entities in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information, such as your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

CreateVirtualMFADeviceAsync ( CreateVirtualMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateVirtualMFADevice operation.

CreateVirtualMFADeviceAsync ( CreateVirtualMFADeviceRequest request, CreateVirtualMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateVirtualMFADevice operation.

DeactivateMFADevice ( DeactivateMFADeviceRequest request ) : Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

DeactivateMFADeviceAsync ( DeactivateMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeactivateMFADevice operation.

DeactivateMFADeviceAsync ( DeactivateMFADeviceRequest request, DeactivateMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeactivateMFADevice operation.

DeleteAccessKey ( DeleteAccessKeyRequest request ) : Amazon.IdentityManagement.Model.DeleteAccessKeyResponse

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

DeleteAccessKeyAsync ( DeleteAccessKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteAccessKey operation.

DeleteAccessKeyAsync ( DeleteAccessKeyRequest request, DeleteAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteAccessKey operation.

DeleteAccountAlias ( DeleteAccountAliasRequest request ) : Amazon.IdentityManagement.Model.DeleteAccountAliasResponse

Deletes the specified AWS account alias. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

DeleteAccountAliasAsync ( DeleteAccountAliasRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteAccountAlias operation.

DeleteAccountAliasAsync ( DeleteAccountAliasRequest request, DeleteAccountAliasResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteAccountAlias operation.

DeleteAccountPasswordPolicy ( ) : Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse

Deletes the password policy for the AWS account. There are no parameters.

DeleteAccountPasswordPolicy ( DeleteAccountPasswordPolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse

Deletes the password policy for the AWS account. There are no parameters.

DeleteAccountPasswordPolicyAsync ( DeleteAccountPasswordPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.

DeleteAccountPasswordPolicyAsync ( System cancellationToken = default(CancellationToken) ) : Task

Deletes the password policy for the AWS account. There are no parameters.

DeleteAccountPasswordPolicyAsync ( DeleteAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
DeleteAccountPasswordPolicyAsync ( DeleteAccountPasswordPolicyRequest request, DeleteAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.

DeleteGroup ( DeleteGroupRequest request ) : Amazon.IdentityManagement.Model.DeleteGroupResponse

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

DeleteGroupAsync ( DeleteGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteGroup operation.

DeleteGroupAsync ( DeleteGroupRequest request, DeleteGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteGroup operation.

DeleteGroupPolicy ( DeleteGroupPolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

DeleteGroupPolicyAsync ( DeleteGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteGroupPolicy operation.

DeleteGroupPolicyAsync ( DeleteGroupPolicyRequest request, DeleteGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteGroupPolicy operation.

DeleteInstanceProfile ( DeleteInstanceProfileRequest request ) : Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse

Deletes the specified instance profile. The instance profile must not have an associated role.

Make sure you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, go to About Instance Profiles.

DeleteInstanceProfileAsync ( DeleteInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteInstanceProfile operation.

DeleteInstanceProfileAsync ( DeleteInstanceProfileRequest request, DeleteInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteInstanceProfile operation.

DeleteLoginProfile ( DeleteLoginProfileRequest request ) : Amazon.IdentityManagement.Model.DeleteLoginProfileResponse

Deletes the password for the specified IAM user, which terminates the user's ability to access AWS services through the AWS Management Console.

Deleting a user's password does not prevent a user from accessing AWS through the command line interface or the API. To prevent all user access you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

DeleteLoginProfileAsync ( DeleteLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteLoginProfile operation.

DeleteLoginProfileAsync ( DeleteLoginProfileRequest request, DeleteLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteLoginProfile operation.

DeleteOpenIDConnectProvider ( DeleteOpenIDConnectProviderRequest request ) : DeleteOpenIDConnectProviderResponse

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This action is idempotent; it does not fail or return an error if you call the action for a provider that does not exist.

DeleteOpenIDConnectProviderAsync ( DeleteOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.

DeleteOpenIDConnectProviderAsync ( DeleteOpenIDConnectProviderRequest request, DeleteOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.

DeletePolicy ( DeletePolicyRequest request ) : DeletePolicyResponse

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to, and you must delete all of the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using the DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy APIs. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.

  • Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.

  • Delete the policy (this automatically deletes the policy's default version) using this API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

DeletePolicyAsync ( DeletePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeletePolicy operation.

DeletePolicyAsync ( DeletePolicyRequest request, DeletePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeletePolicy operation.

DeletePolicyVersion ( DeletePolicyVersionRequest request ) : DeletePolicyVersionResponse

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this API. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.

For information about versions for managed policies, see Versioning for Managed Policies in the IAM User Guide.

DeletePolicyVersionAsync ( DeletePolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeletePolicyVersion operation.

DeletePolicyVersionAsync ( DeletePolicyVersionRequest request, DeletePolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeletePolicyVersion operation.

DeleteRole ( DeleteRoleRequest request ) : Amazon.IdentityManagement.Model.DeleteRoleResponse

Deletes the specified role. The role must not have any policies attached. For more information about roles, go to Working with Roles.

Make sure you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

DeleteRoleAsync ( DeleteRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteRole operation.

DeleteRoleAsync ( DeleteRoleRequest request, DeleteRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteRole operation.

DeleteRolePolicy ( DeleteRolePolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteRolePolicyResponse

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

DeleteRolePolicyAsync ( DeleteRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteRolePolicy operation.

DeleteRolePolicyAsync ( DeleteRolePolicyRequest request, DeleteRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteRolePolicy operation.

DeleteSAMLProvider ( DeleteSAMLProviderRequest request ) : Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

This operation requires Signature Version 4.

DeleteSAMLProviderAsync ( DeleteSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteSAMLProvider operation.

DeleteSAMLProviderAsync ( DeleteSAMLProviderRequest request, DeleteSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteSAMLProvider operation.

DeleteSSHPublicKey ( DeleteSSHPublicKeyRequest request ) : DeleteSSHPublicKeyResponse

Deletes the specified SSH public key.

The SSH public key deleted by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

DeleteSSHPublicKeyAsync ( DeleteSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteSSHPublicKey operation.

DeleteSSHPublicKeyAsync ( DeleteSSHPublicKeyRequest request, DeleteSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteSSHPublicKey operation.

DeleteServerCertificate ( DeleteServerCertificateRequest request ) : Amazon.IdentityManagement.Model.DeleteServerCertificateResponse

Deletes the specified server certificate.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

DeleteServerCertificateAsync ( DeleteServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteServerCertificate operation.

DeleteServerCertificateAsync ( DeleteServerCertificateRequest request, DeleteServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteServerCertificate operation.

DeleteServiceSpecificCredential ( DeleteServiceSpecificCredentialRequest request ) : DeleteServiceSpecificCredentialResponse

Deletes the specified service-specific credential.

DeleteServiceSpecificCredentialAsync ( DeleteServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteServiceSpecificCredential operation.

DeleteServiceSpecificCredentialAsync ( DeleteServiceSpecificCredentialRequest request, DeleteServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteServiceSpecificCredential operation.

DeleteSigningCertificate ( DeleteSigningCertificateRequest request ) : Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated IAM users.

DeleteSigningCertificateAsync ( DeleteSigningCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteSigningCertificate operation.

DeleteSigningCertificateAsync ( DeleteSigningCertificateRequest request, DeleteSigningCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteSigningCertificate operation.

DeleteUser ( DeleteUserRequest request ) : Amazon.IdentityManagement.Model.DeleteUserResponse

Deletes the specified IAM user. The user must not belong to any groups or have any access keys, signing certificates, or attached policies.

DeleteUserAsync ( DeleteUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteUser operation.

DeleteUserAsync ( DeleteUserRequest request, DeleteUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteUser operation.

DeleteUserPolicy ( DeleteUserPolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteUserPolicyResponse

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

DeleteUserPolicyAsync ( DeleteUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteUserPolicy operation.

DeleteUserPolicyAsync ( DeleteUserPolicyRequest request, DeleteUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteUserPolicy operation.

DeleteVirtualMFADevice ( DeleteVirtualMFADeviceRequest request ) : Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse

Deletes a virtual MFA device.

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

DeleteVirtualMFADeviceAsync ( DeleteVirtualMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.

DeleteVirtualMFADeviceAsync ( DeleteVirtualMFADeviceRequest request, DeleteVirtualMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.

DetachGroupPolicy ( DetachGroupPolicyRequest request ) : DetachGroupPolicyResponse

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

DetachGroupPolicyAsync ( DetachGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DetachGroupPolicy operation.

DetachGroupPolicyAsync ( DetachGroupPolicyRequest request, DetachGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DetachGroupPolicy operation.

DetachRolePolicy ( DetachRolePolicyRequest request ) : DetachRolePolicyResponse

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

DetachRolePolicyAsync ( DetachRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DetachRolePolicy operation.

DetachRolePolicyAsync ( DetachRolePolicyRequest request, DetachRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DetachRolePolicy operation.

DetachUserPolicy ( DetachUserPolicyRequest request ) : DetachUserPolicyResponse

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

DetachUserPolicyAsync ( DetachUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DetachUserPolicy operation.

DetachUserPolicyAsync ( DetachUserPolicyRequest request, DetachUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DetachUserPolicy operation.

EnableMFADevice ( EnableMFADeviceRequest request ) : Amazon.IdentityManagement.Model.EnableMFADeviceResponse

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

EnableMFADeviceAsync ( EnableMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the EnableMFADevice operation.

EnableMFADeviceAsync ( EnableMFADeviceRequest request, EnableMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the EnableMFADevice operation.

EndAddClientIDToOpenIDConnectProvider ( IAsyncResult asyncResult ) : AddClientIDToOpenIDConnectProviderResponse

Finishes the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.

EndAddRoleToInstanceProfile ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse

Finishes the asynchronous execution of the AddRoleToInstanceProfile operation.

EndAddUserToGroup ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.AddUserToGroupResponse

Finishes the asynchronous execution of the AddUserToGroup operation.

EndAttachGroupPolicy ( IAsyncResult asyncResult ) : AttachGroupPolicyResponse

Finishes the asynchronous execution of the AttachGroupPolicy operation.

EndAttachRolePolicy ( IAsyncResult asyncResult ) : AttachRolePolicyResponse

Finishes the asynchronous execution of the AttachRolePolicy operation.

EndAttachUserPolicy ( IAsyncResult asyncResult ) : AttachUserPolicyResponse

Finishes the asynchronous execution of the AttachUserPolicy operation.

EndChangePassword ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ChangePasswordResponse

Finishes the asynchronous execution of the ChangePassword operation.

EndCreateAccessKey ( IAsyncResult asyncResult ) : CreateAccessKeyResponse

Finishes the asynchronous execution of the CreateAccessKey operation.

EndCreateAccountAlias ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.CreateAccountAliasResponse

Finishes the asynchronous execution of the CreateAccountAlias operation.

EndCreateGroup ( IAsyncResult asyncResult ) : CreateGroupResponse

Finishes the asynchronous execution of the CreateGroup operation.

EndCreateInstanceProfile ( IAsyncResult asyncResult ) : CreateInstanceProfileResponse

Finishes the asynchronous execution of the CreateInstanceProfile operation.

EndCreateLoginProfile ( IAsyncResult asyncResult ) : CreateLoginProfileResponse

Finishes the asynchronous execution of the CreateLoginProfile operation.

EndCreateOpenIDConnectProvider ( IAsyncResult asyncResult ) : CreateOpenIDConnectProviderResponse

Finishes the asynchronous execution of the CreateOpenIDConnectProvider operation.

EndCreatePolicy ( IAsyncResult asyncResult ) : CreatePolicyResponse

Finishes the asynchronous execution of the CreatePolicy operation.

EndCreatePolicyVersion ( IAsyncResult asyncResult ) : CreatePolicyVersionResponse

Finishes the asynchronous execution of the CreatePolicyVersion operation.

EndCreateRole ( IAsyncResult asyncResult ) : CreateRoleResponse

Finishes the asynchronous execution of the CreateRole operation.

EndCreateSAMLProvider ( IAsyncResult asyncResult ) : CreateSAMLProviderResponse

Finishes the asynchronous execution of the CreateSAMLProvider operation.

EndCreateServiceSpecificCredential ( IAsyncResult asyncResult ) : CreateServiceSpecificCredentialResponse

Finishes the asynchronous execution of the CreateServiceSpecificCredential operation.

EndCreateUser ( IAsyncResult asyncResult ) : CreateUserResponse

Finishes the asynchronous execution of the CreateUser operation.

EndCreateVirtualMFADevice ( IAsyncResult asyncResult ) : CreateVirtualMFADeviceResponse

Finishes the asynchronous execution of the CreateVirtualMFADevice operation.

EndDeactivateMFADevice ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse

Finishes the asynchronous execution of the DeactivateMFADevice operation.

EndDeleteAccessKey ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteAccessKeyResponse

Finishes the asynchronous execution of the DeleteAccessKey operation.

EndDeleteAccountAlias ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteAccountAliasResponse

Finishes the asynchronous execution of the DeleteAccountAlias operation.

EndDeleteAccountPasswordPolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse

Finishes the asynchronous execution of the DeleteAccountPasswordPolicy operation.

EndDeleteGroup ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteGroupResponse

Finishes the asynchronous execution of the DeleteGroup operation.

EndDeleteGroupPolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse

Finishes the asynchronous execution of the DeleteGroupPolicy operation.

EndDeleteInstanceProfile ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse

Finishes the asynchronous execution of the DeleteInstanceProfile operation.

EndDeleteLoginProfile ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteLoginProfileResponse

Finishes the asynchronous execution of the DeleteLoginProfile operation.

EndDeleteOpenIDConnectProvider ( IAsyncResult asyncResult ) : DeleteOpenIDConnectProviderResponse

Finishes the asynchronous execution of the DeleteOpenIDConnectProvider operation.

EndDeletePolicy ( IAsyncResult asyncResult ) : DeletePolicyResponse

Finishes the asynchronous execution of the DeletePolicy operation.

EndDeletePolicyVersion ( IAsyncResult asyncResult ) : DeletePolicyVersionResponse

Finishes the asynchronous execution of the DeletePolicyVersion operation.

EndDeleteRole ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteRoleResponse

Finishes the asynchronous execution of the DeleteRole operation.

EndDeleteRolePolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteRolePolicyResponse

Finishes the asynchronous execution of the DeleteRolePolicy operation.

EndDeleteSAMLProvider ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse

Finishes the asynchronous execution of the DeleteSAMLProvider operation.

EndDeleteSSHPublicKey ( IAsyncResult asyncResult ) : DeleteSSHPublicKeyResponse

Finishes the asynchronous execution of the DeleteSSHPublicKey operation.

EndDeleteServerCertificate ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteServerCertificateResponse

Finishes the asynchronous execution of the DeleteServerCertificate operation.

EndDeleteServiceSpecificCredential ( IAsyncResult asyncResult ) : DeleteServiceSpecificCredentialResponse

Finishes the asynchronous execution of the DeleteServiceSpecificCredential operation.

EndDeleteSigningCertificate ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse

Finishes the asynchronous execution of the DeleteSigningCertificate operation.

EndDeleteUser ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteUserResponse

Finishes the asynchronous execution of the DeleteUser operation.

EndDeleteUserPolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteUserPolicyResponse

Finishes the asynchronous execution of the DeleteUserPolicy operation.

EndDeleteVirtualMFADevice ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse

Finishes the asynchronous execution of the DeleteVirtualMFADevice operation.

EndDetachGroupPolicy ( IAsyncResult asyncResult ) : DetachGroupPolicyResponse

Finishes the asynchronous execution of the DetachGroupPolicy operation.

EndDetachRolePolicy ( IAsyncResult asyncResult ) : DetachRolePolicyResponse

Finishes the asynchronous execution of the DetachRolePolicy operation.

EndDetachUserPolicy ( IAsyncResult asyncResult ) : DetachUserPolicyResponse

Finishes the asynchronous execution of the DetachUserPolicy operation.

EndEnableMFADevice ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.EnableMFADeviceResponse

Finishes the asynchronous execution of the EnableMFADevice operation.

EndGenerateCredentialReport ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GenerateCredentialReportResponse

Finishes the asynchronous execution of the GenerateCredentialReport operation.

EndGetAccessKeyLastUsed ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse

Finishes the asynchronous execution of the GetAccessKeyLastUsed operation.

EndGetAccountAuthorizationDetails ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse

Finishes the asynchronous execution of the GetAccountAuthorizationDetails operation.

EndGetAccountPasswordPolicy ( IAsyncResult asyncResult ) : GetAccountPasswordPolicyResponse

Finishes the asynchronous execution of the GetAccountPasswordPolicy operation.

EndGetAccountSummary ( IAsyncResult asyncResult ) : GetAccountSummaryResponse

Finishes the asynchronous execution of the GetAccountSummary operation.

EndGetContextKeysForCustomPolicy ( IAsyncResult asyncResult ) : GetContextKeysForCustomPolicyResponse

Finishes the asynchronous execution of the GetContextKeysForCustomPolicy operation.

EndGetContextKeysForPrincipalPolicy ( IAsyncResult asyncResult ) : GetContextKeysForPrincipalPolicyResponse

Finishes the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.

EndGetCredentialReport ( IAsyncResult asyncResult ) : GetCredentialReportResponse

Finishes the asynchronous execution of the GetCredentialReport operation.

EndGetGroup ( IAsyncResult asyncResult ) : GetGroupResponse

Finishes the asynchronous execution of the GetGroup operation.

EndGetGroupPolicy ( IAsyncResult asyncResult ) : GetGroupPolicyResponse

Finishes the asynchronous execution of the GetGroupPolicy operation.

EndGetInstanceProfile ( IAsyncResult asyncResult ) : GetInstanceProfileResponse

Finishes the asynchronous execution of the GetInstanceProfile operation.

EndGetLoginProfile ( IAsyncResult asyncResult ) : GetLoginProfileResponse

Finishes the asynchronous execution of the GetLoginProfile operation.

EndGetOpenIDConnectProvider ( IAsyncResult asyncResult ) : GetOpenIDConnectProviderResponse

Finishes the asynchronous execution of the GetOpenIDConnectProvider operation.

EndGetPolicy ( IAsyncResult asyncResult ) : GetPolicyResponse

Finishes the asynchronous execution of the GetPolicy operation.

EndGetPolicyVersion ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GetPolicyVersionResponse

Finishes the asynchronous execution of the GetPolicyVersion operation.

EndGetRole ( IAsyncResult asyncResult ) : GetRoleResponse

Finishes the asynchronous execution of the GetRole operation.

EndGetRolePolicy ( IAsyncResult asyncResult ) : GetRolePolicyResponse

Finishes the asynchronous execution of the GetRolePolicy operation.

EndGetSAMLProvider ( IAsyncResult asyncResult ) : GetSAMLProviderResponse

Finishes the asynchronous execution of the GetSAMLProvider operation.

EndGetSSHPublicKey ( IAsyncResult asyncResult ) : GetSSHPublicKeyResponse

Finishes the asynchronous execution of the GetSSHPublicKey operation.

EndGetServerCertificate ( IAsyncResult asyncResult ) : GetServerCertificateResponse

Finishes the asynchronous execution of the GetServerCertificate operation.

EndGetUser ( IAsyncResult asyncResult ) : GetUserResponse

Finishes the asynchronous execution of the GetUser operation.

EndGetUserPolicy ( IAsyncResult asyncResult ) : GetUserPolicyResponse

Finishes the asynchronous execution of the GetUserPolicy operation.

EndListAccessKeys ( IAsyncResult asyncResult ) : ListAccessKeysResponse

Finishes the asynchronous execution of the ListAccessKeys operation.

EndListAccountAliases ( IAsyncResult asyncResult ) : ListAccountAliasesResponse

Finishes the asynchronous execution of the ListAccountAliases operation.

EndListAttachedGroupPolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse

Finishes the asynchronous execution of the ListAttachedGroupPolicies operation.

EndListAttachedRolePolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse

Finishes the asynchronous execution of the ListAttachedRolePolicies operation.

EndListAttachedUserPolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse

Finishes the asynchronous execution of the ListAttachedUserPolicies operation.

EndListEntitiesForPolicy ( IAsyncResult asyncResult ) : ListEntitiesForPolicyResponse

Finishes the asynchronous execution of the ListEntitiesForPolicy operation.

EndListGroupPolicies ( IAsyncResult asyncResult ) : ListGroupPoliciesResponse

Finishes the asynchronous execution of the ListGroupPolicies operation.

EndListGroups ( IAsyncResult asyncResult ) : ListGroupsResponse

Finishes the asynchronous execution of the ListGroups operation.

EndListGroupsForUser ( IAsyncResult asyncResult ) : ListGroupsForUserResponse

Finishes the asynchronous execution of the ListGroupsForUser operation.

EndListInstanceProfiles ( IAsyncResult asyncResult ) : ListInstanceProfilesResponse

Finishes the asynchronous execution of the ListInstanceProfiles operation.

EndListInstanceProfilesForRole ( IAsyncResult asyncResult ) : ListInstanceProfilesForRoleResponse

Finishes the asynchronous execution of the ListInstanceProfilesForRole operation.

EndListMFADevices ( IAsyncResult asyncResult ) : ListMFADevicesResponse

Finishes the asynchronous execution of the ListMFADevices operation.

EndListOpenIDConnectProviders ( IAsyncResult asyncResult ) : ListOpenIDConnectProvidersResponse

Finishes the asynchronous execution of the ListOpenIDConnectProviders operation.

EndListPolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListPoliciesResponse

Finishes the asynchronous execution of the ListPolicies operation.

EndListPolicyVersions ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListPolicyVersionsResponse

Finishes the asynchronous execution of the ListPolicyVersions operation.

EndListRolePolicies ( IAsyncResult asyncResult ) : ListRolePoliciesResponse

Finishes the asynchronous execution of the ListRolePolicies operation.

EndListRoles ( IAsyncResult asyncResult ) : ListRolesResponse

Finishes the asynchronous execution of the ListRoles operation.

EndListSAMLProviders ( IAsyncResult asyncResult ) : ListSAMLProvidersResponse

Finishes the asynchronous execution of the ListSAMLProviders operation.

EndListSSHPublicKeys ( IAsyncResult asyncResult ) : ListSSHPublicKeysResponse

Finishes the asynchronous execution of the ListSSHPublicKeys operation.

EndListServerCertificates ( IAsyncResult asyncResult ) : ListServerCertificatesResponse

Finishes the asynchronous execution of the ListServerCertificates operation.

EndListServiceSpecificCredentials ( IAsyncResult asyncResult ) : ListServiceSpecificCredentialsResponse

Finishes the asynchronous execution of the ListServiceSpecificCredentials operation.

EndListSigningCertificates ( IAsyncResult asyncResult ) : ListSigningCertificatesResponse

Finishes the asynchronous execution of the ListSigningCertificates operation.

EndListUserPolicies ( IAsyncResult asyncResult ) : ListUserPoliciesResponse

Finishes the asynchronous execution of the ListUserPolicies operation.

EndListUsers ( IAsyncResult asyncResult ) : ListUsersResponse

Finishes the asynchronous execution of the ListUsers operation.

EndListVirtualMFADevices ( IAsyncResult asyncResult ) : ListVirtualMFADevicesResponse

Finishes the asynchronous execution of the ListVirtualMFADevices operation.

EndPutGroupPolicy ( IAsyncResult asyncResult ) : PutGroupPolicyResponse

Finishes the asynchronous execution of the PutGroupPolicy operation.

EndPutRolePolicy ( IAsyncResult asyncResult ) : PutRolePolicyResponse

Finishes the asynchronous execution of the PutRolePolicy operation.

EndPutUserPolicy ( IAsyncResult asyncResult ) : PutUserPolicyResponse

Finishes the asynchronous execution of the PutUserPolicy operation.

EndRemoveClientIDFromOpenIDConnectProvider ( IAsyncResult asyncResult ) : RemoveClientIDFromOpenIDConnectProviderResponse

Finishes the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.

EndRemoveRoleFromInstanceProfile ( IAsyncResult asyncResult ) : RemoveRoleFromInstanceProfileResponse

Finishes the asynchronous execution of the RemoveRoleFromInstanceProfile operation.

EndRemoveUserFromGroup ( IAsyncResult asyncResult ) : RemoveUserFromGroupResponse

Finishes the asynchronous execution of the RemoveUserFromGroup operation.

EndResetServiceSpecificCredential ( IAsyncResult asyncResult ) : ResetServiceSpecificCredentialResponse

Finishes the asynchronous execution of the ResetServiceSpecificCredential operation.

EndResyncMFADevice ( IAsyncResult asyncResult ) : ResyncMFADeviceResponse

Finishes the asynchronous execution of the ResyncMFADevice operation.

EndSetDefaultPolicyVersion ( IAsyncResult asyncResult ) : SetDefaultPolicyVersionResponse

Finishes the asynchronous execution of the SetDefaultPolicyVersion operation.

EndSimulateCustomPolicy ( IAsyncResult asyncResult ) : SimulateCustomPolicyResponse

Finishes the asynchronous execution of the SimulateCustomPolicy operation.

EndSimulatePrincipalPolicy ( IAsyncResult asyncResult ) : SimulatePrincipalPolicyResponse

Finishes the asynchronous execution of the SimulatePrincipalPolicy operation.

EndUpdateAccessKey ( IAsyncResult asyncResult ) : UpdateAccessKeyResponse

Finishes the asynchronous execution of the UpdateAccessKey operation.

EndUpdateAccountPasswordPolicy ( IAsyncResult asyncResult ) : UpdateAccountPasswordPolicyResponse

Finishes the asynchronous execution of the UpdateAccountPasswordPolicy operation.

EndUpdateAssumeRolePolicy ( IAsyncResult asyncResult ) : UpdateAssumeRolePolicyResponse

Finishes the asynchronous execution of the UpdateAssumeRolePolicy operation.

EndUpdateGroup ( IAsyncResult asyncResult ) : UpdateGroupResponse

Finishes the asynchronous execution of the UpdateGroup operation.

EndUpdateLoginProfile ( IAsyncResult asyncResult ) : UpdateLoginProfileResponse

Finishes the asynchronous execution of the UpdateLoginProfile operation.

EndUpdateOpenIDConnectProviderThumbprint ( IAsyncResult asyncResult ) : UpdateOpenIDConnectProviderThumbprintResponse

Finishes the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.

EndUpdateSAMLProvider ( IAsyncResult asyncResult ) : UpdateSAMLProviderResponse

Finishes the asynchronous execution of the UpdateSAMLProvider operation.

EndUpdateSSHPublicKey ( IAsyncResult asyncResult ) : UpdateSSHPublicKeyResponse

Finishes the asynchronous execution of the UpdateSSHPublicKey operation.

EndUpdateServerCertificate ( IAsyncResult asyncResult ) : UpdateServerCertificateResponse

Finishes the asynchronous execution of the UpdateServerCertificate operation.

EndUpdateServiceSpecificCredential ( IAsyncResult asyncResult ) : UpdateServiceSpecificCredentialResponse

Finishes the asynchronous execution of the UpdateServiceSpecificCredential operation.

EndUpdateSigningCertificate ( IAsyncResult asyncResult ) : UpdateSigningCertificateResponse

Finishes the asynchronous execution of the UpdateSigningCertificate operation.

EndUpdateUser ( IAsyncResult asyncResult ) : UpdateUserResponse

Finishes the asynchronous execution of the UpdateUser operation.

EndUploadSSHPublicKey ( IAsyncResult asyncResult ) : UploadSSHPublicKeyResponse

Finishes the asynchronous execution of the UploadSSHPublicKey operation.

EndUploadServerCertificate ( IAsyncResult asyncResult ) : UploadServerCertificateResponse

Finishes the asynchronous execution of the UploadServerCertificate operation.

EndUploadSigningCertificate ( IAsyncResult asyncResult ) : UploadSigningCertificateResponse

Finishes the asynchronous execution of the UploadSigningCertificate operation.

GenerateCredentialReport ( ) : GenerateCredentialReportResponse

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

GenerateCredentialReport ( GenerateCredentialReportRequest request ) : GenerateCredentialReportResponse

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

GenerateCredentialReportAsync ( GenerateCredentialReportRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GenerateCredentialReport operation.

GenerateCredentialReportAsync ( System cancellationToken = default(CancellationToken) ) : Task

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

GenerateCredentialReportAsync ( GenerateCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
GenerateCredentialReportAsync ( GenerateCredentialReportRequest request, GenerateCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GenerateCredentialReport operation.

GetAccessKeyLastUsed ( GetAccessKeyLastUsedRequest request ) : GetAccessKeyLastUsedResponse

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and region that were specified in the last request made with that key.

GetAccessKeyLastUsedAsync ( GetAccessKeyLastUsedRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.

GetAccessKeyLastUsedAsync ( GetAccessKeyLastUsedRequest request, GetAccessKeyLastUsedResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.

GetAccountAuthorizationDetails ( GetAccountAuthorizationDetailsRequest request ) : GetAccountAuthorizationDetailsResponse

Retrieves information about all IAM users, groups, roles, and policies in your AWS account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

GetAccountAuthorizationDetailsAsync ( GetAccountAuthorizationDetailsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.

GetAccountAuthorizationDetailsAsync ( GetAccountAuthorizationDetailsRequest request, GetAccountAuthorizationDetailsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.

GetAccountPasswordPolicy ( ) : GetAccountPasswordPolicyResponse

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.

GetAccountPasswordPolicy ( GetAccountPasswordPolicyRequest request ) : GetAccountPasswordPolicyResponse

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.

GetAccountPasswordPolicyAsync ( GetAccountPasswordPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.

GetAccountPasswordPolicyAsync ( System cancellationToken = default(CancellationToken) ) : Task

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.

GetAccountPasswordPolicyAsync ( GetAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
GetAccountPasswordPolicyAsync ( GetAccountPasswordPolicyRequest request, GetAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.

GetAccountSummary ( ) : GetAccountSummaryResponse

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

GetAccountSummary ( GetAccountSummaryRequest request ) : GetAccountSummaryResponse

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

GetAccountSummaryAsync ( GetAccountSummaryRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetAccountSummary operation.

GetAccountSummaryAsync ( System cancellationToken = default(CancellationToken) ) : Task

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

GetAccountSummaryAsync ( GetAccountSummaryResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
GetAccountSummaryAsync ( GetAccountSummaryRequest request, GetAccountSummaryResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetAccountSummary operation.

GetContextKeysForCustomPolicy ( GetContextKeysForCustomPolicyRequest request ) : GetContextKeysForCustomPolicyResponse

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

GetContextKeysForCustomPolicy ( List policyInputList ) : GetContextKeysForCustomPolicyResponse

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

GetContextKeysForCustomPolicyAsync ( GetContextKeysForCustomPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.

GetContextKeysForCustomPolicyAsync ( List policyInputList, System cancellationToken = default(CancellationToken) ) : Task

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

GetContextKeysForCustomPolicyAsync ( GetContextKeysForCustomPolicyRequest request, GetContextKeysForCustomPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.

GetContextKeysForCustomPolicyAsync ( List policyInputList, GetContextKeysForCustomPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

GetContextKeysForPrincipalPolicy ( GetContextKeysForPrincipalPolicyRequest request ) : GetContextKeysForPrincipalPolicyResponse

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

GetContextKeysForPrincipalPolicy ( string policySourceArn ) : GetContextKeysForPrincipalPolicyResponse

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

GetContextKeysForPrincipalPolicy ( string policySourceArn, List policyInputList ) : GetContextKeysForPrincipalPolicyResponse

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

GetContextKeysForPrincipalPolicyAsync ( GetContextKeysForPrincipalPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.

GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, List policyInputList, System cancellationToken = default(CancellationToken) ) : Task

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, System cancellationToken = default(CancellationToken) ) : Task

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

GetContextKeysForPrincipalPolicyAsync ( GetContextKeysForPrincipalPolicyRequest request, GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.

GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, List policyInputList, GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

GetCredentialReport ( ) : GetCredentialReportResponse

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

GetCredentialReport ( GetCredentialReportRequest request ) : GetCredentialReportResponse

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

GetCredentialReportAsync ( GetCredentialReportRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetCredentialReport operation.

GetCredentialReportAsync ( System cancellationToken = default(CancellationToken) ) : Task

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.

GetCredentialReportAsync ( GetCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
GetCredentialReportAsync ( GetCredentialReportRequest request, GetCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetCredentialReport operation.

GetGroup ( GetGroupRequest request ) : GetGroupResponse

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

GetGroupAsync ( GetGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetGroup operation.

GetGroupAsync ( GetGroupRequest request, GetGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetGroup operation.

GetGroupPolicy ( GetGroupPolicyRequest request ) : GetGroupPolicyResponse

Retrieves the specified inline policy document that is embedded in the specified IAM group.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

GetGroupPolicyAsync ( GetGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetGroupPolicy operation.

GetGroupPolicyAsync ( GetGroupPolicyRequest request, GetGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetGroupPolicy operation.

GetInstanceProfile ( GetInstanceProfileRequest request ) : GetInstanceProfileResponse

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see About Instance Profiles in the IAM User Guide.

GetInstanceProfileAsync ( GetInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetInstanceProfile operation.

GetInstanceProfileAsync ( GetInstanceProfileRequest request, GetInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetInstanceProfile operation.

GetLoginProfile ( GetLoginProfileRequest request ) : GetLoginProfileResponse

Retrieves the user name and password-creation date for the specified IAM user. If the user has not been assigned a password, the action returns a 404 (NoSuchEntity) error.

GetLoginProfileAsync ( GetLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetLoginProfile operation.

GetLoginProfileAsync ( GetLoginProfileRequest request, GetLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetLoginProfile operation.

GetOpenIDConnectProvider ( GetOpenIDConnectProviderRequest request ) : GetOpenIDConnectProviderResponse

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

GetOpenIDConnectProviderAsync ( GetOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.

GetOpenIDConnectProviderAsync ( GetOpenIDConnectProviderRequest request, GetOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.

GetPolicy ( GetPolicyRequest request ) : GetPolicyResponse

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API. This API returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

GetPolicyAsync ( GetPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetPolicy operation.

GetPolicyAsync ( GetPolicyRequest request, GetPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetPolicy operation.

GetPolicyVersion ( GetPolicyVersionRequest request ) : GetPolicyVersionResponse

Retrieves information about the specified version of the specified managed policy, including the policy document.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about the types of policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

GetPolicyVersionAsync ( GetPolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetPolicyVersion operation.

GetPolicyVersionAsync ( GetPolicyVersionRequest request, GetPolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetPolicyVersion operation.

GetRole ( GetRoleRequest request ) : GetRoleResponse

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see Working with Roles.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

GetRoleAsync ( GetRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetRole operation.

GetRoleAsync ( GetRoleRequest request, GetRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetRole operation.

GetRolePolicy ( GetRolePolicyRequest request ) : GetRolePolicyResponse

Retrieves the specified inline policy document that is embedded with the specified IAM role.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about roles, see Using Roles to Delegate Permissions and Federate Identities.

GetRolePolicyAsync ( GetRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetRolePolicy operation.

GetRolePolicyAsync ( GetRolePolicyRequest request, GetRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetRolePolicy operation.

GetSAMLProvider ( GetSAMLProviderRequest request ) : GetSAMLProviderResponse

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

This operation requires Signature Version 4.

GetSAMLProviderAsync ( GetSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetSAMLProvider operation.

GetSAMLProviderAsync ( GetSAMLProviderRequest request, GetSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetSAMLProvider operation.

GetSSHPublicKey ( GetSSHPublicKeyRequest request ) : GetSSHPublicKeyResponse

Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

GetSSHPublicKeyAsync ( GetSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetSSHPublicKey operation.

GetSSHPublicKeyAsync ( GetSSHPublicKeyRequest request, GetSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetSSHPublicKey operation.

GetServerCertificate ( GetServerCertificateRequest request ) : GetServerCertificateResponse

Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

GetServerCertificateAsync ( GetServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetServerCertificate operation.

GetServerCertificateAsync ( GetServerCertificateRequest request, GetServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetServerCertificate operation.

GetUser ( ) : GetUserResponse

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

GetUser ( GetUserRequest request ) : GetUserResponse

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

GetUserAsync ( GetUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetUser operation.

GetUserAsync ( System cancellationToken = default(CancellationToken) ) : Task

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

GetUserAsync ( GetUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
GetUserAsync ( GetUserRequest request, GetUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetUser operation.

GetUserPolicy ( GetUserPolicyRequest request ) : GetUserPolicyResponse

Retrieves the specified inline policy document that is embedded in the specified IAM user.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

GetUserPolicyAsync ( GetUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetUserPolicy operation.

GetUserPolicyAsync ( GetUserPolicyRequest request, GetUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetUserPolicy operation.

ListAccessKeys ( ) : ListAccessKeysResponse

Returns information about the access key IDs associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

ListAccessKeys ( ListAccessKeysRequest request ) : ListAccessKeysResponse

Returns information about the access key IDs associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

ListAccessKeysAsync ( ListAccessKeysRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListAccessKeys operation.

ListAccessKeysAsync ( System cancellationToken = default(CancellationToken) ) : Task

Returns information about the access key IDs associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

ListAccessKeysAsync ( ListAccessKeysResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListAccessKeysAsync ( ListAccessKeysRequest request, ListAccessKeysResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListAccessKeys operation.

ListAccountAliases ( ) : ListAccountAliasesResponse

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

ListAccountAliases ( ListAccountAliasesRequest request ) : ListAccountAliasesResponse

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

ListAccountAliasesAsync ( ListAccountAliasesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListAccountAliases operation.

ListAccountAliasesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.

ListAccountAliasesAsync ( ListAccountAliasesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListAccountAliasesAsync ( ListAccountAliasesRequest request, ListAccountAliasesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListAccountAliases operation.

ListAttachedGroupPolicies ( ListAttachedGroupPoliciesRequest request ) : ListAttachedGroupPoliciesResponse

Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use the ListGroupPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list.

ListAttachedGroupPoliciesAsync ( ListAttachedGroupPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.

ListAttachedGroupPoliciesAsync ( ListAttachedGroupPoliciesRequest request, ListAttachedGroupPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.

ListAttachedRolePolicies ( ListAttachedRolePoliciesRequest request ) : ListAttachedRolePoliciesResponse

Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use the ListRolePolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the action returns an empty list.

ListAttachedRolePoliciesAsync ( ListAttachedRolePoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListAttachedRolePolicies operation.

ListAttachedRolePoliciesAsync ( ListAttachedRolePoliciesRequest request, ListAttachedRolePoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListAttachedRolePolicies operation.

ListAttachedUserPolicies ( ListAttachedUserPoliciesRequest request ) : ListAttachedUserPoliciesResponse

Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use the ListUserPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list.

ListAttachedUserPoliciesAsync ( ListAttachedUserPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListAttachedUserPolicies operation.

ListAttachedUserPoliciesAsync ( ListAttachedUserPoliciesRequest request, ListAttachedUserPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListAttachedUserPolicies operation.

ListEntitiesForPolicy ( ListEntitiesForPolicyRequest request ) : ListEntitiesForPolicyResponse

Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role.

You can paginate the results using the MaxItems and Marker parameters.

ListEntitiesForPolicyAsync ( ListEntitiesForPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListEntitiesForPolicy operation.

ListEntitiesForPolicyAsync ( ListEntitiesForPolicyRequest request, ListEntitiesForPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListEntitiesForPolicy operation.

ListGroupPolicies ( ListGroupPoliciesRequest request ) : ListGroupPoliciesResponse

Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the action returns an empty list.

ListGroupPoliciesAsync ( ListGroupPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListGroupPolicies operation.

ListGroupPoliciesAsync ( ListGroupPoliciesRequest request, ListGroupPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListGroupPolicies operation.

ListGroups ( ) : ListGroupsResponse

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

ListGroups ( ListGroupsRequest request ) : ListGroupsResponse

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

ListGroupsAsync ( ListGroupsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListGroups operation.

ListGroupsAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

ListGroupsAsync ( ListGroupsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListGroupsAsync ( ListGroupsRequest request, ListGroupsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListGroups operation.

ListGroupsForUser ( ListGroupsForUserRequest request ) : ListGroupsForUserResponse

Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

ListGroupsForUserAsync ( ListGroupsForUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListGroupsForUser operation.

ListGroupsForUserAsync ( ListGroupsForUserRequest request, ListGroupsForUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListGroupsForUser operation.

ListInstanceProfiles ( ) : ListInstanceProfilesResponse

Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

ListInstanceProfiles ( ListInstanceProfilesRequest request ) : ListInstanceProfilesResponse

Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

ListInstanceProfilesAsync ( ListInstanceProfilesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListInstanceProfiles operation.

ListInstanceProfilesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

ListInstanceProfilesAsync ( ListInstanceProfilesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListInstanceProfilesAsync ( ListInstanceProfilesRequest request, ListInstanceProfilesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListInstanceProfiles operation.

ListInstanceProfilesForRole ( ListInstanceProfilesForRoleRequest request ) : ListInstanceProfilesForRoleResponse

Lists the instance profiles that have the specified associated IAM role. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

ListInstanceProfilesForRoleAsync ( ListInstanceProfilesForRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.

ListInstanceProfilesForRoleAsync ( ListInstanceProfilesForRoleRequest request, ListInstanceProfilesForRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.

ListMFADevices ( ) : ListMFADevicesResponse

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this action lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

ListMFADevices ( ListMFADevicesRequest request ) : ListMFADevicesResponse

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this action lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

ListMFADevicesAsync ( ListMFADevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListMFADevices operation.

ListMFADevicesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this action lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

ListMFADevicesAsync ( ListMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListMFADevicesAsync ( ListMFADevicesRequest request, ListMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListMFADevices operation.

ListOpenIDConnectProviders ( ListOpenIDConnectProvidersRequest request ) : ListOpenIDConnectProvidersResponse

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the AWS account.

ListOpenIDConnectProvidersAsync ( ListOpenIDConnectProvidersRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.

ListOpenIDConnectProvidersAsync ( ListOpenIDConnectProvidersRequest request, ListOpenIDConnectProvidersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.

ListPolicies ( ) : ListPoliciesResponse

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

ListPolicies ( ListPoliciesRequest request ) : ListPoliciesResponse

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

ListPoliciesAsync ( ListPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListPolicies operation.

ListPoliciesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

ListPoliciesAsync ( ListPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListPoliciesAsync ( ListPoliciesRequest request, ListPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListPolicies operation.

ListPolicyVersions ( ListPolicyVersionsRequest request ) : ListPolicyVersionsResponse

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

ListPolicyVersionsAsync ( ListPolicyVersionsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListPolicyVersions operation.

ListPolicyVersionsAsync ( ListPolicyVersionsRequest request, ListPolicyVersionsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListPolicyVersions operation.

ListRolePolicies ( ListRolePoliciesRequest request ) : ListRolePoliciesResponse

Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the action returns an empty list.

ListRolePoliciesAsync ( ListRolePoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListRolePolicies operation.

ListRolePoliciesAsync ( ListRolePoliciesRequest request, ListRolePoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListRolePolicies operation.

ListRoles ( ) : ListRolesResponse

Lists the IAM roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

ListRoles ( ListRolesRequest request ) : ListRolesResponse

Lists the IAM roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

ListRolesAsync ( ListRolesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListRoles operation.

ListRolesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the IAM roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

ListRolesAsync ( ListRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListRolesAsync ( ListRolesRequest request, ListRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListRoles operation.

ListSAMLProviders ( ) : ListSAMLProvidersResponse

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

ListSAMLProviders ( ListSAMLProvidersRequest request ) : ListSAMLProvidersResponse

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

ListSAMLProvidersAsync ( ListSAMLProvidersRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListSAMLProviders operation.

ListSAMLProvidersAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

ListSAMLProvidersAsync ( ListSAMLProvidersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListSAMLProvidersAsync ( ListSAMLProvidersRequest request, ListSAMLProvidersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListSAMLProviders operation.

ListSSHPublicKeys ( ListSSHPublicKeysRequest request ) : ListSSHPublicKeysResponse

Returns information about the SSH public keys associated with the specified IAM user. If there are none, the action returns an empty list.

The SSH public keys returned by this action are used only for authenticating the IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

ListSSHPublicKeysAsync ( ListSSHPublicKeysRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListSSHPublicKeys operation.

ListSSHPublicKeysAsync ( ListSSHPublicKeysRequest request, ListSSHPublicKeysResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListSSHPublicKeys operation.

ListServerCertificates ( ) : ListServerCertificatesResponse

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

ListServerCertificates ( ListServerCertificatesRequest request ) : ListServerCertificatesResponse

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

ListServerCertificatesAsync ( ListServerCertificatesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListServerCertificates operation.

ListServerCertificatesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

ListServerCertificatesAsync ( ListServerCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListServerCertificatesAsync ( ListServerCertificatesRequest request, ListServerCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListServerCertificates operation.

ListServiceSpecificCredentials ( ListServiceSpecificCredentialsRequest request ) : ListServiceSpecificCredentialsResponse

Returns information about the service-specific credentials associated with the specified IAM user. If there are none, the action returns an empty list. The service-specific credentials returned by this action are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an AWS service, see Set Up service-specific credentials in the AWS CodeCommit User Guide.

ListServiceSpecificCredentialsAsync ( ListServiceSpecificCredentialsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListServiceSpecificCredentials operation.

ListServiceSpecificCredentialsAsync ( ListServiceSpecificCredentialsRequest request, ListServiceSpecificCredentialsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListServiceSpecificCredentials operation.

ListSigningCertificates ( ) : ListSigningCertificatesResponse

Returns information about the signing certificates associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

ListSigningCertificates ( ListSigningCertificatesRequest request ) : ListSigningCertificatesResponse

Returns information about the signing certificates associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

ListSigningCertificatesAsync ( ListSigningCertificatesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListSigningCertificates operation.

ListSigningCertificatesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Returns information about the signing certificates associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

ListSigningCertificatesAsync ( ListSigningCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListSigningCertificatesAsync ( ListSigningCertificatesRequest request, ListSigningCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListSigningCertificates operation.

ListUserPolicies ( ListUserPoliciesRequest request ) : ListUserPoliciesResponse

Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the action returns an empty list.

ListUserPoliciesAsync ( ListUserPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListUserPolicies operation.

ListUserPoliciesAsync ( ListUserPoliciesRequest request, ListUserPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListUserPolicies operation.

ListUsers ( ) : ListUsersResponse

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

ListUsers ( ListUsersRequest request ) : ListUsersResponse

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

ListUsersAsync ( ListUsersRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListUsers operation.

ListUsersAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

ListUsersAsync ( ListUsersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListUsersAsync ( ListUsersRequest request, ListUsersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListUsers operation.

ListVirtualMFADevices ( ) : ListVirtualMFADevicesResponse

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

ListVirtualMFADevices ( ListVirtualMFADevicesRequest request ) : ListVirtualMFADevicesResponse

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

ListVirtualMFADevicesAsync ( ListVirtualMFADevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListVirtualMFADevices operation.

ListVirtualMFADevicesAsync ( System cancellationToken = default(CancellationToken) ) : Task

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

ListVirtualMFADevicesAsync ( ListVirtualMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
ListVirtualMFADevicesAsync ( ListVirtualMFADevicesRequest request, ListVirtualMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListVirtualMFADevices operation.

PutGroupPolicy ( PutGroupPolicyRequest request ) : PutGroupPolicyResponse

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

PutGroupPolicyAsync ( PutGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the PutGroupPolicy operation.

PutGroupPolicyAsync ( PutGroupPolicyRequest request, PutGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the PutGroupPolicy operation.

PutRolePolicy ( PutRolePolicyRequest request ) : PutRolePolicyResponse

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy. For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities.

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

PutRolePolicyAsync ( PutRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the PutRolePolicy operation.

PutRolePolicyAsync ( PutRolePolicyRequest request, PutRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the PutRolePolicy operation.

PutUserPolicy ( PutUserPolicyRequest request ) : PutUserPolicyResponse

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

PutUserPolicyAsync ( PutUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the PutUserPolicy operation.

PutUserPolicyAsync ( PutUserPolicyRequest request, PutUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the PutUserPolicy operation.

RemoveClientIDFromOpenIDConnectProvider ( RemoveClientIDFromOpenIDConnectProviderRequest request ) : RemoveClientIDFromOpenIDConnectProviderResponse

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This action is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

RemoveClientIDFromOpenIDConnectProviderAsync ( RemoveClientIDFromOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.

RemoveClientIDFromOpenIDConnectProviderAsync ( RemoveClientIDFromOpenIDConnectProviderRequest request, RemoveClientIDFromOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.

RemoveRoleFromInstanceProfile ( RemoveRoleFromInstanceProfileRequest request ) : RemoveRoleFromInstanceProfileResponse

Removes the specified IAM role from the specified EC2 instance profile.

Make sure you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance break any applications running on the instance.

For more information about IAM roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

RemoveRoleFromInstanceProfileAsync ( RemoveRoleFromInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.

RemoveRoleFromInstanceProfileAsync ( RemoveRoleFromInstanceProfileRequest request, RemoveRoleFromInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.

RemoveUserFromGroup ( RemoveUserFromGroupRequest request ) : RemoveUserFromGroupResponse

Removes the specified user from the specified group.

RemoveUserFromGroupAsync ( RemoveUserFromGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the RemoveUserFromGroup operation.

RemoveUserFromGroupAsync ( RemoveUserFromGroupRequest request, RemoveUserFromGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the RemoveUserFromGroup operation.

ResetServiceSpecificCredential ( ResetServiceSpecificCredentialRequest request ) : ResetServiceSpecificCredentialResponse

Resets the password for a service-specific credential. The new password is AWS generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

ResetServiceSpecificCredentialAsync ( ResetServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ResetServiceSpecificCredential operation.

ResetServiceSpecificCredentialAsync ( ResetServiceSpecificCredentialRequest request, ResetServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ResetServiceSpecificCredential operation.

ResyncMFADevice ( ResyncMFADeviceRequest request ) : ResyncMFADeviceResponse

Synchronizes the specified MFA device with its IAM resource object on the AWS servers.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

ResyncMFADeviceAsync ( ResyncMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ResyncMFADevice operation.

ResyncMFADeviceAsync ( ResyncMFADeviceRequest request, ResyncMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ResyncMFADevice operation.

SetDefaultPolicyVersion ( SetDefaultPolicyVersionRequest request ) : SetDefaultPolicyVersionResponse

Sets the specified version of the specified policy as the policy's default (operative) version.

This action affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

SetDefaultPolicyVersionAsync ( SetDefaultPolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.

SetDefaultPolicyVersionAsync ( SetDefaultPolicyVersionRequest request, SetDefaultPolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.

SimulateCustomPolicy ( SimulateCustomPolicyRequest request ) : SimulateCustomPolicyResponse

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API actions and AWS resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API actions; it only checks the authorization to determine if the simulated policies allow or deny the actions.

If you want to simulate existing policies attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

SimulateCustomPolicyAsync ( SimulateCustomPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the SimulateCustomPolicy operation.

SimulateCustomPolicyAsync ( SimulateCustomPolicyRequest request, SimulateCustomPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the SimulateCustomPolicy operation.

SimulatePrincipalPolicy ( SimulatePrincipalPolicyRequest request ) : SimulatePrincipalPolicyResponse

Simulate how a set of IAM policies attached to an IAM entity works with a list of API actions and AWS resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to .

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation.

The simulation does not perform the API actions, it only checks the authorization to determine if the simulated policies allow or deny the actions.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

SimulatePrincipalPolicyAsync ( SimulatePrincipalPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.

SimulatePrincipalPolicyAsync ( SimulatePrincipalPolicyRequest request, SimulatePrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.

UpdateAccessKey ( UpdateAccessKeyRequest request ) : UpdateAccessKeyResponse

Changes the status of the specified access key from Active to Inactive, or vice versa. This action can be used to disable a user's key as part of a key rotation work flow.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide.

UpdateAccessKeyAsync ( UpdateAccessKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateAccessKey operation.

UpdateAccessKeyAsync ( UpdateAccessKeyRequest request, UpdateAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateAccessKey operation.

UpdateAccountPasswordPolicy ( ) : UpdateAccountPasswordPolicyResponse

Updates the password policy settings for the AWS account.

This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

UpdateAccountPasswordPolicy ( UpdateAccountPasswordPolicyRequest request ) : UpdateAccountPasswordPolicyResponse

Updates the password policy settings for the AWS account.

This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

UpdateAccountPasswordPolicyAsync ( System cancellationToken = default(CancellationToken) ) : Task

Updates the password policy settings for the AWS account.

This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

UpdateAccountPasswordPolicyAsync ( UpdateAccountPasswordPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.

UpdateAccountPasswordPolicyAsync ( UpdateAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
UpdateAccountPasswordPolicyAsync ( UpdateAccountPasswordPolicyRequest request, UpdateAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.

UpdateAssumeRolePolicy ( UpdateAssumeRolePolicyRequest request ) : UpdateAssumeRolePolicyResponse

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, go to Using Roles to Delegate Permissions and Federate Identities.

UpdateAssumeRolePolicyAsync ( UpdateAssumeRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.

UpdateAssumeRolePolicyAsync ( UpdateAssumeRolePolicyRequest request, UpdateAssumeRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.

UpdateGroup ( UpdateGroupRequest request ) : UpdateGroupResponse

Updates the name and/or the path of the specified IAM group.

You should understand the implications of changing a group's path or name. For more information, see Renaming Users and Groups in the IAM User Guide.

To change an IAM group name the requester must have appropriate permissions on both the source object and the target object. For example, to change "Managers" to "MGRs", the entity making the request must have permission on both "Managers" and "MGRs", or must have permission on all (*). For more information about permissions, see Permissions and Policies.

UpdateGroupAsync ( UpdateGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateGroup operation.

UpdateGroupAsync ( UpdateGroupRequest request, UpdateGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateGroup operation.

UpdateLoginProfile ( UpdateLoginProfileRequest request ) : UpdateLoginProfileResponse

Changes the password for the specified IAM user.

IAM users can change their own passwords by calling ChangePassword. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

UpdateLoginProfileAsync ( UpdateLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateLoginProfile operation.

UpdateLoginProfileAsync ( UpdateLoginProfileRequest request, UpdateLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateLoginProfile operation.

UpdateOpenIDConnectProviderThumbprint ( UpdateOpenIDConnectProviderThumbprintRequest request ) : UpdateOpenIDConnectProviderThumbprintResponse

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this action completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Because trust for the OIDC provider is ultimately derived from the provider's certificate and is validated by the thumbprint, it is a best practice to limit access to the UpdateOpenIDConnectProviderThumbprint action to highly-privileged users.

UpdateOpenIDConnectProviderThumbprintAsync ( UpdateOpenIDConnectProviderThumbprintRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.

UpdateOpenIDConnectProviderThumbprintAsync ( UpdateOpenIDConnectProviderThumbprintRequest request, UpdateOpenIDConnectProviderThumbprintResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.

UpdateSAMLProvider ( UpdateSAMLProviderRequest request ) : UpdateSAMLProviderResponse

Updates the metadata document for an existing SAML provider resource object.

This operation requires Signature Version 4.

UpdateSAMLProviderAsync ( UpdateSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateSAMLProvider operation.

UpdateSAMLProviderAsync ( UpdateSAMLProviderRequest request, UpdateSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateSAMLProvider operation.

UpdateSSHPublicKey ( UpdateSSHPublicKeyRequest request ) : UpdateSSHPublicKeyResponse

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This action can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

UpdateSSHPublicKeyAsync ( UpdateSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateSSHPublicKey operation.

UpdateSSHPublicKeyAsync ( UpdateSSHPublicKeyRequest request, UpdateSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateSSHPublicKey operation.

UpdateServerCertificate ( UpdateServerCertificateRequest request ) : UpdateServerCertificateResponse

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a Server Certificate in the IAM User Guide.

To change a server certificate name the requester must have appropriate permissions on both the source object and the target object. For example, to change the name from "ProductionCert" to "ProdCert", the entity making the request must have permission on "ProductionCert" and "ProdCert", or must have permission on all (*). For more information about permissions, see Access Management in the IAM User Guide.

UpdateServerCertificateAsync ( UpdateServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateServerCertificate operation.

UpdateServerCertificateAsync ( UpdateServerCertificateRequest request, UpdateServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateServerCertificate operation.

UpdateServiceSpecificCredential ( UpdateServiceSpecificCredentialRequest request ) : UpdateServiceSpecificCredentialResponse

Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This action can be used to disable a user’s service-specific credential as part of a credential rotation work flow.

UpdateServiceSpecificCredentialAsync ( UpdateServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateServiceSpecificCredential operation.

UpdateServiceSpecificCredentialAsync ( UpdateServiceSpecificCredentialRequest request, UpdateServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateServiceSpecificCredential operation.

UpdateSigningCertificate ( UpdateSigningCertificateRequest request ) : UpdateSigningCertificateResponse

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This action can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

UpdateSigningCertificateAsync ( UpdateSigningCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateSigningCertificate operation.

UpdateSigningCertificateAsync ( UpdateSigningCertificateRequest request, UpdateSigningCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateSigningCertificate operation.

UpdateUser ( UpdateUserRequest request ) : UpdateUserResponse

Updates the name and/or the path of the specified IAM user.

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM User and Renaming an IAM Group in the IAM User Guide.

To change a user name the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and Policies.

UpdateUserAsync ( UpdateUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateUser operation.

UpdateUserAsync ( UpdateUserRequest request, UpdateUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateUser operation.

UploadSSHPublicKey ( UploadSSHPublicKeyRequest request ) : UploadSSHPublicKeyResponse

Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this action can be used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

UploadSSHPublicKeyAsync ( UploadSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UploadSSHPublicKey operation.

UploadSSHPublicKeyAsync ( UploadSSHPublicKeyRequest request, UploadSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UploadSSHPublicKey operation.

UploadServerCertificate ( UploadServerCertificateRequest request ) : UploadServerCertificateResponse

Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

For information about the number of server certificates you can upload, see Limitations on IAM Entities and Objects in the IAM User Guide.

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Calling the API by Making HTTP Query Requests in the IAM User Guide.

UploadServerCertificateAsync ( UploadServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UploadServerCertificate operation.

UploadServerCertificateAsync ( UploadServerCertificateRequest request, UploadServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UploadServerCertificate operation.

UploadSigningCertificate ( UploadSigningCertificateRequest request ) : UploadSigningCertificateResponse

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active.

If the UserName field is not specified, the IAM user name is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

Because the body of a X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

UploadSigningCertificateAsync ( UploadSigningCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UploadSigningCertificate operation.

UploadSigningCertificateAsync ( UploadSigningCertificateRequest request, UploadSigningCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UploadSigningCertificate operation.

Protected Methods

Method Description
CreateSigner ( ) : AbstractAWSSigner

Creates the signer for the service.

Dispose ( bool disposing ) : void

Disposes the service client.

Method Details

AddClientIDToOpenIDConnectProvider() public method

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This action is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public AddClientIDToOpenIDConnectProvider ( AddClientIDToOpenIDConnectProviderRequest request ) : AddClientIDToOpenIDConnectProviderResponse
request Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider service method.
return AddClientIDToOpenIDConnectProviderResponse

AddClientIDToOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.
public AddClientIDToOpenIDConnectProviderAsync ( AddClientIDToOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

AddClientIDToOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.
public AddClientIDToOpenIDConnectProviderAsync ( AddClientIDToOpenIDConnectProviderRequest request, AddClientIDToOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback AddClientIDToOpenIDConnectProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

AddRoleToInstanceProfile() public method

Adds the specified IAM role to the specified instance profile.

The caller of this API must be granted the PassRole permission on the IAM role by a permission policy.

For more information about roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public AddRoleToInstanceProfile ( AddRoleToInstanceProfileRequest request ) : Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse
request Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest Container for the necessary parameters to execute the AddRoleToInstanceProfile service method.
return Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse

AddRoleToInstanceProfileAsync() public method

Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.
public AddRoleToInstanceProfileAsync ( AddRoleToInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest Container for the necessary parameters to execute the AddRoleToInstanceProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

AddRoleToInstanceProfileAsync() public method

Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.
public AddRoleToInstanceProfileAsync ( AddRoleToInstanceProfileRequest request, AddRoleToInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest Container for the necessary parameters to execute the AddRoleToInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback AddRoleToInstanceProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

AddUserToGroup() public method

Adds the specified user to the specified group.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public AddUserToGroup ( AddUserToGroupRequest request ) : Amazon.IdentityManagement.Model.AddUserToGroupResponse
request Amazon.IdentityManagement.Model.AddUserToGroupRequest Container for the necessary parameters to execute the AddUserToGroup service method.
return Amazon.IdentityManagement.Model.AddUserToGroupResponse

AddUserToGroupAsync() public method

Initiates the asynchronous execution of the AddUserToGroup operation.
public AddUserToGroupAsync ( AddUserToGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.AddUserToGroupRequest Container for the necessary parameters to execute the AddUserToGroup operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

AddUserToGroupAsync() public method

Initiates the asynchronous execution of the AddUserToGroup operation.
public AddUserToGroupAsync ( AddUserToGroupRequest request, AddUserToGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.AddUserToGroupRequest Container for the necessary parameters to execute the AddUserToGroup operation on AmazonIdentityManagementServiceClient.
callback AddUserToGroupResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonIdentityManagementServiceClient ( ) : System
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Credentials
public AmazonIdentityManagementServiceClient ( AWSCredentials credentials ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Credentials and an AmazonIdentityManagementServiceClient Configuration object.
public AmazonIdentityManagementServiceClient ( AWSCredentials credentials, AmazonIdentityManagementServiceConfig clientConfig ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
clientConfig AmazonIdentityManagementServiceConfig The AmazonIdentityManagementServiceClient Configuration Object
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Credentials
public AmazonIdentityManagementServiceClient ( AWSCredentials credentials, RegionEndpoint region ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
region RegionEndpoint The region to connect.
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonIdentityManagementServiceClient ( AmazonIdentityManagementServiceConfig config ) : System
config AmazonIdentityManagementServiceConfig The AmazonIdentityManagementServiceClient Configuration Object
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonIdentityManagementServiceClient ( RegionEndpoint region ) : System
region RegionEndpoint The region to connect.
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
public AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an AmazonIdentityManagementServiceClient Configuration object.
public AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, AmazonIdentityManagementServiceConfig clientConfig ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
clientConfig AmazonIdentityManagementServiceConfig The AmazonIdentityManagementServiceClient Configuration Object
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
public AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
region RegionEndpoint The region to connect.
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
public AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an AmazonIdentityManagementServiceClient Configuration object.
public AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonIdentityManagementServiceConfig clientConfig ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
clientConfig AmazonIdentityManagementServiceConfig The AmazonIdentityManagementServiceClient Configuration Object
return System

AmazonIdentityManagementServiceClient() public method

Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
public AmazonIdentityManagementServiceClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
region RegionEndpoint The region to connect.
return System

AttachGroupPolicy() public method

Attaches the specified managed policy to the specified IAM group.

You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public AttachGroupPolicy ( AttachGroupPolicyRequest request ) : AttachGroupPolicyResponse
request Amazon.IdentityManagement.Model.AttachGroupPolicyRequest Container for the necessary parameters to execute the AttachGroupPolicy service method.
return AttachGroupPolicyResponse

AttachGroupPolicyAsync() public method

Initiates the asynchronous execution of the AttachGroupPolicy operation.
public AttachGroupPolicyAsync ( AttachGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.AttachGroupPolicyRequest Container for the necessary parameters to execute the AttachGroupPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

AttachGroupPolicyAsync() public method

Initiates the asynchronous execution of the AttachGroupPolicy operation.
public AttachGroupPolicyAsync ( AttachGroupPolicyRequest request, AttachGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.AttachGroupPolicyRequest Container for the necessary parameters to execute the AttachGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback AttachGroupPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

AttachRolePolicy() public method

Attaches the specified managed policy to the specified IAM role.

When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy. You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy.

Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public AttachRolePolicy ( AttachRolePolicyRequest request ) : AttachRolePolicyResponse
request Amazon.IdentityManagement.Model.AttachRolePolicyRequest Container for the necessary parameters to execute the AttachRolePolicy service method.
return AttachRolePolicyResponse

AttachRolePolicyAsync() public method

Initiates the asynchronous execution of the AttachRolePolicy operation.
public AttachRolePolicyAsync ( AttachRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.AttachRolePolicyRequest Container for the necessary parameters to execute the AttachRolePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

AttachRolePolicyAsync() public method

Initiates the asynchronous execution of the AttachRolePolicy operation.
public AttachRolePolicyAsync ( AttachRolePolicyRequest request, AttachRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.AttachRolePolicyRequest Container for the necessary parameters to execute the AttachRolePolicy operation on AmazonIdentityManagementServiceClient.
callback AttachRolePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

AttachUserPolicy() public method

Attaches the specified managed policy to the specified user.

You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public AttachUserPolicy ( AttachUserPolicyRequest request ) : AttachUserPolicyResponse
request Amazon.IdentityManagement.Model.AttachUserPolicyRequest Container for the necessary parameters to execute the AttachUserPolicy service method.
return AttachUserPolicyResponse

AttachUserPolicyAsync() public method

Initiates the asynchronous execution of the AttachUserPolicy operation.
public AttachUserPolicyAsync ( AttachUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.AttachUserPolicyRequest Container for the necessary parameters to execute the AttachUserPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

AttachUserPolicyAsync() public method

Initiates the asynchronous execution of the AttachUserPolicy operation.
public AttachUserPolicyAsync ( AttachUserPolicyRequest request, AttachUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.AttachUserPolicyRequest Container for the necessary parameters to execute the AttachUserPolicy operation on AmazonIdentityManagementServiceClient.
callback AttachUserPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

BeginAddClientIDToOpenIDConnectProvider() public method

Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.
public BeginAddClientIDToOpenIDConnectProvider ( AddClientIDToOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginAddRoleToInstanceProfile() public method

Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.
public BeginAddRoleToInstanceProfile ( AddRoleToInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest Container for the necessary parameters to execute the AddRoleToInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginAddUserToGroup() public method

Initiates the asynchronous execution of the AddUserToGroup operation.
public BeginAddUserToGroup ( AddUserToGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.AddUserToGroupRequest Container for the necessary parameters to execute the AddUserToGroup operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginAttachGroupPolicy() public method

Initiates the asynchronous execution of the AttachGroupPolicy operation.
public BeginAttachGroupPolicy ( AttachGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.AttachGroupPolicyRequest Container for the necessary parameters to execute the AttachGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginAttachRolePolicy() public method

Initiates the asynchronous execution of the AttachRolePolicy operation.
public BeginAttachRolePolicy ( AttachRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.AttachRolePolicyRequest Container for the necessary parameters to execute the AttachRolePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginAttachUserPolicy() public method

Initiates the asynchronous execution of the AttachUserPolicy operation.
public BeginAttachUserPolicy ( AttachUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.AttachUserPolicyRequest Container for the necessary parameters to execute the AttachUserPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginChangePassword() public method

Initiates the asynchronous execution of the ChangePassword operation.
public BeginChangePassword ( ChangePasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ChangePasswordRequest Container for the necessary parameters to execute the ChangePassword operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateAccessKey() public method

Initiates the asynchronous execution of the CreateAccessKey operation.
public BeginCreateAccessKey ( CreateAccessKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateAccessKeyRequest Container for the necessary parameters to execute the CreateAccessKey operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateAccountAlias() public method

Initiates the asynchronous execution of the CreateAccountAlias operation.
public BeginCreateAccountAlias ( CreateAccountAliasRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateAccountAliasRequest Container for the necessary parameters to execute the CreateAccountAlias operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateGroup() public method

Initiates the asynchronous execution of the CreateGroup operation.
public BeginCreateGroup ( CreateGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateGroupRequest Container for the necessary parameters to execute the CreateGroup operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateInstanceProfile() public method

Initiates the asynchronous execution of the CreateInstanceProfile operation.
public BeginCreateInstanceProfile ( CreateInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateInstanceProfileRequest Container for the necessary parameters to execute the CreateInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateLoginProfile() public method

Initiates the asynchronous execution of the CreateLoginProfile operation.
public BeginCreateLoginProfile ( CreateLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateLoginProfileRequest Container for the necessary parameters to execute the CreateLoginProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateOpenIDConnectProvider() public method

Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.
public BeginCreateOpenIDConnectProvider ( CreateOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest Container for the necessary parameters to execute the CreateOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreatePolicy() public method

Initiates the asynchronous execution of the CreatePolicy operation.
public BeginCreatePolicy ( CreatePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreatePolicyRequest Container for the necessary parameters to execute the CreatePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreatePolicyVersion() public method

Initiates the asynchronous execution of the CreatePolicyVersion operation.
public BeginCreatePolicyVersion ( CreatePolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreatePolicyVersionRequest Container for the necessary parameters to execute the CreatePolicyVersion operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateRole() public method

Initiates the asynchronous execution of the CreateRole operation.
public BeginCreateRole ( CreateRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateRoleRequest Container for the necessary parameters to execute the CreateRole operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateSAMLProvider() public method

Initiates the asynchronous execution of the CreateSAMLProvider operation.
public BeginCreateSAMLProvider ( CreateSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateSAMLProviderRequest Container for the necessary parameters to execute the CreateSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateServiceSpecificCredential() public method

Initiates the asynchronous execution of the CreateServiceSpecificCredential operation.
public BeginCreateServiceSpecificCredential ( CreateServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialRequest Container for the necessary parameters to execute the CreateServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateUser() public method

Initiates the asynchronous execution of the CreateUser operation.
public BeginCreateUser ( CreateUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateUserRequest Container for the necessary parameters to execute the CreateUser operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginCreateVirtualMFADevice() public method

Initiates the asynchronous execution of the CreateVirtualMFADevice operation.
public BeginCreateVirtualMFADevice ( CreateVirtualMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest Container for the necessary parameters to execute the CreateVirtualMFADevice operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeactivateMFADevice() public method

Initiates the asynchronous execution of the DeactivateMFADevice operation.
public BeginDeactivateMFADevice ( DeactivateMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest Container for the necessary parameters to execute the DeactivateMFADevice operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteAccessKey() public method

Initiates the asynchronous execution of the DeleteAccessKey operation.
public BeginDeleteAccessKey ( DeleteAccessKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteAccessKeyRequest Container for the necessary parameters to execute the DeleteAccessKey operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteAccountAlias() public method

Initiates the asynchronous execution of the DeleteAccountAlias operation.
public BeginDeleteAccountAlias ( DeleteAccountAliasRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteAccountAliasRequest Container for the necessary parameters to execute the DeleteAccountAlias operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteAccountPasswordPolicy() public method

Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.
public BeginDeleteAccountPasswordPolicy ( DeleteAccountPasswordPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request DeleteAccountPasswordPolicyRequest Container for the necessary parameters to execute the DeleteAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteGroup() public method

Initiates the asynchronous execution of the DeleteGroup operation.
public BeginDeleteGroup ( DeleteGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteGroupRequest Container for the necessary parameters to execute the DeleteGroup operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteGroupPolicy() public method

Initiates the asynchronous execution of the DeleteGroupPolicy operation.
public BeginDeleteGroupPolicy ( DeleteGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest Container for the necessary parameters to execute the DeleteGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteInstanceProfile() public method

Initiates the asynchronous execution of the DeleteInstanceProfile operation.
public BeginDeleteInstanceProfile ( DeleteInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest Container for the necessary parameters to execute the DeleteInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteLoginProfile() public method

Initiates the asynchronous execution of the DeleteLoginProfile operation.
public BeginDeleteLoginProfile ( DeleteLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteLoginProfileRequest Container for the necessary parameters to execute the DeleteLoginProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteOpenIDConnectProvider() public method

Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.
public BeginDeleteOpenIDConnectProvider ( DeleteOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest Container for the necessary parameters to execute the DeleteOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeletePolicy() public method

Initiates the asynchronous execution of the DeletePolicy operation.
public BeginDeletePolicy ( DeletePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeletePolicyRequest Container for the necessary parameters to execute the DeletePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeletePolicyVersion() public method

Initiates the asynchronous execution of the DeletePolicyVersion operation.
public BeginDeletePolicyVersion ( DeletePolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeletePolicyVersionRequest Container for the necessary parameters to execute the DeletePolicyVersion operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteRole() public method

Initiates the asynchronous execution of the DeleteRole operation.
public BeginDeleteRole ( DeleteRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteRoleRequest Container for the necessary parameters to execute the DeleteRole operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteRolePolicy() public method

Initiates the asynchronous execution of the DeleteRolePolicy operation.
public BeginDeleteRolePolicy ( DeleteRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteRolePolicyRequest Container for the necessary parameters to execute the DeleteRolePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteSAMLProvider() public method

Initiates the asynchronous execution of the DeleteSAMLProvider operation.
public BeginDeleteSAMLProvider ( DeleteSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest Container for the necessary parameters to execute the DeleteSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteSSHPublicKey() public method

Initiates the asynchronous execution of the DeleteSSHPublicKey operation.
public BeginDeleteSSHPublicKey ( DeleteSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest Container for the necessary parameters to execute the DeleteSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteServerCertificate() public method

Initiates the asynchronous execution of the DeleteServerCertificate operation.
public BeginDeleteServerCertificate ( DeleteServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteServerCertificateRequest Container for the necessary parameters to execute the DeleteServerCertificate operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteServiceSpecificCredential() public method

Initiates the asynchronous execution of the DeleteServiceSpecificCredential operation.
public BeginDeleteServiceSpecificCredential ( DeleteServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteServiceSpecificCredentialRequest Container for the necessary parameters to execute the DeleteServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteSigningCertificate() public method

Initiates the asynchronous execution of the DeleteSigningCertificate operation.
public BeginDeleteSigningCertificate ( DeleteSigningCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest Container for the necessary parameters to execute the DeleteSigningCertificate operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteUser() public method

Initiates the asynchronous execution of the DeleteUser operation.
public BeginDeleteUser ( DeleteUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteUserRequest Container for the necessary parameters to execute the DeleteUser operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteUserPolicy() public method

Initiates the asynchronous execution of the DeleteUserPolicy operation.
public BeginDeleteUserPolicy ( DeleteUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteUserPolicyRequest Container for the necessary parameters to execute the DeleteUserPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDeleteVirtualMFADevice() public method

Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.
public BeginDeleteVirtualMFADevice ( DeleteVirtualMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest Container for the necessary parameters to execute the DeleteVirtualMFADevice operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDetachGroupPolicy() public method

Initiates the asynchronous execution of the DetachGroupPolicy operation.
public BeginDetachGroupPolicy ( DetachGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DetachGroupPolicyRequest Container for the necessary parameters to execute the DetachGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDetachRolePolicy() public method

Initiates the asynchronous execution of the DetachRolePolicy operation.
public BeginDetachRolePolicy ( DetachRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DetachRolePolicyRequest Container for the necessary parameters to execute the DetachRolePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginDetachUserPolicy() public method

Initiates the asynchronous execution of the DetachUserPolicy operation.
public BeginDetachUserPolicy ( DetachUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.DetachUserPolicyRequest Container for the necessary parameters to execute the DetachUserPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginEnableMFADevice() public method

Initiates the asynchronous execution of the EnableMFADevice operation.
public BeginEnableMFADevice ( EnableMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.EnableMFADeviceRequest Container for the necessary parameters to execute the EnableMFADevice operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGenerateCredentialReport() public method

Initiates the asynchronous execution of the GenerateCredentialReport operation.
public BeginGenerateCredentialReport ( GenerateCredentialReportRequest request, AsyncCallback callback, object state ) : IAsyncResult
request GenerateCredentialReportRequest Container for the necessary parameters to execute the GenerateCredentialReport operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetAccessKeyLastUsed() public method

Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.
public BeginGetAccessKeyLastUsed ( GetAccessKeyLastUsedRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest Container for the necessary parameters to execute the GetAccessKeyLastUsed operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetAccountAuthorizationDetails() public method

Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.
public BeginGetAccountAuthorizationDetails ( GetAccountAuthorizationDetailsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest Container for the necessary parameters to execute the GetAccountAuthorizationDetails operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetAccountPasswordPolicy() public method

Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.
public BeginGetAccountPasswordPolicy ( GetAccountPasswordPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request GetAccountPasswordPolicyRequest Container for the necessary parameters to execute the GetAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetAccountSummary() public method

Initiates the asynchronous execution of the GetAccountSummary operation.
public BeginGetAccountSummary ( GetAccountSummaryRequest request, AsyncCallback callback, object state ) : IAsyncResult
request GetAccountSummaryRequest Container for the necessary parameters to execute the GetAccountSummary operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetContextKeysForCustomPolicy() public method

Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.
public BeginGetContextKeysForCustomPolicy ( GetContextKeysForCustomPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest Container for the necessary parameters to execute the GetContextKeysForCustomPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetContextKeysForPrincipalPolicy() public method

Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.
public BeginGetContextKeysForPrincipalPolicy ( GetContextKeysForPrincipalPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetCredentialReport() public method

Initiates the asynchronous execution of the GetCredentialReport operation.
public BeginGetCredentialReport ( GetCredentialReportRequest request, AsyncCallback callback, object state ) : IAsyncResult
request GetCredentialReportRequest Container for the necessary parameters to execute the GetCredentialReport operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetGroup() public method

Initiates the asynchronous execution of the GetGroup operation.
public BeginGetGroup ( GetGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetGroupRequest Container for the necessary parameters to execute the GetGroup operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetGroupPolicy() public method

Initiates the asynchronous execution of the GetGroupPolicy operation.
public BeginGetGroupPolicy ( GetGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetGroupPolicyRequest Container for the necessary parameters to execute the GetGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetInstanceProfile() public method

Initiates the asynchronous execution of the GetInstanceProfile operation.
public BeginGetInstanceProfile ( GetInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetInstanceProfileRequest Container for the necessary parameters to execute the GetInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetLoginProfile() public method

Initiates the asynchronous execution of the GetLoginProfile operation.
public BeginGetLoginProfile ( GetLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetLoginProfileRequest Container for the necessary parameters to execute the GetLoginProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetOpenIDConnectProvider() public method

Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.
public BeginGetOpenIDConnectProvider ( GetOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest Container for the necessary parameters to execute the GetOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetPolicy() public method

Initiates the asynchronous execution of the GetPolicy operation.
public BeginGetPolicy ( GetPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetPolicyRequest Container for the necessary parameters to execute the GetPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetPolicyVersion() public method

Initiates the asynchronous execution of the GetPolicyVersion operation.
public BeginGetPolicyVersion ( GetPolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetPolicyVersionRequest Container for the necessary parameters to execute the GetPolicyVersion operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetRole() public method

Initiates the asynchronous execution of the GetRole operation.
public BeginGetRole ( GetRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetRoleRequest Container for the necessary parameters to execute the GetRole operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetRolePolicy() public method

Initiates the asynchronous execution of the GetRolePolicy operation.
public BeginGetRolePolicy ( GetRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetRolePolicyRequest Container for the necessary parameters to execute the GetRolePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetSAMLProvider() public method

Initiates the asynchronous execution of the GetSAMLProvider operation.
public BeginGetSAMLProvider ( GetSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetSAMLProviderRequest Container for the necessary parameters to execute the GetSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetSSHPublicKey() public method

Initiates the asynchronous execution of the GetSSHPublicKey operation.
public BeginGetSSHPublicKey ( GetSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest Container for the necessary parameters to execute the GetSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetServerCertificate() public method

Initiates the asynchronous execution of the GetServerCertificate operation.
public BeginGetServerCertificate ( GetServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetServerCertificateRequest Container for the necessary parameters to execute the GetServerCertificate operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetUser() public method

Initiates the asynchronous execution of the GetUser operation.
public BeginGetUser ( GetUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetUserRequest Container for the necessary parameters to execute the GetUser operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginGetUserPolicy() public method

Initiates the asynchronous execution of the GetUserPolicy operation.
public BeginGetUserPolicy ( GetUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.GetUserPolicyRequest Container for the necessary parameters to execute the GetUserPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListAccessKeys() public method

Initiates the asynchronous execution of the ListAccessKeys operation.
public BeginListAccessKeys ( ListAccessKeysRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListAccessKeysRequest Container for the necessary parameters to execute the ListAccessKeys operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListAccountAliases() public method

Initiates the asynchronous execution of the ListAccountAliases operation.
public BeginListAccountAliases ( ListAccountAliasesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListAccountAliasesRequest Container for the necessary parameters to execute the ListAccountAliases operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListAttachedGroupPolicies() public method

Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.
public BeginListAttachedGroupPolicies ( ListAttachedGroupPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest Container for the necessary parameters to execute the ListAttachedGroupPolicies operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListAttachedRolePolicies() public method

Initiates the asynchronous execution of the ListAttachedRolePolicies operation.
public BeginListAttachedRolePolicies ( Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest Container for the necessary parameters to execute the ListAttachedRolePolicies operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListAttachedUserPolicies() public method

Initiates the asynchronous execution of the ListAttachedUserPolicies operation.
public BeginListAttachedUserPolicies ( ListAttachedUserPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest Container for the necessary parameters to execute the ListAttachedUserPolicies operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListEntitiesForPolicy() public method

Initiates the asynchronous execution of the ListEntitiesForPolicy operation.
public BeginListEntitiesForPolicy ( ListEntitiesForPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest Container for the necessary parameters to execute the ListEntitiesForPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListGroupPolicies() public method

Initiates the asynchronous execution of the ListGroupPolicies operation.
public BeginListGroupPolicies ( ListGroupPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListGroupPoliciesRequest Container for the necessary parameters to execute the ListGroupPolicies operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListGroups() public method

Initiates the asynchronous execution of the ListGroups operation.
public BeginListGroups ( ListGroupsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListGroupsRequest Container for the necessary parameters to execute the ListGroups operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListGroupsForUser() public method

Initiates the asynchronous execution of the ListGroupsForUser operation.
public BeginListGroupsForUser ( ListGroupsForUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListGroupsForUserRequest Container for the necessary parameters to execute the ListGroupsForUser operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListInstanceProfiles() public method

Initiates the asynchronous execution of the ListInstanceProfiles operation.
public BeginListInstanceProfiles ( ListInstanceProfilesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListInstanceProfilesRequest Container for the necessary parameters to execute the ListInstanceProfiles operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListInstanceProfilesForRole() public method

Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.
public BeginListInstanceProfilesForRole ( ListInstanceProfilesForRoleRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest Container for the necessary parameters to execute the ListInstanceProfilesForRole operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListMFADevices() public method

Initiates the asynchronous execution of the ListMFADevices operation.
public BeginListMFADevices ( ListMFADevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListMFADevicesRequest Container for the necessary parameters to execute the ListMFADevices operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListOpenIDConnectProviders() public method

Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.
public BeginListOpenIDConnectProviders ( ListOpenIDConnectProvidersRequest request, AsyncCallback callback, object state ) : IAsyncResult
request ListOpenIDConnectProvidersRequest Container for the necessary parameters to execute the ListOpenIDConnectProviders operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListPolicies() public method

Initiates the asynchronous execution of the ListPolicies operation.
public BeginListPolicies ( ListPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListPoliciesRequest Container for the necessary parameters to execute the ListPolicies operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListPolicyVersions() public method

Initiates the asynchronous execution of the ListPolicyVersions operation.
public BeginListPolicyVersions ( ListPolicyVersionsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListPolicyVersionsRequest Container for the necessary parameters to execute the ListPolicyVersions operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListRolePolicies() public method

Initiates the asynchronous execution of the ListRolePolicies operation.
public BeginListRolePolicies ( ListRolePoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListRolePoliciesRequest Container for the necessary parameters to execute the ListRolePolicies operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListRoles() public method

Initiates the asynchronous execution of the ListRoles operation.
public BeginListRoles ( ListRolesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListRolesRequest Container for the necessary parameters to execute the ListRoles operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListSAMLProviders() public method

Initiates the asynchronous execution of the ListSAMLProviders operation.
public BeginListSAMLProviders ( ListSAMLProvidersRequest request, AsyncCallback callback, object state ) : IAsyncResult
request ListSAMLProvidersRequest Container for the necessary parameters to execute the ListSAMLProviders operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListSSHPublicKeys() public method

Initiates the asynchronous execution of the ListSSHPublicKeys operation.
public BeginListSSHPublicKeys ( Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest Container for the necessary parameters to execute the ListSSHPublicKeys operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListServerCertificates() public method

Initiates the asynchronous execution of the ListServerCertificates operation.
public BeginListServerCertificates ( ListServerCertificatesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListServerCertificatesRequest Container for the necessary parameters to execute the ListServerCertificates operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListServiceSpecificCredentials() public method

Initiates the asynchronous execution of the ListServiceSpecificCredentials operation.
public BeginListServiceSpecificCredentials ( ListServiceSpecificCredentialsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListServiceSpecificCredentialsRequest Container for the necessary parameters to execute the ListServiceSpecificCredentials operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListSigningCertificates() public method

Initiates the asynchronous execution of the ListSigningCertificates operation.
public BeginListSigningCertificates ( ListSigningCertificatesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListSigningCertificatesRequest Container for the necessary parameters to execute the ListSigningCertificates operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListUserPolicies() public method

Initiates the asynchronous execution of the ListUserPolicies operation.
public BeginListUserPolicies ( ListUserPoliciesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListUserPoliciesRequest Container for the necessary parameters to execute the ListUserPolicies operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListUsers() public method

Initiates the asynchronous execution of the ListUsers operation.
public BeginListUsers ( ListUsersRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListUsersRequest Container for the necessary parameters to execute the ListUsers operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginListVirtualMFADevices() public method

Initiates the asynchronous execution of the ListVirtualMFADevices operation.
public BeginListVirtualMFADevices ( ListVirtualMFADevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest Container for the necessary parameters to execute the ListVirtualMFADevices operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginPutGroupPolicy() public method

Initiates the asynchronous execution of the PutGroupPolicy operation.
public BeginPutGroupPolicy ( PutGroupPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.PutGroupPolicyRequest Container for the necessary parameters to execute the PutGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginPutRolePolicy() public method

Initiates the asynchronous execution of the PutRolePolicy operation.
public BeginPutRolePolicy ( PutRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.PutRolePolicyRequest Container for the necessary parameters to execute the PutRolePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginPutUserPolicy() public method

Initiates the asynchronous execution of the PutUserPolicy operation.
public BeginPutUserPolicy ( PutUserPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.PutUserPolicyRequest Container for the necessary parameters to execute the PutUserPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginRemoveClientIDFromOpenIDConnectProvider() public method

Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.
public BeginRemoveClientIDFromOpenIDConnectProvider ( RemoveClientIDFromOpenIDConnectProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginRemoveRoleFromInstanceProfile() public method

Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.
public BeginRemoveRoleFromInstanceProfile ( RemoveRoleFromInstanceProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginRemoveUserFromGroup() public method

Initiates the asynchronous execution of the RemoveUserFromGroup operation.
public BeginRemoveUserFromGroup ( RemoveUserFromGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest Container for the necessary parameters to execute the RemoveUserFromGroup operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginResetServiceSpecificCredential() public method

Initiates the asynchronous execution of the ResetServiceSpecificCredential operation.
public BeginResetServiceSpecificCredential ( ResetServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ResetServiceSpecificCredentialRequest Container for the necessary parameters to execute the ResetServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginResyncMFADevice() public method

Initiates the asynchronous execution of the ResyncMFADevice operation.
public BeginResyncMFADevice ( ResyncMFADeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.ResyncMFADeviceRequest Container for the necessary parameters to execute the ResyncMFADevice operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginSetDefaultPolicyVersion() public method

Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.
public BeginSetDefaultPolicyVersion ( SetDefaultPolicyVersionRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest Container for the necessary parameters to execute the SetDefaultPolicyVersion operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginSimulateCustomPolicy() public method

Initiates the asynchronous execution of the SimulateCustomPolicy operation.
public BeginSimulateCustomPolicy ( SimulateCustomPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest Container for the necessary parameters to execute the SimulateCustomPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginSimulatePrincipalPolicy() public method

Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.
public BeginSimulatePrincipalPolicy ( SimulatePrincipalPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest Container for the necessary parameters to execute the SimulatePrincipalPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateAccessKey() public method

Initiates the asynchronous execution of the UpdateAccessKey operation.
public BeginUpdateAccessKey ( UpdateAccessKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateAccessKeyRequest Container for the necessary parameters to execute the UpdateAccessKey operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateAccountPasswordPolicy() public method

Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.
public BeginUpdateAccountPasswordPolicy ( UpdateAccountPasswordPolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest Container for the necessary parameters to execute the UpdateAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateAssumeRolePolicy() public method

Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.
public BeginUpdateAssumeRolePolicy ( UpdateAssumeRolePolicyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest Container for the necessary parameters to execute the UpdateAssumeRolePolicy operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateGroup() public method

Initiates the asynchronous execution of the UpdateGroup operation.
public BeginUpdateGroup ( UpdateGroupRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateGroupRequest Container for the necessary parameters to execute the UpdateGroup operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateLoginProfile() public method

Initiates the asynchronous execution of the UpdateLoginProfile operation.
public BeginUpdateLoginProfile ( UpdateLoginProfileRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateLoginProfileRequest Container for the necessary parameters to execute the UpdateLoginProfile operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateOpenIDConnectProviderThumbprint() public method

Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.
public BeginUpdateOpenIDConnectProviderThumbprint ( UpdateOpenIDConnectProviderThumbprintRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateSAMLProvider() public method

Initiates the asynchronous execution of the UpdateSAMLProvider operation.
public BeginUpdateSAMLProvider ( UpdateSAMLProviderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest Container for the necessary parameters to execute the UpdateSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateSSHPublicKey() public method

Initiates the asynchronous execution of the UpdateSSHPublicKey operation.
public BeginUpdateSSHPublicKey ( UpdateSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest Container for the necessary parameters to execute the UpdateSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateServerCertificate() public method

Initiates the asynchronous execution of the UpdateServerCertificate operation.
public BeginUpdateServerCertificate ( UpdateServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateServerCertificateRequest Container for the necessary parameters to execute the UpdateServerCertificate operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateServiceSpecificCredential() public method

Initiates the asynchronous execution of the UpdateServiceSpecificCredential operation.
public BeginUpdateServiceSpecificCredential ( UpdateServiceSpecificCredentialRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateServiceSpecificCredentialRequest Container for the necessary parameters to execute the UpdateServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateSigningCertificate() public method

Initiates the asynchronous execution of the UpdateSigningCertificate operation.
public BeginUpdateSigningCertificate ( UpdateSigningCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest Container for the necessary parameters to execute the UpdateSigningCertificate operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUpdateUser() public method

Initiates the asynchronous execution of the UpdateUser operation.
public BeginUpdateUser ( UpdateUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UpdateUserRequest Container for the necessary parameters to execute the UpdateUser operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUploadSSHPublicKey() public method

Initiates the asynchronous execution of the UploadSSHPublicKey operation.
public BeginUploadSSHPublicKey ( UploadSSHPublicKeyRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest Container for the necessary parameters to execute the UploadSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUploadServerCertificate() public method

Initiates the asynchronous execution of the UploadServerCertificate operation.
public BeginUploadServerCertificate ( UploadServerCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UploadServerCertificateRequest Container for the necessary parameters to execute the UploadServerCertificate operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

BeginUploadSigningCertificate() public method

Initiates the asynchronous execution of the UploadSigningCertificate operation.
public BeginUploadSigningCertificate ( UploadSigningCertificateRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.IdentityManagement.Model.UploadSigningCertificateRequest Container for the necessary parameters to execute the UploadSigningCertificate operation on AmazonIdentityManagementServiceClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return IAsyncResult

ChangePassword() public method

Changes the password of the IAM user who is calling this action. The root account password is not affected by this action.

To change the password for a different user, see UpdateLoginProfile. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

/// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// The request was rejected because the type of user for the transaction was incorrect. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request was rejected because the provided password did not meet the requirements /// imposed by the account password policy. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ChangePassword ( ChangePasswordRequest request ) : Amazon.IdentityManagement.Model.ChangePasswordResponse
request Amazon.IdentityManagement.Model.ChangePasswordRequest Container for the necessary parameters to execute the ChangePassword service method.
return Amazon.IdentityManagement.Model.ChangePasswordResponse

ChangePasswordAsync() public method

Initiates the asynchronous execution of the ChangePassword operation.
public ChangePasswordAsync ( ChangePasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.ChangePasswordRequest Container for the necessary parameters to execute the ChangePassword operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ChangePasswordAsync() public method

Initiates the asynchronous execution of the ChangePassword operation.
public ChangePasswordAsync ( ChangePasswordRequest request, ChangePasswordResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.ChangePasswordRequest Container for the necessary parameters to execute the ChangePassword operation on AmazonIdentityManagementServiceClient.
callback ChangePasswordResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateAccessKey() public method

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateAccessKey ( ) : CreateAccessKeyResponse
return Amazon.IdentityManagement.Model.CreateAccessKeyResponse

CreateAccessKey() public method

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateAccessKey ( CreateAccessKeyRequest request ) : CreateAccessKeyResponse
request Amazon.IdentityManagement.Model.CreateAccessKeyRequest Container for the necessary parameters to execute the CreateAccessKey service method.
return Amazon.IdentityManagement.Model.CreateAccessKeyResponse

CreateAccessKeyAsync() public method

Initiates the asynchronous execution of the CreateAccessKey operation.
public CreateAccessKeyAsync ( CreateAccessKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateAccessKeyRequest Container for the necessary parameters to execute the CreateAccessKey operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateAccessKeyAsync() public method

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateAccessKeyAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateAccessKeyAsync() public method

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateAccessKeyAsync ( CreateAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback CreateAccessKeyResponse>.AmazonServiceCallback
options Amazon.Runtime.AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

CreateAccessKeyAsync() public method

Initiates the asynchronous execution of the CreateAccessKey operation.
public CreateAccessKeyAsync ( CreateAccessKeyRequest request, CreateAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateAccessKeyRequest Container for the necessary parameters to execute the CreateAccessKey operation on AmazonIdentityManagementServiceClient.
callback CreateAccessKeyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateAccountAlias() public method

Creates an alias for your AWS account. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.
/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateAccountAlias ( CreateAccountAliasRequest request ) : Amazon.IdentityManagement.Model.CreateAccountAliasResponse
request Amazon.IdentityManagement.Model.CreateAccountAliasRequest Container for the necessary parameters to execute the CreateAccountAlias service method.
return Amazon.IdentityManagement.Model.CreateAccountAliasResponse

CreateAccountAliasAsync() public method

Initiates the asynchronous execution of the CreateAccountAlias operation.
public CreateAccountAliasAsync ( CreateAccountAliasRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateAccountAliasRequest Container for the necessary parameters to execute the CreateAccountAlias operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateAccountAliasAsync() public method

Initiates the asynchronous execution of the CreateAccountAlias operation.
public CreateAccountAliasAsync ( CreateAccountAliasRequest request, CreateAccountAliasResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateAccountAliasRequest Container for the necessary parameters to execute the CreateAccountAlias operation on AmazonIdentityManagementServiceClient.
callback CreateAccountAliasResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateGroup() public method

Creates a new group.

For information about the number of groups you can create, see Limitations on IAM Entities in the IAM User Guide.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateGroup ( CreateGroupRequest request ) : CreateGroupResponse
request Amazon.IdentityManagement.Model.CreateGroupRequest Container for the necessary parameters to execute the CreateGroup service method.
return Amazon.IdentityManagement.Model.CreateGroupResponse

CreateGroupAsync() public method

Initiates the asynchronous execution of the CreateGroup operation.
public CreateGroupAsync ( CreateGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateGroupRequest Container for the necessary parameters to execute the CreateGroup operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateGroupAsync() public method

Initiates the asynchronous execution of the CreateGroup operation.
public CreateGroupAsync ( CreateGroupRequest request, CreateGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateGroupRequest Container for the necessary parameters to execute the CreateGroup operation on AmazonIdentityManagementServiceClient.
callback CreateGroupResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateInstanceProfile() public method

Creates a new instance profile. For information about instance profiles, go to About Instance Profiles.

For information about the number of instance profiles you can create, see Limitations on IAM Entities in the IAM User Guide.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateInstanceProfile ( CreateInstanceProfileRequest request ) : CreateInstanceProfileResponse
request Amazon.IdentityManagement.Model.CreateInstanceProfileRequest Container for the necessary parameters to execute the CreateInstanceProfile service method.
return Amazon.IdentityManagement.Model.CreateInstanceProfileResponse

CreateInstanceProfileAsync() public method

Initiates the asynchronous execution of the CreateInstanceProfile operation.
public CreateInstanceProfileAsync ( CreateInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateInstanceProfileRequest Container for the necessary parameters to execute the CreateInstanceProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateInstanceProfileAsync() public method

Initiates the asynchronous execution of the CreateInstanceProfile operation.
public CreateInstanceProfileAsync ( CreateInstanceProfileRequest request, CreateInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateInstanceProfileRequest Container for the necessary parameters to execute the CreateInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback CreateInstanceProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateLoginProfile() public method

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide.
/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request was rejected because the provided password did not meet the requirements /// imposed by the account password policy. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateLoginProfile ( CreateLoginProfileRequest request ) : CreateLoginProfileResponse
request Amazon.IdentityManagement.Model.CreateLoginProfileRequest Container for the necessary parameters to execute the CreateLoginProfile service method.
return Amazon.IdentityManagement.Model.CreateLoginProfileResponse

CreateLoginProfileAsync() public method

Initiates the asynchronous execution of the CreateLoginProfile operation.
public CreateLoginProfileAsync ( CreateLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateLoginProfileRequest Container for the necessary parameters to execute the CreateLoginProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateLoginProfileAsync() public method

Initiates the asynchronous execution of the CreateLoginProfile operation.
public CreateLoginProfileAsync ( CreateLoginProfileRequest request, CreateLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateLoginProfileRequest Container for the necessary parameters to execute the CreateLoginProfile operation on AmazonIdentityManagementServiceClient.
callback CreateLoginProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateOpenIDConnectProvider() public method

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy to establish a trust relationship between AWS and the OIDC provider.

When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider (IdP) to trust, a list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider, and a list of thumbprints of the server certificate(s) that the IdP uses. You get all of this information from the OIDC IdP that you want to use for access to AWS.

Because trust for the OIDC provider is ultimately derived from the IAM provider that this action creates, it is a best practice to limit access to the CreateOpenIDConnectProvider action to highly-privileged users.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateOpenIDConnectProvider ( CreateOpenIDConnectProviderRequest request ) : CreateOpenIDConnectProviderResponse
request Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest Container for the necessary parameters to execute the CreateOpenIDConnectProvider service method.
return Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderResponse

CreateOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.
public CreateOpenIDConnectProviderAsync ( CreateOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest Container for the necessary parameters to execute the CreateOpenIDConnectProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.
public CreateOpenIDConnectProviderAsync ( CreateOpenIDConnectProviderRequest request, CreateOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest Container for the necessary parameters to execute the CreateOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback CreateOpenIDConnectProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreatePolicy() public method

Creates a new managed policy for your AWS account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for Managed Policies in the IAM User Guide.

For more information about managed policies in general, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreatePolicy ( CreatePolicyRequest request ) : CreatePolicyResponse
request Amazon.IdentityManagement.Model.CreatePolicyRequest Container for the necessary parameters to execute the CreatePolicy service method.
return Amazon.IdentityManagement.Model.CreatePolicyResponse

CreatePolicyAsync() public method

Initiates the asynchronous execution of the CreatePolicy operation.
public CreatePolicyAsync ( CreatePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreatePolicyRequest Container for the necessary parameters to execute the CreatePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreatePolicyAsync() public method

Initiates the asynchronous execution of the CreatePolicy operation.
public CreatePolicyAsync ( CreatePolicyRequest request, CreatePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreatePolicyRequest Container for the necessary parameters to execute the CreatePolicy operation on AmazonIdentityManagementServiceClient.
callback CreatePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreatePolicyVersion() public method

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreatePolicyVersion ( CreatePolicyVersionRequest request ) : CreatePolicyVersionResponse
request Amazon.IdentityManagement.Model.CreatePolicyVersionRequest Container for the necessary parameters to execute the CreatePolicyVersion service method.
return Amazon.IdentityManagement.Model.CreatePolicyVersionResponse

CreatePolicyVersionAsync() public method

Initiates the asynchronous execution of the CreatePolicyVersion operation.
public CreatePolicyVersionAsync ( CreatePolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreatePolicyVersionRequest Container for the necessary parameters to execute the CreatePolicyVersion operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreatePolicyVersionAsync() public method

Initiates the asynchronous execution of the CreatePolicyVersion operation.
public CreatePolicyVersionAsync ( CreatePolicyVersionRequest request, CreatePolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreatePolicyVersionRequest Container for the necessary parameters to execute the CreatePolicyVersion operation on AmazonIdentityManagementServiceClient.
callback CreatePolicyVersionResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateRole() public method

Creates a new role for your AWS account. For more information about roles, go to Working with Roles. For information about limitations on role names and the number of roles you can create, go to Limitations on IAM Entities in the IAM User Guide.
/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateRole ( CreateRoleRequest request ) : CreateRoleResponse
request Amazon.IdentityManagement.Model.CreateRoleRequest Container for the necessary parameters to execute the CreateRole service method.
return Amazon.IdentityManagement.Model.CreateRoleResponse

CreateRoleAsync() public method

Initiates the asynchronous execution of the CreateRole operation.
public CreateRoleAsync ( CreateRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateRoleRequest Container for the necessary parameters to execute the CreateRole operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateRoleAsync() public method

Initiates the asynchronous execution of the CreateRole operation.
public CreateRoleAsync ( CreateRoleRequest request, CreateRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateRoleRequest Container for the necessary parameters to execute the CreateRole operation on AmazonIdentityManagementServiceClient.
callback CreateRoleResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateSAMLProvider() public method

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy to enable federated users who sign-in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.

When you create the SAML provider resource, you upload an a SAML metadata document that you get from your IdP and that includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

This operation requires Signature Version 4.

For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console and About SAML 2.0-based Federation in the IAM User Guide.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateSAMLProvider ( CreateSAMLProviderRequest request ) : CreateSAMLProviderResponse
request Amazon.IdentityManagement.Model.CreateSAMLProviderRequest Container for the necessary parameters to execute the CreateSAMLProvider service method.
return Amazon.IdentityManagement.Model.CreateSAMLProviderResponse

CreateSAMLProviderAsync() public method

Initiates the asynchronous execution of the CreateSAMLProvider operation.
public CreateSAMLProviderAsync ( CreateSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateSAMLProviderRequest Container for the necessary parameters to execute the CreateSAMLProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateSAMLProviderAsync() public method

Initiates the asynchronous execution of the CreateSAMLProvider operation.
public CreateSAMLProviderAsync ( CreateSAMLProviderRequest request, CreateSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateSAMLProviderRequest Container for the necessary parameters to execute the CreateSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback CreateSAMLProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateServiceSpecificCredential() public method

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

The only supported service at this time is AWS CodeCommit.

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential.

For more information about service-specific credentials, see Using IAM with AWS CodeCommit: Git Credentials, SSH Keys, and AWS Access Keys in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The specified service does not support service-specific credentials. ///
public CreateServiceSpecificCredential ( CreateServiceSpecificCredentialRequest request ) : CreateServiceSpecificCredentialResponse
request Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialRequest Container for the necessary parameters to execute the CreateServiceSpecificCredential service method.
return Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialResponse

CreateServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the CreateServiceSpecificCredential operation.
public CreateServiceSpecificCredentialAsync ( CreateServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialRequest Container for the necessary parameters to execute the CreateServiceSpecificCredential operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the CreateServiceSpecificCredential operation.
public CreateServiceSpecificCredentialAsync ( CreateServiceSpecificCredentialRequest request, CreateServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialRequest Container for the necessary parameters to execute the CreateServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback CreateServiceSpecificCredentialResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateSigner() protected method

Creates the signer for the service.
protected CreateSigner ( ) : AbstractAWSSigner
return Amazon.Runtime.Internal.Auth.AbstractAWSSigner

CreateUser() public method

Creates a new IAM user for your AWS account.

For information about limitations on the number of IAM users you can create, see Limitations on IAM Entities in the IAM User Guide.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateUser ( CreateUserRequest request ) : CreateUserResponse
request Amazon.IdentityManagement.Model.CreateUserRequest Container for the necessary parameters to execute the CreateUser service method.
return Amazon.IdentityManagement.Model.CreateUserResponse

CreateUserAsync() public method

Initiates the asynchronous execution of the CreateUser operation.
public CreateUserAsync ( CreateUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateUserRequest Container for the necessary parameters to execute the CreateUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateUserAsync() public method

Initiates the asynchronous execution of the CreateUser operation.
public CreateUserAsync ( CreateUserRequest request, CreateUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateUserRequest Container for the necessary parameters to execute the CreateUser operation on AmazonIdentityManagementServiceClient.
callback CreateUserResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

CreateVirtualMFADevice() public method

Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

For information about limits on the number of MFA devices you can create, see Limitations on Entities in the IAM User Guide.

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information, such as your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public CreateVirtualMFADevice ( CreateVirtualMFADeviceRequest request ) : CreateVirtualMFADeviceResponse
request Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest Container for the necessary parameters to execute the CreateVirtualMFADevice service method.
return Amazon.IdentityManagement.Model.CreateVirtualMFADeviceResponse

CreateVirtualMFADeviceAsync() public method

Initiates the asynchronous execution of the CreateVirtualMFADevice operation.
public CreateVirtualMFADeviceAsync ( CreateVirtualMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest Container for the necessary parameters to execute the CreateVirtualMFADevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

CreateVirtualMFADeviceAsync() public method

Initiates the asynchronous execution of the CreateVirtualMFADevice operation.
public CreateVirtualMFADeviceAsync ( CreateVirtualMFADeviceRequest request, CreateVirtualMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest Container for the necessary parameters to execute the CreateVirtualMFADevice operation on AmazonIdentityManagementServiceClient.
callback CreateVirtualMFADeviceResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeactivateMFADevice() public method

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

/// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeactivateMFADevice ( DeactivateMFADeviceRequest request ) : Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse
request Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest Container for the necessary parameters to execute the DeactivateMFADevice service method.
return Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse

DeactivateMFADeviceAsync() public method

Initiates the asynchronous execution of the DeactivateMFADevice operation.
public DeactivateMFADeviceAsync ( DeactivateMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest Container for the necessary parameters to execute the DeactivateMFADevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeactivateMFADeviceAsync() public method

Initiates the asynchronous execution of the DeactivateMFADevice operation.
public DeactivateMFADeviceAsync ( DeactivateMFADeviceRequest request, DeactivateMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest Container for the necessary parameters to execute the DeactivateMFADevice operation on AmazonIdentityManagementServiceClient.
callback DeactivateMFADeviceResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteAccessKey() public method

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteAccessKey ( DeleteAccessKeyRequest request ) : Amazon.IdentityManagement.Model.DeleteAccessKeyResponse
request Amazon.IdentityManagement.Model.DeleteAccessKeyRequest Container for the necessary parameters to execute the DeleteAccessKey service method.
return Amazon.IdentityManagement.Model.DeleteAccessKeyResponse

DeleteAccessKeyAsync() public method

Initiates the asynchronous execution of the DeleteAccessKey operation.
public DeleteAccessKeyAsync ( DeleteAccessKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteAccessKeyRequest Container for the necessary parameters to execute the DeleteAccessKey operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteAccessKeyAsync() public method

Initiates the asynchronous execution of the DeleteAccessKey operation.
public DeleteAccessKeyAsync ( DeleteAccessKeyRequest request, DeleteAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteAccessKeyRequest Container for the necessary parameters to execute the DeleteAccessKey operation on AmazonIdentityManagementServiceClient.
callback DeleteAccessKeyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteAccountAlias() public method

Deletes the specified AWS account alias. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteAccountAlias ( DeleteAccountAliasRequest request ) : Amazon.IdentityManagement.Model.DeleteAccountAliasResponse
request Amazon.IdentityManagement.Model.DeleteAccountAliasRequest Container for the necessary parameters to execute the DeleteAccountAlias service method.
return Amazon.IdentityManagement.Model.DeleteAccountAliasResponse

DeleteAccountAliasAsync() public method

Initiates the asynchronous execution of the DeleteAccountAlias operation.
public DeleteAccountAliasAsync ( DeleteAccountAliasRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteAccountAliasRequest Container for the necessary parameters to execute the DeleteAccountAlias operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteAccountAliasAsync() public method

Initiates the asynchronous execution of the DeleteAccountAlias operation.
public DeleteAccountAliasAsync ( DeleteAccountAliasRequest request, DeleteAccountAliasResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteAccountAliasRequest Container for the necessary parameters to execute the DeleteAccountAlias operation on AmazonIdentityManagementServiceClient.
callback DeleteAccountAliasResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteAccountPasswordPolicy() public method

Deletes the password policy for the AWS account. There are no parameters.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteAccountPasswordPolicy ( ) : Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse
return Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse

DeleteAccountPasswordPolicy() public method

Deletes the password policy for the AWS account. There are no parameters.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteAccountPasswordPolicy ( DeleteAccountPasswordPolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse
request DeleteAccountPasswordPolicyRequest Container for the necessary parameters to execute the DeleteAccountPasswordPolicy service method.
return Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse

DeleteAccountPasswordPolicyAsync() public method

Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.
public DeleteAccountPasswordPolicyAsync ( DeleteAccountPasswordPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request DeleteAccountPasswordPolicyRequest Container for the necessary parameters to execute the DeleteAccountPasswordPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteAccountPasswordPolicyAsync() public method

Deletes the password policy for the AWS account. There are no parameters.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteAccountPasswordPolicyAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteAccountPasswordPolicyAsync() public method

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteAccountPasswordPolicyAsync ( DeleteAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback DeleteAccountPasswordPolicyResponse>.AmazonServiceCallback
options Amazon.Runtime.AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

DeleteAccountPasswordPolicyAsync() public method

Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.
public DeleteAccountPasswordPolicyAsync ( DeleteAccountPasswordPolicyRequest request, DeleteAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request DeleteAccountPasswordPolicyRequest Container for the necessary parameters to execute the DeleteAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient.
callback DeleteAccountPasswordPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteGroup() public method

Deletes the specified IAM group. The group must not contain any users or have any attached policies.
/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteGroup ( DeleteGroupRequest request ) : Amazon.IdentityManagement.Model.DeleteGroupResponse
request Amazon.IdentityManagement.Model.DeleteGroupRequest Container for the necessary parameters to execute the DeleteGroup service method.
return Amazon.IdentityManagement.Model.DeleteGroupResponse

DeleteGroupAsync() public method

Initiates the asynchronous execution of the DeleteGroup operation.
public DeleteGroupAsync ( DeleteGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteGroupRequest Container for the necessary parameters to execute the DeleteGroup operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteGroupAsync() public method

Initiates the asynchronous execution of the DeleteGroup operation.
public DeleteGroupAsync ( DeleteGroupRequest request, DeleteGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteGroupRequest Container for the necessary parameters to execute the DeleteGroup operation on AmazonIdentityManagementServiceClient.
callback DeleteGroupResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteGroupPolicy() public method

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteGroupPolicy ( DeleteGroupPolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse
request Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest Container for the necessary parameters to execute the DeleteGroupPolicy service method.
return Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse

DeleteGroupPolicyAsync() public method

Initiates the asynchronous execution of the DeleteGroupPolicy operation.
public DeleteGroupPolicyAsync ( DeleteGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest Container for the necessary parameters to execute the DeleteGroupPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteGroupPolicyAsync() public method

Initiates the asynchronous execution of the DeleteGroupPolicy operation.
public DeleteGroupPolicyAsync ( DeleteGroupPolicyRequest request, DeleteGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest Container for the necessary parameters to execute the DeleteGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback DeleteGroupPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteInstanceProfile() public method

Deletes the specified instance profile. The instance profile must not have an associated role.

Make sure you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, go to About Instance Profiles.

/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteInstanceProfile ( DeleteInstanceProfileRequest request ) : Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse
request Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest Container for the necessary parameters to execute the DeleteInstanceProfile service method.
return Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse

DeleteInstanceProfileAsync() public method

Initiates the asynchronous execution of the DeleteInstanceProfile operation.
public DeleteInstanceProfileAsync ( DeleteInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest Container for the necessary parameters to execute the DeleteInstanceProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteInstanceProfileAsync() public method

Initiates the asynchronous execution of the DeleteInstanceProfile operation.
public DeleteInstanceProfileAsync ( DeleteInstanceProfileRequest request, DeleteInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest Container for the necessary parameters to execute the DeleteInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback DeleteInstanceProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteLoginProfile() public method

Deletes the password for the specified IAM user, which terminates the user's ability to access AWS services through the AWS Management Console.

Deleting a user's password does not prevent a user from accessing AWS through the command line interface or the API. To prevent all user access you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey.

/// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteLoginProfile ( DeleteLoginProfileRequest request ) : Amazon.IdentityManagement.Model.DeleteLoginProfileResponse
request Amazon.IdentityManagement.Model.DeleteLoginProfileRequest Container for the necessary parameters to execute the DeleteLoginProfile service method.
return Amazon.IdentityManagement.Model.DeleteLoginProfileResponse

DeleteLoginProfileAsync() public method

Initiates the asynchronous execution of the DeleteLoginProfile operation.
public DeleteLoginProfileAsync ( DeleteLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteLoginProfileRequest Container for the necessary parameters to execute the DeleteLoginProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteLoginProfileAsync() public method

Initiates the asynchronous execution of the DeleteLoginProfile operation.
public DeleteLoginProfileAsync ( DeleteLoginProfileRequest request, DeleteLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteLoginProfileRequest Container for the necessary parameters to execute the DeleteLoginProfile operation on AmazonIdentityManagementServiceClient.
callback DeleteLoginProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteOpenIDConnectProvider() public method

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This action is idempotent; it does not fail or return an error if you call the action for a provider that does not exist.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteOpenIDConnectProvider ( DeleteOpenIDConnectProviderRequest request ) : DeleteOpenIDConnectProviderResponse
request Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest Container for the necessary parameters to execute the DeleteOpenIDConnectProvider service method.
return DeleteOpenIDConnectProviderResponse

DeleteOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.
public DeleteOpenIDConnectProviderAsync ( DeleteOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest Container for the necessary parameters to execute the DeleteOpenIDConnectProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.
public DeleteOpenIDConnectProviderAsync ( DeleteOpenIDConnectProviderRequest request, DeleteOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest Container for the necessary parameters to execute the DeleteOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback DeleteOpenIDConnectProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeletePolicy() public method

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to, and you must delete all of the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using the DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy APIs. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy.

  • Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.

  • Delete the policy (this automatically deletes the policy's default version) using this API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeletePolicy ( DeletePolicyRequest request ) : DeletePolicyResponse
request Amazon.IdentityManagement.Model.DeletePolicyRequest Container for the necessary parameters to execute the DeletePolicy service method.
return DeletePolicyResponse

DeletePolicyAsync() public method

Initiates the asynchronous execution of the DeletePolicy operation.
public DeletePolicyAsync ( DeletePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeletePolicyRequest Container for the necessary parameters to execute the DeletePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeletePolicyAsync() public method

Initiates the asynchronous execution of the DeletePolicy operation.
public DeletePolicyAsync ( DeletePolicyRequest request, DeletePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeletePolicyRequest Container for the necessary parameters to execute the DeletePolicy operation on AmazonIdentityManagementServiceClient.
callback DeletePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeletePolicyVersion() public method

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this API. To delete the default version from a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.

For information about versions for managed policies, see Versioning for Managed Policies in the IAM User Guide.

/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeletePolicyVersion ( DeletePolicyVersionRequest request ) : DeletePolicyVersionResponse
request Amazon.IdentityManagement.Model.DeletePolicyVersionRequest Container for the necessary parameters to execute the DeletePolicyVersion service method.
return DeletePolicyVersionResponse

DeletePolicyVersionAsync() public method

Initiates the asynchronous execution of the DeletePolicyVersion operation.
public DeletePolicyVersionAsync ( DeletePolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeletePolicyVersionRequest Container for the necessary parameters to execute the DeletePolicyVersion operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeletePolicyVersionAsync() public method

Initiates the asynchronous execution of the DeletePolicyVersion operation.
public DeletePolicyVersionAsync ( DeletePolicyVersionRequest request, DeletePolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeletePolicyVersionRequest Container for the necessary parameters to execute the DeletePolicyVersion operation on AmazonIdentityManagementServiceClient.
callback DeletePolicyVersionResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteRole() public method

Deletes the specified role. The role must not have any policies attached. For more information about roles, go to Working with Roles.

Make sure you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteRole ( DeleteRoleRequest request ) : Amazon.IdentityManagement.Model.DeleteRoleResponse
request Amazon.IdentityManagement.Model.DeleteRoleRequest Container for the necessary parameters to execute the DeleteRole service method.
return Amazon.IdentityManagement.Model.DeleteRoleResponse

DeleteRoleAsync() public method

Initiates the asynchronous execution of the DeleteRole operation.
public DeleteRoleAsync ( DeleteRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteRoleRequest Container for the necessary parameters to execute the DeleteRole operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteRoleAsync() public method

Initiates the asynchronous execution of the DeleteRole operation.
public DeleteRoleAsync ( DeleteRoleRequest request, DeleteRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteRoleRequest Container for the necessary parameters to execute the DeleteRole operation on AmazonIdentityManagementServiceClient.
callback DeleteRoleResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteRolePolicy() public method

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteRolePolicy ( DeleteRolePolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteRolePolicyResponse
request Amazon.IdentityManagement.Model.DeleteRolePolicyRequest Container for the necessary parameters to execute the DeleteRolePolicy service method.
return Amazon.IdentityManagement.Model.DeleteRolePolicyResponse

DeleteRolePolicyAsync() public method

Initiates the asynchronous execution of the DeleteRolePolicy operation.
public DeleteRolePolicyAsync ( DeleteRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteRolePolicyRequest Container for the necessary parameters to execute the DeleteRolePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteRolePolicyAsync() public method

Initiates the asynchronous execution of the DeleteRolePolicy operation.
public DeleteRolePolicyAsync ( DeleteRolePolicyRequest request, DeleteRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteRolePolicyRequest Container for the necessary parameters to execute the DeleteRolePolicy operation on AmazonIdentityManagementServiceClient.
callback DeleteRolePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteSAMLProvider() public method

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

This operation requires Signature Version 4.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteSAMLProvider ( DeleteSAMLProviderRequest request ) : Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse
request Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest Container for the necessary parameters to execute the DeleteSAMLProvider service method.
return Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse

DeleteSAMLProviderAsync() public method

Initiates the asynchronous execution of the DeleteSAMLProvider operation.
public DeleteSAMLProviderAsync ( DeleteSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest Container for the necessary parameters to execute the DeleteSAMLProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteSAMLProviderAsync() public method

Initiates the asynchronous execution of the DeleteSAMLProvider operation.
public DeleteSAMLProviderAsync ( DeleteSAMLProviderRequest request, DeleteSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest Container for the necessary parameters to execute the DeleteSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback DeleteSAMLProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteSSHPublicKey() public method

Deletes the specified SSH public key.

The SSH public key deleted by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public DeleteSSHPublicKey ( DeleteSSHPublicKeyRequest request ) : DeleteSSHPublicKeyResponse
request Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest Container for the necessary parameters to execute the DeleteSSHPublicKey service method.
return DeleteSSHPublicKeyResponse

DeleteSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the DeleteSSHPublicKey operation.
public DeleteSSHPublicKeyAsync ( DeleteSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest Container for the necessary parameters to execute the DeleteSSHPublicKey operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the DeleteSSHPublicKey operation.
public DeleteSSHPublicKeyAsync ( DeleteSSHPublicKeyRequest request, DeleteSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest Container for the necessary parameters to execute the DeleteSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback DeleteSSHPublicKeyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteServerCertificate() public method

Deletes the specified server certificate.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference.

/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteServerCertificate ( DeleteServerCertificateRequest request ) : Amazon.IdentityManagement.Model.DeleteServerCertificateResponse
request Amazon.IdentityManagement.Model.DeleteServerCertificateRequest Container for the necessary parameters to execute the DeleteServerCertificate service method.
return Amazon.IdentityManagement.Model.DeleteServerCertificateResponse

DeleteServerCertificateAsync() public method

Initiates the asynchronous execution of the DeleteServerCertificate operation.
public DeleteServerCertificateAsync ( DeleteServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteServerCertificateRequest Container for the necessary parameters to execute the DeleteServerCertificate operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteServerCertificateAsync() public method

Initiates the asynchronous execution of the DeleteServerCertificate operation.
public DeleteServerCertificateAsync ( DeleteServerCertificateRequest request, DeleteServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteServerCertificateRequest Container for the necessary parameters to execute the DeleteServerCertificate operation on AmazonIdentityManagementServiceClient.
callback DeleteServerCertificateResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteServiceSpecificCredential() public method

Deletes the specified service-specific credential.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public DeleteServiceSpecificCredential ( DeleteServiceSpecificCredentialRequest request ) : DeleteServiceSpecificCredentialResponse
request Amazon.IdentityManagement.Model.DeleteServiceSpecificCredentialRequest Container for the necessary parameters to execute the DeleteServiceSpecificCredential service method.
return DeleteServiceSpecificCredentialResponse

DeleteServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the DeleteServiceSpecificCredential operation.
public DeleteServiceSpecificCredentialAsync ( DeleteServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteServiceSpecificCredentialRequest Container for the necessary parameters to execute the DeleteServiceSpecificCredential operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the DeleteServiceSpecificCredential operation.
public DeleteServiceSpecificCredentialAsync ( DeleteServiceSpecificCredentialRequest request, DeleteServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteServiceSpecificCredentialRequest Container for the necessary parameters to execute the DeleteServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback DeleteServiceSpecificCredentialResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteSigningCertificate() public method

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated IAM users.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteSigningCertificate ( DeleteSigningCertificateRequest request ) : Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse
request Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest Container for the necessary parameters to execute the DeleteSigningCertificate service method.
return Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse

DeleteSigningCertificateAsync() public method

Initiates the asynchronous execution of the DeleteSigningCertificate operation.
public DeleteSigningCertificateAsync ( DeleteSigningCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest Container for the necessary parameters to execute the DeleteSigningCertificate operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteSigningCertificateAsync() public method

Initiates the asynchronous execution of the DeleteSigningCertificate operation.
public DeleteSigningCertificateAsync ( DeleteSigningCertificateRequest request, DeleteSigningCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest Container for the necessary parameters to execute the DeleteSigningCertificate operation on AmazonIdentityManagementServiceClient.
callback DeleteSigningCertificateResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteUser() public method

Deletes the specified IAM user. The user must not belong to any groups or have any access keys, signing certificates, or attached policies.
/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteUser ( DeleteUserRequest request ) : Amazon.IdentityManagement.Model.DeleteUserResponse
request Amazon.IdentityManagement.Model.DeleteUserRequest Container for the necessary parameters to execute the DeleteUser service method.
return Amazon.IdentityManagement.Model.DeleteUserResponse

DeleteUserAsync() public method

Initiates the asynchronous execution of the DeleteUser operation.
public DeleteUserAsync ( DeleteUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteUserRequest Container for the necessary parameters to execute the DeleteUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteUserAsync() public method

Initiates the asynchronous execution of the DeleteUser operation.
public DeleteUserAsync ( DeleteUserRequest request, DeleteUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteUserRequest Container for the necessary parameters to execute the DeleteUser operation on AmazonIdentityManagementServiceClient.
callback DeleteUserResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteUserPolicy() public method

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy. For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteUserPolicy ( DeleteUserPolicyRequest request ) : Amazon.IdentityManagement.Model.DeleteUserPolicyResponse
request Amazon.IdentityManagement.Model.DeleteUserPolicyRequest Container for the necessary parameters to execute the DeleteUserPolicy service method.
return Amazon.IdentityManagement.Model.DeleteUserPolicyResponse

DeleteUserPolicyAsync() public method

Initiates the asynchronous execution of the DeleteUserPolicy operation.
public DeleteUserPolicyAsync ( DeleteUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteUserPolicyRequest Container for the necessary parameters to execute the DeleteUserPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteUserPolicyAsync() public method

Initiates the asynchronous execution of the DeleteUserPolicy operation.
public DeleteUserPolicyAsync ( DeleteUserPolicyRequest request, DeleteUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteUserPolicyRequest Container for the necessary parameters to execute the DeleteUserPolicy operation on AmazonIdentityManagementServiceClient.
callback DeleteUserPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DeleteVirtualMFADevice() public method

Deletes a virtual MFA device.

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice.

/// The request was rejected because it attempted to delete a resource that has attached /// subordinate entities. The error message describes these entities. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DeleteVirtualMFADevice ( DeleteVirtualMFADeviceRequest request ) : Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse
request Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest Container for the necessary parameters to execute the DeleteVirtualMFADevice service method.
return Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse

DeleteVirtualMFADeviceAsync() public method

Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.
public DeleteVirtualMFADeviceAsync ( DeleteVirtualMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest Container for the necessary parameters to execute the DeleteVirtualMFADevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DeleteVirtualMFADeviceAsync() public method

Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.
public DeleteVirtualMFADeviceAsync ( DeleteVirtualMFADeviceRequest request, DeleteVirtualMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest Container for the necessary parameters to execute the DeleteVirtualMFADevice operation on AmazonIdentityManagementServiceClient.
callback DeleteVirtualMFADeviceResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DetachGroupPolicy() public method

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DetachGroupPolicy ( DetachGroupPolicyRequest request ) : DetachGroupPolicyResponse
request Amazon.IdentityManagement.Model.DetachGroupPolicyRequest Container for the necessary parameters to execute the DetachGroupPolicy service method.
return DetachGroupPolicyResponse

DetachGroupPolicyAsync() public method

Initiates the asynchronous execution of the DetachGroupPolicy operation.
public DetachGroupPolicyAsync ( DetachGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DetachGroupPolicyRequest Container for the necessary parameters to execute the DetachGroupPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DetachGroupPolicyAsync() public method

Initiates the asynchronous execution of the DetachGroupPolicy operation.
public DetachGroupPolicyAsync ( DetachGroupPolicyRequest request, DetachGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DetachGroupPolicyRequest Container for the necessary parameters to execute the DetachGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback DetachGroupPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DetachRolePolicy() public method

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DetachRolePolicy ( DetachRolePolicyRequest request ) : DetachRolePolicyResponse
request Amazon.IdentityManagement.Model.DetachRolePolicyRequest Container for the necessary parameters to execute the DetachRolePolicy service method.
return DetachRolePolicyResponse

DetachRolePolicyAsync() public method

Initiates the asynchronous execution of the DetachRolePolicy operation.
public DetachRolePolicyAsync ( DetachRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DetachRolePolicyRequest Container for the necessary parameters to execute the DetachRolePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DetachRolePolicyAsync() public method

Initiates the asynchronous execution of the DetachRolePolicy operation.
public DetachRolePolicyAsync ( DetachRolePolicyRequest request, DetachRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DetachRolePolicyRequest Container for the necessary parameters to execute the DetachRolePolicy operation on AmazonIdentityManagementServiceClient.
callback DetachRolePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

DetachUserPolicy() public method

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public DetachUserPolicy ( DetachUserPolicyRequest request ) : DetachUserPolicyResponse
request Amazon.IdentityManagement.Model.DetachUserPolicyRequest Container for the necessary parameters to execute the DetachUserPolicy service method.
return DetachUserPolicyResponse

DetachUserPolicyAsync() public method

Initiates the asynchronous execution of the DetachUserPolicy operation.
public DetachUserPolicyAsync ( DetachUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.DetachUserPolicyRequest Container for the necessary parameters to execute the DetachUserPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

DetachUserPolicyAsync() public method

Initiates the asynchronous execution of the DetachUserPolicy operation.
public DetachUserPolicyAsync ( DetachUserPolicyRequest request, DetachUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.DetachUserPolicyRequest Container for the necessary parameters to execute the DetachUserPolicy operation on AmazonIdentityManagementServiceClient.
callback DetachUserPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

Dispose() protected method

Disposes the service client.
protected Dispose ( bool disposing ) : void
disposing bool
return void

EnableMFADevice() public method

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.
/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// The request was rejected because the authentication code was not recognized. The error /// message describes the specific error. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public EnableMFADevice ( EnableMFADeviceRequest request ) : Amazon.IdentityManagement.Model.EnableMFADeviceResponse
request Amazon.IdentityManagement.Model.EnableMFADeviceRequest Container for the necessary parameters to execute the EnableMFADevice service method.
return Amazon.IdentityManagement.Model.EnableMFADeviceResponse

EnableMFADeviceAsync() public method

Initiates the asynchronous execution of the EnableMFADevice operation.
public EnableMFADeviceAsync ( EnableMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.IdentityManagement.Model.EnableMFADeviceRequest Container for the necessary parameters to execute the EnableMFADevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

EnableMFADeviceAsync() public method

Initiates the asynchronous execution of the EnableMFADevice operation.
public EnableMFADeviceAsync ( EnableMFADeviceRequest request, EnableMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.IdentityManagement.Model.EnableMFADeviceRequest Container for the necessary parameters to execute the EnableMFADevice operation on AmazonIdentityManagementServiceClient.
callback EnableMFADeviceResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

EndAddClientIDToOpenIDConnectProvider() public method

Finishes the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.
public EndAddClientIDToOpenIDConnectProvider ( IAsyncResult asyncResult ) : AddClientIDToOpenIDConnectProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAddClientIDToOpenIDConnectProvider.
return AddClientIDToOpenIDConnectProviderResponse

EndAddRoleToInstanceProfile() public method

Finishes the asynchronous execution of the AddRoleToInstanceProfile operation.
public EndAddRoleToInstanceProfile ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAddRoleToInstanceProfile.
return Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse

EndAddUserToGroup() public method

Finishes the asynchronous execution of the AddUserToGroup operation.
public EndAddUserToGroup ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.AddUserToGroupResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAddUserToGroup.
return Amazon.IdentityManagement.Model.AddUserToGroupResponse

EndAttachGroupPolicy() public method

Finishes the asynchronous execution of the AttachGroupPolicy operation.
public EndAttachGroupPolicy ( IAsyncResult asyncResult ) : AttachGroupPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAttachGroupPolicy.
return AttachGroupPolicyResponse

EndAttachRolePolicy() public method

Finishes the asynchronous execution of the AttachRolePolicy operation.
public EndAttachRolePolicy ( IAsyncResult asyncResult ) : AttachRolePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAttachRolePolicy.
return AttachRolePolicyResponse

EndAttachUserPolicy() public method

Finishes the asynchronous execution of the AttachUserPolicy operation.
public EndAttachUserPolicy ( IAsyncResult asyncResult ) : AttachUserPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAttachUserPolicy.
return AttachUserPolicyResponse

EndChangePassword() public method

Finishes the asynchronous execution of the ChangePassword operation.
public EndChangePassword ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ChangePasswordResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginChangePassword.
return Amazon.IdentityManagement.Model.ChangePasswordResponse

EndCreateAccessKey() public method

Finishes the asynchronous execution of the CreateAccessKey operation.
public EndCreateAccessKey ( IAsyncResult asyncResult ) : CreateAccessKeyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateAccessKey.
return Amazon.IdentityManagement.Model.CreateAccessKeyResponse

EndCreateAccountAlias() public method

Finishes the asynchronous execution of the CreateAccountAlias operation.
public EndCreateAccountAlias ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.CreateAccountAliasResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateAccountAlias.
return Amazon.IdentityManagement.Model.CreateAccountAliasResponse

EndCreateGroup() public method

Finishes the asynchronous execution of the CreateGroup operation.
public EndCreateGroup ( IAsyncResult asyncResult ) : CreateGroupResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateGroup.
return Amazon.IdentityManagement.Model.CreateGroupResponse

EndCreateInstanceProfile() public method

Finishes the asynchronous execution of the CreateInstanceProfile operation.
public EndCreateInstanceProfile ( IAsyncResult asyncResult ) : CreateInstanceProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateInstanceProfile.
return Amazon.IdentityManagement.Model.CreateInstanceProfileResponse

EndCreateLoginProfile() public method

Finishes the asynchronous execution of the CreateLoginProfile operation.
public EndCreateLoginProfile ( IAsyncResult asyncResult ) : CreateLoginProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateLoginProfile.
return Amazon.IdentityManagement.Model.CreateLoginProfileResponse

EndCreateOpenIDConnectProvider() public method

Finishes the asynchronous execution of the CreateOpenIDConnectProvider operation.
public EndCreateOpenIDConnectProvider ( IAsyncResult asyncResult ) : CreateOpenIDConnectProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateOpenIDConnectProvider.
return Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderResponse

EndCreatePolicy() public method

Finishes the asynchronous execution of the CreatePolicy operation.
public EndCreatePolicy ( IAsyncResult asyncResult ) : CreatePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreatePolicy.
return Amazon.IdentityManagement.Model.CreatePolicyResponse

EndCreatePolicyVersion() public method

Finishes the asynchronous execution of the CreatePolicyVersion operation.
public EndCreatePolicyVersion ( IAsyncResult asyncResult ) : CreatePolicyVersionResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreatePolicyVersion.
return Amazon.IdentityManagement.Model.CreatePolicyVersionResponse

EndCreateRole() public method

Finishes the asynchronous execution of the CreateRole operation.
public EndCreateRole ( IAsyncResult asyncResult ) : CreateRoleResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateRole.
return Amazon.IdentityManagement.Model.CreateRoleResponse

EndCreateSAMLProvider() public method

Finishes the asynchronous execution of the CreateSAMLProvider operation.
public EndCreateSAMLProvider ( IAsyncResult asyncResult ) : CreateSAMLProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateSAMLProvider.
return Amazon.IdentityManagement.Model.CreateSAMLProviderResponse

EndCreateServiceSpecificCredential() public method

Finishes the asynchronous execution of the CreateServiceSpecificCredential operation.
public EndCreateServiceSpecificCredential ( IAsyncResult asyncResult ) : CreateServiceSpecificCredentialResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateServiceSpecificCredential.
return Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialResponse

EndCreateUser() public method

Finishes the asynchronous execution of the CreateUser operation.
public EndCreateUser ( IAsyncResult asyncResult ) : CreateUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateUser.
return Amazon.IdentityManagement.Model.CreateUserResponse

EndCreateVirtualMFADevice() public method

Finishes the asynchronous execution of the CreateVirtualMFADevice operation.
public EndCreateVirtualMFADevice ( IAsyncResult asyncResult ) : CreateVirtualMFADeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateVirtualMFADevice.
return Amazon.IdentityManagement.Model.CreateVirtualMFADeviceResponse

EndDeactivateMFADevice() public method

Finishes the asynchronous execution of the DeactivateMFADevice operation.
public EndDeactivateMFADevice ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeactivateMFADevice.
return Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse

EndDeleteAccessKey() public method

Finishes the asynchronous execution of the DeleteAccessKey operation.
public EndDeleteAccessKey ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteAccessKeyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteAccessKey.
return Amazon.IdentityManagement.Model.DeleteAccessKeyResponse

EndDeleteAccountAlias() public method

Finishes the asynchronous execution of the DeleteAccountAlias operation.
public EndDeleteAccountAlias ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteAccountAliasResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteAccountAlias.
return Amazon.IdentityManagement.Model.DeleteAccountAliasResponse

EndDeleteAccountPasswordPolicy() public method

Finishes the asynchronous execution of the DeleteAccountPasswordPolicy operation.
public EndDeleteAccountPasswordPolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteAccountPasswordPolicy.
return Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse

EndDeleteGroup() public method

Finishes the asynchronous execution of the DeleteGroup operation.
public EndDeleteGroup ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteGroupResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteGroup.
return Amazon.IdentityManagement.Model.DeleteGroupResponse

EndDeleteGroupPolicy() public method

Finishes the asynchronous execution of the DeleteGroupPolicy operation.
public EndDeleteGroupPolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteGroupPolicy.
return Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse

EndDeleteInstanceProfile() public method

Finishes the asynchronous execution of the DeleteInstanceProfile operation.
public EndDeleteInstanceProfile ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteInstanceProfile.
return Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse

EndDeleteLoginProfile() public method

Finishes the asynchronous execution of the DeleteLoginProfile operation.
public EndDeleteLoginProfile ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteLoginProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteLoginProfile.
return Amazon.IdentityManagement.Model.DeleteLoginProfileResponse

EndDeleteOpenIDConnectProvider() public method

Finishes the asynchronous execution of the DeleteOpenIDConnectProvider operation.
public EndDeleteOpenIDConnectProvider ( IAsyncResult asyncResult ) : DeleteOpenIDConnectProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteOpenIDConnectProvider.
return DeleteOpenIDConnectProviderResponse

EndDeletePolicy() public method

Finishes the asynchronous execution of the DeletePolicy operation.
public EndDeletePolicy ( IAsyncResult asyncResult ) : DeletePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeletePolicy.
return DeletePolicyResponse

EndDeletePolicyVersion() public method

Finishes the asynchronous execution of the DeletePolicyVersion operation.
public EndDeletePolicyVersion ( IAsyncResult asyncResult ) : DeletePolicyVersionResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeletePolicyVersion.
return DeletePolicyVersionResponse

EndDeleteRole() public method

Finishes the asynchronous execution of the DeleteRole operation.
public EndDeleteRole ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteRoleResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteRole.
return Amazon.IdentityManagement.Model.DeleteRoleResponse

EndDeleteRolePolicy() public method

Finishes the asynchronous execution of the DeleteRolePolicy operation.
public EndDeleteRolePolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteRolePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteRolePolicy.
return Amazon.IdentityManagement.Model.DeleteRolePolicyResponse

EndDeleteSAMLProvider() public method

Finishes the asynchronous execution of the DeleteSAMLProvider operation.
public EndDeleteSAMLProvider ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteSAMLProvider.
return Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse

EndDeleteSSHPublicKey() public method

Finishes the asynchronous execution of the DeleteSSHPublicKey operation.
public EndDeleteSSHPublicKey ( IAsyncResult asyncResult ) : DeleteSSHPublicKeyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteSSHPublicKey.
return DeleteSSHPublicKeyResponse

EndDeleteServerCertificate() public method

Finishes the asynchronous execution of the DeleteServerCertificate operation.
public EndDeleteServerCertificate ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteServerCertificateResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteServerCertificate.
return Amazon.IdentityManagement.Model.DeleteServerCertificateResponse

EndDeleteServiceSpecificCredential() public method

Finishes the asynchronous execution of the DeleteServiceSpecificCredential operation.
public EndDeleteServiceSpecificCredential ( IAsyncResult asyncResult ) : DeleteServiceSpecificCredentialResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteServiceSpecificCredential.
return DeleteServiceSpecificCredentialResponse

EndDeleteSigningCertificate() public method

Finishes the asynchronous execution of the DeleteSigningCertificate operation.
public EndDeleteSigningCertificate ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteSigningCertificate.
return Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse

EndDeleteUser() public method

Finishes the asynchronous execution of the DeleteUser operation.
public EndDeleteUser ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteUser.
return Amazon.IdentityManagement.Model.DeleteUserResponse

EndDeleteUserPolicy() public method

Finishes the asynchronous execution of the DeleteUserPolicy operation.
public EndDeleteUserPolicy ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteUserPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteUserPolicy.
return Amazon.IdentityManagement.Model.DeleteUserPolicyResponse

EndDeleteVirtualMFADevice() public method

Finishes the asynchronous execution of the DeleteVirtualMFADevice operation.
public EndDeleteVirtualMFADevice ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteVirtualMFADevice.
return Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse

EndDetachGroupPolicy() public method

Finishes the asynchronous execution of the DetachGroupPolicy operation.
public EndDetachGroupPolicy ( IAsyncResult asyncResult ) : DetachGroupPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDetachGroupPolicy.
return DetachGroupPolicyResponse

EndDetachRolePolicy() public method

Finishes the asynchronous execution of the DetachRolePolicy operation.
public EndDetachRolePolicy ( IAsyncResult asyncResult ) : DetachRolePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDetachRolePolicy.
return DetachRolePolicyResponse

EndDetachUserPolicy() public method

Finishes the asynchronous execution of the DetachUserPolicy operation.
public EndDetachUserPolicy ( IAsyncResult asyncResult ) : DetachUserPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDetachUserPolicy.
return DetachUserPolicyResponse

EndEnableMFADevice() public method

Finishes the asynchronous execution of the EnableMFADevice operation.
public EndEnableMFADevice ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.EnableMFADeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginEnableMFADevice.
return Amazon.IdentityManagement.Model.EnableMFADeviceResponse

EndGenerateCredentialReport() public method

Finishes the asynchronous execution of the GenerateCredentialReport operation.
public EndGenerateCredentialReport ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GenerateCredentialReportResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGenerateCredentialReport.
return Amazon.IdentityManagement.Model.GenerateCredentialReportResponse

EndGetAccessKeyLastUsed() public method

Finishes the asynchronous execution of the GetAccessKeyLastUsed operation.
public EndGetAccessKeyLastUsed ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetAccessKeyLastUsed.
return Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse

EndGetAccountAuthorizationDetails() public method

Finishes the asynchronous execution of the GetAccountAuthorizationDetails operation.
public EndGetAccountAuthorizationDetails ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetAccountAuthorizationDetails.
return Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse

EndGetAccountPasswordPolicy() public method

Finishes the asynchronous execution of the GetAccountPasswordPolicy operation.
public EndGetAccountPasswordPolicy ( IAsyncResult asyncResult ) : GetAccountPasswordPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetAccountPasswordPolicy.
return Amazon.IdentityManagement.Model.GetAccountPasswordPolicyResponse

EndGetAccountSummary() public method

Finishes the asynchronous execution of the GetAccountSummary operation.
public EndGetAccountSummary ( IAsyncResult asyncResult ) : GetAccountSummaryResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetAccountSummary.
return Amazon.IdentityManagement.Model.GetAccountSummaryResponse

EndGetContextKeysForCustomPolicy() public method

Finishes the asynchronous execution of the GetContextKeysForCustomPolicy operation.
public EndGetContextKeysForCustomPolicy ( IAsyncResult asyncResult ) : GetContextKeysForCustomPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetContextKeysForCustomPolicy.
return Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyResponse

EndGetContextKeysForPrincipalPolicy() public method

Finishes the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.
public EndGetContextKeysForPrincipalPolicy ( IAsyncResult asyncResult ) : GetContextKeysForPrincipalPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetContextKeysForPrincipalPolicy.
return Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyResponse

EndGetCredentialReport() public method

Finishes the asynchronous execution of the GetCredentialReport operation.
public EndGetCredentialReport ( IAsyncResult asyncResult ) : GetCredentialReportResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetCredentialReport.
return Amazon.IdentityManagement.Model.GetCredentialReportResponse

EndGetGroup() public method

Finishes the asynchronous execution of the GetGroup operation.
public EndGetGroup ( IAsyncResult asyncResult ) : GetGroupResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetGroup.
return Amazon.IdentityManagement.Model.GetGroupResponse

EndGetGroupPolicy() public method

Finishes the asynchronous execution of the GetGroupPolicy operation.
public EndGetGroupPolicy ( IAsyncResult asyncResult ) : GetGroupPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetGroupPolicy.
return Amazon.IdentityManagement.Model.GetGroupPolicyResponse

EndGetInstanceProfile() public method

Finishes the asynchronous execution of the GetInstanceProfile operation.
public EndGetInstanceProfile ( IAsyncResult asyncResult ) : GetInstanceProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetInstanceProfile.
return Amazon.IdentityManagement.Model.GetInstanceProfileResponse

EndGetLoginProfile() public method

Finishes the asynchronous execution of the GetLoginProfile operation.
public EndGetLoginProfile ( IAsyncResult asyncResult ) : GetLoginProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetLoginProfile.
return Amazon.IdentityManagement.Model.GetLoginProfileResponse

EndGetOpenIDConnectProvider() public method

Finishes the asynchronous execution of the GetOpenIDConnectProvider operation.
public EndGetOpenIDConnectProvider ( IAsyncResult asyncResult ) : GetOpenIDConnectProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetOpenIDConnectProvider.
return Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse

EndGetPolicy() public method

Finishes the asynchronous execution of the GetPolicy operation.
public EndGetPolicy ( IAsyncResult asyncResult ) : GetPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetPolicy.
return Amazon.IdentityManagement.Model.GetPolicyResponse

EndGetPolicyVersion() public method

Finishes the asynchronous execution of the GetPolicyVersion operation.
public EndGetPolicyVersion ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.GetPolicyVersionResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetPolicyVersion.
return Amazon.IdentityManagement.Model.GetPolicyVersionResponse

EndGetRole() public method

Finishes the asynchronous execution of the GetRole operation.
public EndGetRole ( IAsyncResult asyncResult ) : GetRoleResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetRole.
return Amazon.IdentityManagement.Model.GetRoleResponse

EndGetRolePolicy() public method

Finishes the asynchronous execution of the GetRolePolicy operation.
public EndGetRolePolicy ( IAsyncResult asyncResult ) : GetRolePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetRolePolicy.
return Amazon.IdentityManagement.Model.GetRolePolicyResponse

EndGetSAMLProvider() public method

Finishes the asynchronous execution of the GetSAMLProvider operation.
public EndGetSAMLProvider ( IAsyncResult asyncResult ) : GetSAMLProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetSAMLProvider.
return Amazon.IdentityManagement.Model.GetSAMLProviderResponse

EndGetSSHPublicKey() public method

Finishes the asynchronous execution of the GetSSHPublicKey operation.
public EndGetSSHPublicKey ( IAsyncResult asyncResult ) : GetSSHPublicKeyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetSSHPublicKey.
return Amazon.IdentityManagement.Model.GetSSHPublicKeyResponse

EndGetServerCertificate() public method

Finishes the asynchronous execution of the GetServerCertificate operation.
public EndGetServerCertificate ( IAsyncResult asyncResult ) : GetServerCertificateResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetServerCertificate.
return Amazon.IdentityManagement.Model.GetServerCertificateResponse

EndGetUser() public method

Finishes the asynchronous execution of the GetUser operation.
public EndGetUser ( IAsyncResult asyncResult ) : GetUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetUser.
return Amazon.IdentityManagement.Model.GetUserResponse

EndGetUserPolicy() public method

Finishes the asynchronous execution of the GetUserPolicy operation.
public EndGetUserPolicy ( IAsyncResult asyncResult ) : GetUserPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetUserPolicy.
return Amazon.IdentityManagement.Model.GetUserPolicyResponse

EndListAccessKeys() public method

Finishes the asynchronous execution of the ListAccessKeys operation.
public EndListAccessKeys ( IAsyncResult asyncResult ) : ListAccessKeysResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListAccessKeys.
return Amazon.IdentityManagement.Model.ListAccessKeysResponse

EndListAccountAliases() public method

Finishes the asynchronous execution of the ListAccountAliases operation.
public EndListAccountAliases ( IAsyncResult asyncResult ) : ListAccountAliasesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListAccountAliases.
return Amazon.IdentityManagement.Model.ListAccountAliasesResponse

EndListAttachedGroupPolicies() public method

Finishes the asynchronous execution of the ListAttachedGroupPolicies operation.
public EndListAttachedGroupPolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListAttachedGroupPolicies.
return Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse

EndListAttachedRolePolicies() public method

Finishes the asynchronous execution of the ListAttachedRolePolicies operation.
public EndListAttachedRolePolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListAttachedRolePolicies.
return Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse

EndListAttachedUserPolicies() public method

Finishes the asynchronous execution of the ListAttachedUserPolicies operation.
public EndListAttachedUserPolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListAttachedUserPolicies.
return Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse

EndListEntitiesForPolicy() public method

Finishes the asynchronous execution of the ListEntitiesForPolicy operation.
public EndListEntitiesForPolicy ( IAsyncResult asyncResult ) : ListEntitiesForPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListEntitiesForPolicy.
return Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse

EndListGroupPolicies() public method

Finishes the asynchronous execution of the ListGroupPolicies operation.
public EndListGroupPolicies ( IAsyncResult asyncResult ) : ListGroupPoliciesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListGroupPolicies.
return Amazon.IdentityManagement.Model.ListGroupPoliciesResponse

EndListGroups() public method

Finishes the asynchronous execution of the ListGroups operation.
public EndListGroups ( IAsyncResult asyncResult ) : ListGroupsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListGroups.
return Amazon.IdentityManagement.Model.ListGroupsResponse

EndListGroupsForUser() public method

Finishes the asynchronous execution of the ListGroupsForUser operation.
public EndListGroupsForUser ( IAsyncResult asyncResult ) : ListGroupsForUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListGroupsForUser.
return Amazon.IdentityManagement.Model.ListGroupsForUserResponse

EndListInstanceProfiles() public method

Finishes the asynchronous execution of the ListInstanceProfiles operation.
public EndListInstanceProfiles ( IAsyncResult asyncResult ) : ListInstanceProfilesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListInstanceProfiles.
return Amazon.IdentityManagement.Model.ListInstanceProfilesResponse

EndListInstanceProfilesForRole() public method

Finishes the asynchronous execution of the ListInstanceProfilesForRole operation.
public EndListInstanceProfilesForRole ( IAsyncResult asyncResult ) : ListInstanceProfilesForRoleResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListInstanceProfilesForRole.
return Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleResponse

EndListMFADevices() public method

Finishes the asynchronous execution of the ListMFADevices operation.
public EndListMFADevices ( IAsyncResult asyncResult ) : ListMFADevicesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListMFADevices.
return Amazon.IdentityManagement.Model.ListMFADevicesResponse

EndListOpenIDConnectProviders() public method

Finishes the asynchronous execution of the ListOpenIDConnectProviders operation.
public EndListOpenIDConnectProviders ( IAsyncResult asyncResult ) : ListOpenIDConnectProvidersResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListOpenIDConnectProviders.
return Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersResponse

EndListPolicies() public method

Finishes the asynchronous execution of the ListPolicies operation.
public EndListPolicies ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListPoliciesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListPolicies.
return Amazon.IdentityManagement.Model.ListPoliciesResponse

EndListPolicyVersions() public method

Finishes the asynchronous execution of the ListPolicyVersions operation.
public EndListPolicyVersions ( IAsyncResult asyncResult ) : Amazon.IdentityManagement.Model.ListPolicyVersionsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListPolicyVersions.
return Amazon.IdentityManagement.Model.ListPolicyVersionsResponse

EndListRolePolicies() public method

Finishes the asynchronous execution of the ListRolePolicies operation.
public EndListRolePolicies ( IAsyncResult asyncResult ) : ListRolePoliciesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListRolePolicies.
return Amazon.IdentityManagement.Model.ListRolePoliciesResponse

EndListRoles() public method

Finishes the asynchronous execution of the ListRoles operation.
public EndListRoles ( IAsyncResult asyncResult ) : ListRolesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListRoles.
return Amazon.IdentityManagement.Model.ListRolesResponse

EndListSAMLProviders() public method

Finishes the asynchronous execution of the ListSAMLProviders operation.
public EndListSAMLProviders ( IAsyncResult asyncResult ) : ListSAMLProvidersResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListSAMLProviders.
return Amazon.IdentityManagement.Model.ListSAMLProvidersResponse

EndListSSHPublicKeys() public method

Finishes the asynchronous execution of the ListSSHPublicKeys operation.
public EndListSSHPublicKeys ( IAsyncResult asyncResult ) : ListSSHPublicKeysResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListSSHPublicKeys.
return Amazon.IdentityManagement.Model.ListSSHPublicKeysResponse

EndListServerCertificates() public method

Finishes the asynchronous execution of the ListServerCertificates operation.
public EndListServerCertificates ( IAsyncResult asyncResult ) : ListServerCertificatesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListServerCertificates.
return Amazon.IdentityManagement.Model.ListServerCertificatesResponse

EndListServiceSpecificCredentials() public method

Finishes the asynchronous execution of the ListServiceSpecificCredentials operation.
public EndListServiceSpecificCredentials ( IAsyncResult asyncResult ) : ListServiceSpecificCredentialsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListServiceSpecificCredentials.
return Amazon.IdentityManagement.Model.ListServiceSpecificCredentialsResponse

EndListSigningCertificates() public method

Finishes the asynchronous execution of the ListSigningCertificates operation.
public EndListSigningCertificates ( IAsyncResult asyncResult ) : ListSigningCertificatesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListSigningCertificates.
return Amazon.IdentityManagement.Model.ListSigningCertificatesResponse

EndListUserPolicies() public method

Finishes the asynchronous execution of the ListUserPolicies operation.
public EndListUserPolicies ( IAsyncResult asyncResult ) : ListUserPoliciesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListUserPolicies.
return Amazon.IdentityManagement.Model.ListUserPoliciesResponse

EndListUsers() public method

Finishes the asynchronous execution of the ListUsers operation.
public EndListUsers ( IAsyncResult asyncResult ) : ListUsersResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListUsers.
return Amazon.IdentityManagement.Model.ListUsersResponse

EndListVirtualMFADevices() public method

Finishes the asynchronous execution of the ListVirtualMFADevices operation.
public EndListVirtualMFADevices ( IAsyncResult asyncResult ) : ListVirtualMFADevicesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListVirtualMFADevices.
return Amazon.IdentityManagement.Model.ListVirtualMFADevicesResponse

EndPutGroupPolicy() public method

Finishes the asynchronous execution of the PutGroupPolicy operation.
public EndPutGroupPolicy ( IAsyncResult asyncResult ) : PutGroupPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginPutGroupPolicy.
return PutGroupPolicyResponse

EndPutRolePolicy() public method

Finishes the asynchronous execution of the PutRolePolicy operation.
public EndPutRolePolicy ( IAsyncResult asyncResult ) : PutRolePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginPutRolePolicy.
return PutRolePolicyResponse

EndPutUserPolicy() public method

Finishes the asynchronous execution of the PutUserPolicy operation.
public EndPutUserPolicy ( IAsyncResult asyncResult ) : PutUserPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginPutUserPolicy.
return PutUserPolicyResponse

EndRemoveClientIDFromOpenIDConnectProvider() public method

Finishes the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.
public EndRemoveClientIDFromOpenIDConnectProvider ( IAsyncResult asyncResult ) : RemoveClientIDFromOpenIDConnectProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginRemoveClientIDFromOpenIDConnectProvider.
return RemoveClientIDFromOpenIDConnectProviderResponse

EndRemoveRoleFromInstanceProfile() public method

Finishes the asynchronous execution of the RemoveRoleFromInstanceProfile operation.
public EndRemoveRoleFromInstanceProfile ( IAsyncResult asyncResult ) : RemoveRoleFromInstanceProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginRemoveRoleFromInstanceProfile.
return RemoveRoleFromInstanceProfileResponse

EndRemoveUserFromGroup() public method

Finishes the asynchronous execution of the RemoveUserFromGroup operation.
public EndRemoveUserFromGroup ( IAsyncResult asyncResult ) : RemoveUserFromGroupResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginRemoveUserFromGroup.
return RemoveUserFromGroupResponse

EndResetServiceSpecificCredential() public method

Finishes the asynchronous execution of the ResetServiceSpecificCredential operation.
public EndResetServiceSpecificCredential ( IAsyncResult asyncResult ) : ResetServiceSpecificCredentialResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginResetServiceSpecificCredential.
return ResetServiceSpecificCredentialResponse

EndResyncMFADevice() public method

Finishes the asynchronous execution of the ResyncMFADevice operation.
public EndResyncMFADevice ( IAsyncResult asyncResult ) : ResyncMFADeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginResyncMFADevice.
return ResyncMFADeviceResponse

EndSetDefaultPolicyVersion() public method

Finishes the asynchronous execution of the SetDefaultPolicyVersion operation.
public EndSetDefaultPolicyVersion ( IAsyncResult asyncResult ) : SetDefaultPolicyVersionResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginSetDefaultPolicyVersion.
return SetDefaultPolicyVersionResponse

EndSimulateCustomPolicy() public method

Finishes the asynchronous execution of the SimulateCustomPolicy operation.
public EndSimulateCustomPolicy ( IAsyncResult asyncResult ) : SimulateCustomPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginSimulateCustomPolicy.
return SimulateCustomPolicyResponse

EndSimulatePrincipalPolicy() public method

Finishes the asynchronous execution of the SimulatePrincipalPolicy operation.
public EndSimulatePrincipalPolicy ( IAsyncResult asyncResult ) : SimulatePrincipalPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginSimulatePrincipalPolicy.
return SimulatePrincipalPolicyResponse

EndUpdateAccessKey() public method

Finishes the asynchronous execution of the UpdateAccessKey operation.
public EndUpdateAccessKey ( IAsyncResult asyncResult ) : UpdateAccessKeyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateAccessKey.
return UpdateAccessKeyResponse

EndUpdateAccountPasswordPolicy() public method

Finishes the asynchronous execution of the UpdateAccountPasswordPolicy operation.
public EndUpdateAccountPasswordPolicy ( IAsyncResult asyncResult ) : UpdateAccountPasswordPolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateAccountPasswordPolicy.
return UpdateAccountPasswordPolicyResponse

EndUpdateAssumeRolePolicy() public method

Finishes the asynchronous execution of the UpdateAssumeRolePolicy operation.
public EndUpdateAssumeRolePolicy ( IAsyncResult asyncResult ) : UpdateAssumeRolePolicyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateAssumeRolePolicy.
return UpdateAssumeRolePolicyResponse

EndUpdateGroup() public method

Finishes the asynchronous execution of the UpdateGroup operation.
public EndUpdateGroup ( IAsyncResult asyncResult ) : UpdateGroupResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateGroup.
return UpdateGroupResponse

EndUpdateLoginProfile() public method

Finishes the asynchronous execution of the UpdateLoginProfile operation.
public EndUpdateLoginProfile ( IAsyncResult asyncResult ) : UpdateLoginProfileResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateLoginProfile.
return UpdateLoginProfileResponse

EndUpdateOpenIDConnectProviderThumbprint() public method

Finishes the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.
public EndUpdateOpenIDConnectProviderThumbprint ( IAsyncResult asyncResult ) : UpdateOpenIDConnectProviderThumbprintResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateOpenIDConnectProviderThumbprint.
return UpdateOpenIDConnectProviderThumbprintResponse

EndUpdateSAMLProvider() public method

Finishes the asynchronous execution of the UpdateSAMLProvider operation.
public EndUpdateSAMLProvider ( IAsyncResult asyncResult ) : UpdateSAMLProviderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateSAMLProvider.
return UpdateSAMLProviderResponse

EndUpdateSSHPublicKey() public method

Finishes the asynchronous execution of the UpdateSSHPublicKey operation.
public EndUpdateSSHPublicKey ( IAsyncResult asyncResult ) : UpdateSSHPublicKeyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateSSHPublicKey.
return UpdateSSHPublicKeyResponse

EndUpdateServerCertificate() public method

Finishes the asynchronous execution of the UpdateServerCertificate operation.
public EndUpdateServerCertificate ( IAsyncResult asyncResult ) : UpdateServerCertificateResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateServerCertificate.
return UpdateServerCertificateResponse

EndUpdateServiceSpecificCredential() public method

Finishes the asynchronous execution of the UpdateServiceSpecificCredential operation.
public EndUpdateServiceSpecificCredential ( IAsyncResult asyncResult ) : UpdateServiceSpecificCredentialResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateServiceSpecificCredential.
return UpdateServiceSpecificCredentialResponse

EndUpdateSigningCertificate() public method

Finishes the asynchronous execution of the UpdateSigningCertificate operation.
public EndUpdateSigningCertificate ( IAsyncResult asyncResult ) : UpdateSigningCertificateResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateSigningCertificate.
return UpdateSigningCertificateResponse

EndUpdateUser() public method

Finishes the asynchronous execution of the UpdateUser operation.
public EndUpdateUser ( IAsyncResult asyncResult ) : UpdateUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateUser.
return UpdateUserResponse

EndUploadSSHPublicKey() public method

Finishes the asynchronous execution of the UploadSSHPublicKey operation.
public EndUploadSSHPublicKey ( IAsyncResult asyncResult ) : UploadSSHPublicKeyResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUploadSSHPublicKey.
return UploadSSHPublicKeyResponse

EndUploadServerCertificate() public method

Finishes the asynchronous execution of the UploadServerCertificate operation.
public EndUploadServerCertificate ( IAsyncResult asyncResult ) : UploadServerCertificateResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUploadServerCertificate.
return UploadServerCertificateResponse

EndUploadSigningCertificate() public method

Finishes the asynchronous execution of the UploadSigningCertificate operation.
public EndUploadSigningCertificate ( IAsyncResult asyncResult ) : UploadSigningCertificateResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUploadSigningCertificate.
return UploadSigningCertificateResponse

GenerateCredentialReport() public method

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GenerateCredentialReport ( ) : GenerateCredentialReportResponse
return GenerateCredentialReportResponse

GenerateCredentialReport() public method

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GenerateCredentialReport ( GenerateCredentialReportRequest request ) : GenerateCredentialReportResponse
request GenerateCredentialReportRequest Container for the necessary parameters to execute the GenerateCredentialReport service method.
return GenerateCredentialReportResponse

GenerateCredentialReportAsync() public method

Initiates the asynchronous execution of the GenerateCredentialReport operation.
public GenerateCredentialReportAsync ( GenerateCredentialReportRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GenerateCredentialReportRequest Container for the necessary parameters to execute the GenerateCredentialReport operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GenerateCredentialReportAsync() public method

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GenerateCredentialReportAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GenerateCredentialReportAsync() public method

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GenerateCredentialReportAsync ( GenerateCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback GenerateCredentialReportResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GenerateCredentialReportAsync() public method

Initiates the asynchronous execution of the GenerateCredentialReport operation.
public GenerateCredentialReportAsync ( GenerateCredentialReportRequest request, GenerateCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GenerateCredentialReportRequest Container for the necessary parameters to execute the GenerateCredentialReport operation on AmazonIdentityManagementServiceClient.
callback GenerateCredentialReportResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetAccessKeyLastUsed() public method

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and region that were specified in the last request made with that key.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetAccessKeyLastUsed ( GetAccessKeyLastUsedRequest request ) : GetAccessKeyLastUsedResponse
request GetAccessKeyLastUsedRequest Container for the necessary parameters to execute the GetAccessKeyLastUsed service method.
return GetAccessKeyLastUsedResponse

GetAccessKeyLastUsedAsync() public method

Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.
public GetAccessKeyLastUsedAsync ( GetAccessKeyLastUsedRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetAccessKeyLastUsedRequest Container for the necessary parameters to execute the GetAccessKeyLastUsed operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetAccessKeyLastUsedAsync() public method

Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.
public GetAccessKeyLastUsedAsync ( GetAccessKeyLastUsedRequest request, GetAccessKeyLastUsedResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetAccessKeyLastUsedRequest Container for the necessary parameters to execute the GetAccessKeyLastUsed operation on AmazonIdentityManagementServiceClient.
callback GetAccessKeyLastUsedResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetAccountAuthorizationDetails() public method

Retrieves information about all IAM users, groups, roles, and policies in your AWS account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountAuthorizationDetails ( GetAccountAuthorizationDetailsRequest request ) : GetAccountAuthorizationDetailsResponse
request GetAccountAuthorizationDetailsRequest Container for the necessary parameters to execute the GetAccountAuthorizationDetails service method.
return GetAccountAuthorizationDetailsResponse

GetAccountAuthorizationDetailsAsync() public method

Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.
public GetAccountAuthorizationDetailsAsync ( GetAccountAuthorizationDetailsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetAccountAuthorizationDetailsRequest Container for the necessary parameters to execute the GetAccountAuthorizationDetails operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetAccountAuthorizationDetailsAsync() public method

Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.
public GetAccountAuthorizationDetailsAsync ( GetAccountAuthorizationDetailsRequest request, GetAccountAuthorizationDetailsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetAccountAuthorizationDetailsRequest Container for the necessary parameters to execute the GetAccountAuthorizationDetails operation on AmazonIdentityManagementServiceClient.
callback GetAccountAuthorizationDetailsResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetAccountPasswordPolicy() public method

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountPasswordPolicy ( ) : GetAccountPasswordPolicyResponse
return GetAccountPasswordPolicyResponse

GetAccountPasswordPolicy() public method

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountPasswordPolicy ( GetAccountPasswordPolicyRequest request ) : GetAccountPasswordPolicyResponse
request GetAccountPasswordPolicyRequest Container for the necessary parameters to execute the GetAccountPasswordPolicy service method.
return GetAccountPasswordPolicyResponse

GetAccountPasswordPolicyAsync() public method

Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.
public GetAccountPasswordPolicyAsync ( GetAccountPasswordPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetAccountPasswordPolicyRequest Container for the necessary parameters to execute the GetAccountPasswordPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetAccountPasswordPolicyAsync() public method

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountPasswordPolicyAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetAccountPasswordPolicyAsync() public method

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountPasswordPolicyAsync ( GetAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback GetAccountPasswordPolicyResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GetAccountPasswordPolicyAsync() public method

Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.
public GetAccountPasswordPolicyAsync ( GetAccountPasswordPolicyRequest request, GetAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetAccountPasswordPolicyRequest Container for the necessary parameters to execute the GetAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient.
callback GetAccountPasswordPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetAccountSummary() public method

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountSummary ( ) : GetAccountSummaryResponse
return GetAccountSummaryResponse

GetAccountSummary() public method

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountSummary ( GetAccountSummaryRequest request ) : GetAccountSummaryResponse
request GetAccountSummaryRequest Container for the necessary parameters to execute the GetAccountSummary service method.
return GetAccountSummaryResponse

GetAccountSummaryAsync() public method

Initiates the asynchronous execution of the GetAccountSummary operation.
public GetAccountSummaryAsync ( GetAccountSummaryRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetAccountSummaryRequest Container for the necessary parameters to execute the GetAccountSummary operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetAccountSummaryAsync() public method

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountSummaryAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetAccountSummaryAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public GetAccountSummaryAsync ( GetAccountSummaryResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback GetAccountSummaryResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GetAccountSummaryAsync() public method

Initiates the asynchronous execution of the GetAccountSummary operation.
public GetAccountSummaryAsync ( GetAccountSummaryRequest request, GetAccountSummaryResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetAccountSummaryRequest Container for the necessary parameters to execute the GetAccountSummary operation on AmazonIdentityManagementServiceClient.
callback GetAccountSummaryResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetContextKeysForCustomPolicy() public method

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. ///
public GetContextKeysForCustomPolicy ( GetContextKeysForCustomPolicyRequest request ) : GetContextKeysForCustomPolicyResponse
request GetContextKeysForCustomPolicyRequest Container for the necessary parameters to execute the GetContextKeysForCustomPolicy service method.
return GetContextKeysForCustomPolicyResponse

GetContextKeysForCustomPolicy() public method

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. ///
public GetContextKeysForCustomPolicy ( List policyInputList ) : GetContextKeysForCustomPolicyResponse
policyInputList List A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. This parameter allows (per its regex pattern) a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).
return GetContextKeysForCustomPolicyResponse

GetContextKeysForCustomPolicyAsync() public method

Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.
public GetContextKeysForCustomPolicyAsync ( GetContextKeysForCustomPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetContextKeysForCustomPolicyRequest Container for the necessary parameters to execute the GetContextKeysForCustomPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetContextKeysForCustomPolicyAsync() public method

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. ///
public GetContextKeysForCustomPolicyAsync ( List policyInputList, System cancellationToken = default(CancellationToken) ) : Task
policyInputList List A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. This parameter allows (per its regex pattern) a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetContextKeysForCustomPolicyAsync() public method

Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.
public GetContextKeysForCustomPolicyAsync ( GetContextKeysForCustomPolicyRequest request, GetContextKeysForCustomPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetContextKeysForCustomPolicyRequest Container for the necessary parameters to execute the GetContextKeysForCustomPolicy operation on AmazonIdentityManagementServiceClient.
callback GetContextKeysForCustomPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetContextKeysForCustomPolicyAsync() public method

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. ///
public GetContextKeysForCustomPolicyAsync ( List policyInputList, GetContextKeysForCustomPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
policyInputList List A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. This parameter allows (per its regex pattern) a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).
callback GetContextKeysForCustomPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GetContextKeysForPrincipalPolicy() public method

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetContextKeysForPrincipalPolicy ( GetContextKeysForPrincipalPolicyRequest request ) : GetContextKeysForPrincipalPolicyResponse
request GetContextKeysForPrincipalPolicyRequest Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy service method.
return GetContextKeysForPrincipalPolicyResponse

GetContextKeysForPrincipalPolicy() public method

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetContextKeysForPrincipalPolicy ( string policySourceArn ) : GetContextKeysForPrincipalPolicyResponse
policySourceArn string The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.
return GetContextKeysForPrincipalPolicyResponse

GetContextKeysForPrincipalPolicy() public method

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetContextKeysForPrincipalPolicy ( string policySourceArn, List policyInputList ) : GetContextKeysForPrincipalPolicyResponse
policySourceArn string The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.
policyInputList List An optional list of additional policies for which you want the list of context keys that are referenced. This parameter allows (per its regex pattern) a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).
return GetContextKeysForPrincipalPolicyResponse

GetContextKeysForPrincipalPolicyAsync() public method

Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.
public GetContextKeysForPrincipalPolicyAsync ( GetContextKeysForPrincipalPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetContextKeysForPrincipalPolicyRequest Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetContextKeysForPrincipalPolicyAsync() public method

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, List policyInputList, System cancellationToken = default(CancellationToken) ) : Task
policySourceArn string The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.
policyInputList List An optional list of additional policies for which you want the list of context keys that are referenced. This parameter allows (per its regex pattern) a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetContextKeysForPrincipalPolicyAsync() public method

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, System cancellationToken = default(CancellationToken) ) : Task
policySourceArn string The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetContextKeysForPrincipalPolicyAsync() public method

Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.
public GetContextKeysForPrincipalPolicyAsync ( GetContextKeysForPrincipalPolicyRequest request, GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetContextKeysForPrincipalPolicyRequest Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy operation on AmazonIdentityManagementServiceClient.
callback GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetContextKeysForPrincipalPolicyAsync() public method

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
policySourceArn string The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.
callback GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GetContextKeysForPrincipalPolicyAsync() public method

Gets a list of all of the context keys referenced in all of the IAM policies attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request, and can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public GetContextKeysForPrincipalPolicyAsync ( string policySourceArn, List policyInputList, GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
policySourceArn string The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.
policyInputList List An optional list of additional policies for which you want the list of context keys that are referenced. This parameter allows (per its regex pattern) a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).
callback GetContextKeysForPrincipalPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GetCredentialReport() public method

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.
/// The request was rejected because the most recent credential report has expired. To /// generate a new credential report, use GenerateCredentialReport. For more information /// about credential report expiration, see Getting /// Credential Reports in the IAM User Guide. /// /// The request was rejected because the credential report does not exist. To generate /// a credential report, use GenerateCredentialReport. /// /// The request was rejected because the credential report is still being generated. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetCredentialReport ( ) : GetCredentialReportResponse
return GetCredentialReportResponse

GetCredentialReport() public method

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.
/// The request was rejected because the most recent credential report has expired. To /// generate a new credential report, use GenerateCredentialReport. For more information /// about credential report expiration, see Getting /// Credential Reports in the IAM User Guide. /// /// The request was rejected because the credential report does not exist. To generate /// a credential report, use GenerateCredentialReport. /// /// The request was rejected because the credential report is still being generated. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetCredentialReport ( GetCredentialReportRequest request ) : GetCredentialReportResponse
request GetCredentialReportRequest Container for the necessary parameters to execute the GetCredentialReport service method.
return GetCredentialReportResponse

GetCredentialReportAsync() public method

Initiates the asynchronous execution of the GetCredentialReport operation.
public GetCredentialReportAsync ( GetCredentialReportRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetCredentialReportRequest Container for the necessary parameters to execute the GetCredentialReport operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetCredentialReportAsync() public method

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide.
/// The request was rejected because the most recent credential report has expired. To /// generate a new credential report, use GenerateCredentialReport. For more information /// about credential report expiration, see Getting /// Credential Reports in the IAM User Guide. /// /// The request was rejected because the credential report does not exist. To generate /// a credential report, use GenerateCredentialReport. /// /// The request was rejected because the credential report is still being generated. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetCredentialReportAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetCredentialReportAsync() public method

/// The request was rejected because the most recent credential report has expired. To /// generate a new credential report, use GenerateCredentialReport. For more information /// about credential report expiration, see Getting /// Credential Reports in the IAM User Guide. /// /// The request was rejected because the credential report does not exist. To generate /// a credential report, use GenerateCredentialReport. /// /// The request was rejected because the credential report is still being generated. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetCredentialReportAsync ( GetCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback GetCredentialReportResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GetCredentialReportAsync() public method

Initiates the asynchronous execution of the GetCredentialReport operation.
public GetCredentialReportAsync ( GetCredentialReportRequest request, GetCredentialReportResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetCredentialReportRequest Container for the necessary parameters to execute the GetCredentialReport operation on AmazonIdentityManagementServiceClient.
callback GetCredentialReportResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetGroup() public method

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetGroup ( GetGroupRequest request ) : GetGroupResponse
request GetGroupRequest Container for the necessary parameters to execute the GetGroup service method.
return GetGroupResponse

GetGroupAsync() public method

Initiates the asynchronous execution of the GetGroup operation.
public GetGroupAsync ( GetGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetGroupRequest Container for the necessary parameters to execute the GetGroup operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetGroupAsync() public method

Initiates the asynchronous execution of the GetGroup operation.
public GetGroupAsync ( GetGroupRequest request, GetGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetGroupRequest Container for the necessary parameters to execute the GetGroup operation on AmazonIdentityManagementServiceClient.
callback GetGroupResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetGroupPolicy() public method

Retrieves the specified inline policy document that is embedded in the specified IAM group.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetGroupPolicy ( GetGroupPolicyRequest request ) : GetGroupPolicyResponse
request GetGroupPolicyRequest Container for the necessary parameters to execute the GetGroupPolicy service method.
return GetGroupPolicyResponse

GetGroupPolicyAsync() public method

Initiates the asynchronous execution of the GetGroupPolicy operation.
public GetGroupPolicyAsync ( GetGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetGroupPolicyRequest Container for the necessary parameters to execute the GetGroupPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetGroupPolicyAsync() public method

Initiates the asynchronous execution of the GetGroupPolicy operation.
public GetGroupPolicyAsync ( GetGroupPolicyRequest request, GetGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetGroupPolicyRequest Container for the necessary parameters to execute the GetGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback GetGroupPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetInstanceProfile() public method

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see About Instance Profiles in the IAM User Guide.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetInstanceProfile ( GetInstanceProfileRequest request ) : GetInstanceProfileResponse
request GetInstanceProfileRequest Container for the necessary parameters to execute the GetInstanceProfile service method.
return GetInstanceProfileResponse

GetInstanceProfileAsync() public method

Initiates the asynchronous execution of the GetInstanceProfile operation.
public GetInstanceProfileAsync ( GetInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetInstanceProfileRequest Container for the necessary parameters to execute the GetInstanceProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetInstanceProfileAsync() public method

Initiates the asynchronous execution of the GetInstanceProfile operation.
public GetInstanceProfileAsync ( GetInstanceProfileRequest request, GetInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetInstanceProfileRequest Container for the necessary parameters to execute the GetInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback GetInstanceProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetLoginProfile() public method

Retrieves the user name and password-creation date for the specified IAM user. If the user has not been assigned a password, the action returns a 404 (NoSuchEntity) error.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetLoginProfile ( GetLoginProfileRequest request ) : GetLoginProfileResponse
request GetLoginProfileRequest Container for the necessary parameters to execute the GetLoginProfile service method.
return GetLoginProfileResponse

GetLoginProfileAsync() public method

Initiates the asynchronous execution of the GetLoginProfile operation.
public GetLoginProfileAsync ( GetLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetLoginProfileRequest Container for the necessary parameters to execute the GetLoginProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetLoginProfileAsync() public method

Initiates the asynchronous execution of the GetLoginProfile operation.
public GetLoginProfileAsync ( GetLoginProfileRequest request, GetLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetLoginProfileRequest Container for the necessary parameters to execute the GetLoginProfile operation on AmazonIdentityManagementServiceClient.
callback GetLoginProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetOpenIDConnectProvider() public method

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.
/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetOpenIDConnectProvider ( GetOpenIDConnectProviderRequest request ) : GetOpenIDConnectProviderResponse
request GetOpenIDConnectProviderRequest Container for the necessary parameters to execute the GetOpenIDConnectProvider service method.
return GetOpenIDConnectProviderResponse

GetOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.
public GetOpenIDConnectProviderAsync ( GetOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetOpenIDConnectProviderRequest Container for the necessary parameters to execute the GetOpenIDConnectProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.
public GetOpenIDConnectProviderAsync ( GetOpenIDConnectProviderRequest request, GetOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetOpenIDConnectProviderRequest Container for the necessary parameters to execute the GetOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback GetOpenIDConnectProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetPolicy() public method

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API. This API returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetPolicy ( GetPolicyRequest request ) : GetPolicyResponse
request GetPolicyRequest Container for the necessary parameters to execute the GetPolicy service method.
return GetPolicyResponse

GetPolicyAsync() public method

Initiates the asynchronous execution of the GetPolicy operation.
public GetPolicyAsync ( GetPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetPolicyRequest Container for the necessary parameters to execute the GetPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetPolicyAsync() public method

Initiates the asynchronous execution of the GetPolicy operation.
public GetPolicyAsync ( GetPolicyRequest request, GetPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetPolicyRequest Container for the necessary parameters to execute the GetPolicy operation on AmazonIdentityManagementServiceClient.
callback GetPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetPolicyVersion() public method

Retrieves information about the specified version of the specified managed policy, including the policy document.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions.

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the GetUserPolicy, GetGroupPolicy, or GetRolePolicy API.

For more information about the types of policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetPolicyVersion ( GetPolicyVersionRequest request ) : GetPolicyVersionResponse
request GetPolicyVersionRequest Container for the necessary parameters to execute the GetPolicyVersion service method.
return GetPolicyVersionResponse

GetPolicyVersionAsync() public method

Initiates the asynchronous execution of the GetPolicyVersion operation.
public GetPolicyVersionAsync ( GetPolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetPolicyVersionRequest Container for the necessary parameters to execute the GetPolicyVersion operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetPolicyVersionAsync() public method

Initiates the asynchronous execution of the GetPolicyVersion operation.
public GetPolicyVersionAsync ( GetPolicyVersionRequest request, GetPolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetPolicyVersionRequest Container for the necessary parameters to execute the GetPolicyVersion operation on AmazonIdentityManagementServiceClient.
callback GetPolicyVersionResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetRole() public method

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see Working with Roles.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetRole ( GetRoleRequest request ) : GetRoleResponse
request GetRoleRequest Container for the necessary parameters to execute the GetRole service method.
return GetRoleResponse

GetRoleAsync() public method

Initiates the asynchronous execution of the GetRole operation.
public GetRoleAsync ( GetRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetRoleRequest Container for the necessary parameters to execute the GetRole operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetRoleAsync() public method

Initiates the asynchronous execution of the GetRole operation.
public GetRoleAsync ( GetRoleRequest request, GetRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetRoleRequest Container for the necessary parameters to execute the GetRole operation on AmazonIdentityManagementServiceClient.
callback GetRoleResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetRolePolicy() public method

Retrieves the specified inline policy document that is embedded with the specified IAM role.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For more information about roles, see Using Roles to Delegate Permissions and Federate Identities.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetRolePolicy ( GetRolePolicyRequest request ) : GetRolePolicyResponse
request GetRolePolicyRequest Container for the necessary parameters to execute the GetRolePolicy service method.
return GetRolePolicyResponse

GetRolePolicyAsync() public method

Initiates the asynchronous execution of the GetRolePolicy operation.
public GetRolePolicyAsync ( GetRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetRolePolicyRequest Container for the necessary parameters to execute the GetRolePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetRolePolicyAsync() public method

Initiates the asynchronous execution of the GetRolePolicy operation.
public GetRolePolicyAsync ( GetRolePolicyRequest request, GetRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetRolePolicyRequest Container for the necessary parameters to execute the GetRolePolicy operation on AmazonIdentityManagementServiceClient.
callback GetRolePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetSAMLProvider() public method

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

This operation requires Signature Version 4.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetSAMLProvider ( GetSAMLProviderRequest request ) : GetSAMLProviderResponse
request GetSAMLProviderRequest Container for the necessary parameters to execute the GetSAMLProvider service method.
return GetSAMLProviderResponse

GetSAMLProviderAsync() public method

Initiates the asynchronous execution of the GetSAMLProvider operation.
public GetSAMLProviderAsync ( GetSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetSAMLProviderRequest Container for the necessary parameters to execute the GetSAMLProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetSAMLProviderAsync() public method

Initiates the asynchronous execution of the GetSAMLProvider operation.
public GetSAMLProviderAsync ( GetSAMLProviderRequest request, GetSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetSAMLProviderRequest Container for the necessary parameters to execute the GetSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback GetSAMLProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetSSHPublicKey() public method

Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request was rejected because the public key encoding format is unsupported or /// unrecognized. ///
public GetSSHPublicKey ( GetSSHPublicKeyRequest request ) : GetSSHPublicKeyResponse
request GetSSHPublicKeyRequest Container for the necessary parameters to execute the GetSSHPublicKey service method.
return GetSSHPublicKeyResponse

GetSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the GetSSHPublicKey operation.
public GetSSHPublicKeyAsync ( GetSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetSSHPublicKeyRequest Container for the necessary parameters to execute the GetSSHPublicKey operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the GetSSHPublicKey operation.
public GetSSHPublicKeyAsync ( GetSSHPublicKeyRequest request, GetSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetSSHPublicKeyRequest Container for the necessary parameters to execute the GetSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback GetSSHPublicKeyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetServerCertificate() public method

Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetServerCertificate ( GetServerCertificateRequest request ) : GetServerCertificateResponse
request GetServerCertificateRequest Container for the necessary parameters to execute the GetServerCertificate service method.
return GetServerCertificateResponse

GetServerCertificateAsync() public method

Initiates the asynchronous execution of the GetServerCertificate operation.
public GetServerCertificateAsync ( GetServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetServerCertificateRequest Container for the necessary parameters to execute the GetServerCertificate operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetServerCertificateAsync() public method

Initiates the asynchronous execution of the GetServerCertificate operation.
public GetServerCertificateAsync ( GetServerCertificateRequest request, GetServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetServerCertificateRequest Container for the necessary parameters to execute the GetServerCertificate operation on AmazonIdentityManagementServiceClient.
callback GetServerCertificateResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetUser() public method

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetUser ( ) : GetUserResponse
return GetUserResponse

GetUser() public method

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetUser ( GetUserRequest request ) : GetUserResponse
request GetUserRequest Container for the necessary parameters to execute the GetUser service method.
return GetUserResponse

GetUserAsync() public method

Initiates the asynchronous execution of the GetUser operation.
public GetUserAsync ( GetUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetUserRequest Container for the necessary parameters to execute the GetUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetUserAsync() public method

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetUserAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetUserAsync() public method

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetUserAsync ( GetUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback GetUserResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

GetUserAsync() public method

Initiates the asynchronous execution of the GetUser operation.
public GetUserAsync ( GetUserRequest request, GetUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetUserRequest Container for the necessary parameters to execute the GetUser operation on AmazonIdentityManagementServiceClient.
callback GetUserResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

GetUserPolicy() public method

Retrieves the specified inline policy document that is embedded in the specified IAM user.

Policies returned by this API are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public GetUserPolicy ( GetUserPolicyRequest request ) : GetUserPolicyResponse
request GetUserPolicyRequest Container for the necessary parameters to execute the GetUserPolicy service method.
return GetUserPolicyResponse

GetUserPolicyAsync() public method

Initiates the asynchronous execution of the GetUserPolicy operation.
public GetUserPolicyAsync ( GetUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetUserPolicyRequest Container for the necessary parameters to execute the GetUserPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

GetUserPolicyAsync() public method

Initiates the asynchronous execution of the GetUserPolicy operation.
public GetUserPolicyAsync ( GetUserPolicyRequest request, GetUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetUserPolicyRequest Container for the necessary parameters to execute the GetUserPolicy operation on AmazonIdentityManagementServiceClient.
callback GetUserPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListAccessKeys() public method

Returns information about the access key IDs associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccessKeys ( ) : ListAccessKeysResponse
return ListAccessKeysResponse

ListAccessKeys() public method

Returns information about the access key IDs associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccessKeys ( ListAccessKeysRequest request ) : ListAccessKeysResponse
request ListAccessKeysRequest Container for the necessary parameters to execute the ListAccessKeys service method.
return ListAccessKeysResponse

ListAccessKeysAsync() public method

Initiates the asynchronous execution of the ListAccessKeys operation.
public ListAccessKeysAsync ( ListAccessKeysRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListAccessKeysRequest Container for the necessary parameters to execute the ListAccessKeys operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListAccessKeysAsync() public method

Returns information about the access key IDs associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccessKeysAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListAccessKeysAsync() public method

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccessKeysAsync ( ListAccessKeysResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListAccessKeysResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListAccessKeysAsync() public method

Initiates the asynchronous execution of the ListAccessKeys operation.
public ListAccessKeysAsync ( ListAccessKeysRequest request, ListAccessKeysResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListAccessKeysRequest Container for the necessary parameters to execute the ListAccessKeys operation on AmazonIdentityManagementServiceClient.
callback ListAccessKeysResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListAccountAliases() public method

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.
/// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccountAliases ( ) : ListAccountAliasesResponse
return ListAccountAliasesResponse

ListAccountAliases() public method

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.
/// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccountAliases ( ListAccountAliasesRequest request ) : ListAccountAliasesResponse
request ListAccountAliasesRequest Container for the necessary parameters to execute the ListAccountAliases service method.
return ListAccountAliasesResponse

ListAccountAliasesAsync() public method

Initiates the asynchronous execution of the ListAccountAliases operation.
public ListAccountAliasesAsync ( ListAccountAliasesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListAccountAliasesRequest Container for the necessary parameters to execute the ListAccountAliases operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListAccountAliasesAsync() public method

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide.
/// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccountAliasesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListAccountAliasesAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListAccountAliasesAsync ( ListAccountAliasesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListAccountAliasesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListAccountAliasesAsync() public method

Initiates the asynchronous execution of the ListAccountAliases operation.
public ListAccountAliasesAsync ( ListAccountAliasesRequest request, ListAccountAliasesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListAccountAliasesRequest Container for the necessary parameters to execute the ListAccountAliases operation on AmazonIdentityManagementServiceClient.
callback ListAccountAliasesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListAttachedGroupPolicies() public method

Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use the ListGroupPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListAttachedGroupPolicies ( ListAttachedGroupPoliciesRequest request ) : ListAttachedGroupPoliciesResponse
request ListAttachedGroupPoliciesRequest Container for the necessary parameters to execute the ListAttachedGroupPolicies service method.
return ListAttachedGroupPoliciesResponse

ListAttachedGroupPoliciesAsync() public method

Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.
public ListAttachedGroupPoliciesAsync ( ListAttachedGroupPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListAttachedGroupPoliciesRequest Container for the necessary parameters to execute the ListAttachedGroupPolicies operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListAttachedGroupPoliciesAsync() public method

Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.
public ListAttachedGroupPoliciesAsync ( ListAttachedGroupPoliciesRequest request, ListAttachedGroupPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListAttachedGroupPoliciesRequest Container for the necessary parameters to execute the ListAttachedGroupPolicies operation on AmazonIdentityManagementServiceClient.
callback ListAttachedGroupPoliciesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListAttachedRolePolicies() public method

Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use the ListRolePolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the action returns an empty list.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListAttachedRolePolicies ( ListAttachedRolePoliciesRequest request ) : ListAttachedRolePoliciesResponse
request ListAttachedRolePoliciesRequest Container for the necessary parameters to execute the ListAttachedRolePolicies service method.
return ListAttachedRolePoliciesResponse

ListAttachedRolePoliciesAsync() public method

Initiates the asynchronous execution of the ListAttachedRolePolicies operation.
public ListAttachedRolePoliciesAsync ( ListAttachedRolePoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListAttachedRolePoliciesRequest Container for the necessary parameters to execute the ListAttachedRolePolicies operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListAttachedRolePoliciesAsync() public method

Initiates the asynchronous execution of the ListAttachedRolePolicies operation.
public ListAttachedRolePoliciesAsync ( ListAttachedRolePoliciesRequest request, ListAttachedRolePoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListAttachedRolePoliciesRequest Container for the necessary parameters to execute the ListAttachedRolePolicies operation on AmazonIdentityManagementServiceClient.
callback ListAttachedRolePoliciesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListAttachedUserPolicies() public method

Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use the ListUserPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the action returns an empty list.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListAttachedUserPolicies ( ListAttachedUserPoliciesRequest request ) : ListAttachedUserPoliciesResponse
request ListAttachedUserPoliciesRequest Container for the necessary parameters to execute the ListAttachedUserPolicies service method.
return ListAttachedUserPoliciesResponse

ListAttachedUserPoliciesAsync() public method

Initiates the asynchronous execution of the ListAttachedUserPolicies operation.
public ListAttachedUserPoliciesAsync ( ListAttachedUserPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListAttachedUserPoliciesRequest Container for the necessary parameters to execute the ListAttachedUserPolicies operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListAttachedUserPoliciesAsync() public method

Initiates the asynchronous execution of the ListAttachedUserPolicies operation.
public ListAttachedUserPoliciesAsync ( ListAttachedUserPoliciesRequest request, ListAttachedUserPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListAttachedUserPoliciesRequest Container for the necessary parameters to execute the ListAttachedUserPolicies operation on AmazonIdentityManagementServiceClient.
callback ListAttachedUserPoliciesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListEntitiesForPolicy() public method

Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role.

You can paginate the results using the MaxItems and Marker parameters.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListEntitiesForPolicy ( ListEntitiesForPolicyRequest request ) : ListEntitiesForPolicyResponse
request ListEntitiesForPolicyRequest Container for the necessary parameters to execute the ListEntitiesForPolicy service method.
return ListEntitiesForPolicyResponse

ListEntitiesForPolicyAsync() public method

Initiates the asynchronous execution of the ListEntitiesForPolicy operation.
public ListEntitiesForPolicyAsync ( ListEntitiesForPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListEntitiesForPolicyRequest Container for the necessary parameters to execute the ListEntitiesForPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListEntitiesForPolicyAsync() public method

Initiates the asynchronous execution of the ListEntitiesForPolicy operation.
public ListEntitiesForPolicyAsync ( ListEntitiesForPolicyRequest request, ListEntitiesForPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListEntitiesForPolicyRequest Container for the necessary parameters to execute the ListEntitiesForPolicy operation on AmazonIdentityManagementServiceClient.
callback ListEntitiesForPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListGroupPolicies() public method

Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the action returns an empty list.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListGroupPolicies ( ListGroupPoliciesRequest request ) : ListGroupPoliciesResponse
request ListGroupPoliciesRequest Container for the necessary parameters to execute the ListGroupPolicies service method.
return ListGroupPoliciesResponse

ListGroupPoliciesAsync() public method

Initiates the asynchronous execution of the ListGroupPolicies operation.
public ListGroupPoliciesAsync ( ListGroupPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListGroupPoliciesRequest Container for the necessary parameters to execute the ListGroupPolicies operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListGroupPoliciesAsync() public method

Initiates the asynchronous execution of the ListGroupPolicies operation.
public ListGroupPoliciesAsync ( ListGroupPoliciesRequest request, ListGroupPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListGroupPoliciesRequest Container for the necessary parameters to execute the ListGroupPolicies operation on AmazonIdentityManagementServiceClient.
callback ListGroupPoliciesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListGroups() public method

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListGroups ( ) : ListGroupsResponse
return ListGroupsResponse

ListGroups() public method

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListGroups ( ListGroupsRequest request ) : ListGroupsResponse
request ListGroupsRequest Container for the necessary parameters to execute the ListGroups service method.
return ListGroupsResponse

ListGroupsAsync() public method

Initiates the asynchronous execution of the ListGroups operation.
public ListGroupsAsync ( ListGroupsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListGroupsRequest Container for the necessary parameters to execute the ListGroups operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListGroupsAsync() public method

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListGroupsAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListGroupsAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListGroupsAsync ( ListGroupsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListGroupsResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListGroupsAsync() public method

Initiates the asynchronous execution of the ListGroups operation.
public ListGroupsAsync ( ListGroupsRequest request, ListGroupsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListGroupsRequest Container for the necessary parameters to execute the ListGroups operation on AmazonIdentityManagementServiceClient.
callback ListGroupsResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListGroupsForUser() public method

Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListGroupsForUser ( ListGroupsForUserRequest request ) : ListGroupsForUserResponse
request ListGroupsForUserRequest Container for the necessary parameters to execute the ListGroupsForUser service method.
return ListGroupsForUserResponse

ListGroupsForUserAsync() public method

Initiates the asynchronous execution of the ListGroupsForUser operation.
public ListGroupsForUserAsync ( ListGroupsForUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListGroupsForUserRequest Container for the necessary parameters to execute the ListGroupsForUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListGroupsForUserAsync() public method

Initiates the asynchronous execution of the ListGroupsForUser operation.
public ListGroupsForUserAsync ( ListGroupsForUserRequest request, ListGroupsForUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListGroupsForUserRequest Container for the necessary parameters to execute the ListGroupsForUser operation on AmazonIdentityManagementServiceClient.
callback ListGroupsForUserResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListInstanceProfiles() public method

Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListInstanceProfiles ( ) : ListInstanceProfilesResponse
return ListInstanceProfilesResponse

ListInstanceProfiles() public method

Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListInstanceProfiles ( ListInstanceProfilesRequest request ) : ListInstanceProfilesResponse
request ListInstanceProfilesRequest Container for the necessary parameters to execute the ListInstanceProfiles service method.
return ListInstanceProfilesResponse

ListInstanceProfilesAsync() public method

Initiates the asynchronous execution of the ListInstanceProfiles operation.
public ListInstanceProfilesAsync ( ListInstanceProfilesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListInstanceProfilesRequest Container for the necessary parameters to execute the ListInstanceProfiles operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListInstanceProfilesAsync() public method

Lists the instance profiles that have the specified path prefix. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListInstanceProfilesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListInstanceProfilesAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListInstanceProfilesAsync ( ListInstanceProfilesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListInstanceProfilesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListInstanceProfilesAsync() public method

Initiates the asynchronous execution of the ListInstanceProfiles operation.
public ListInstanceProfilesAsync ( ListInstanceProfilesRequest request, ListInstanceProfilesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListInstanceProfilesRequest Container for the necessary parameters to execute the ListInstanceProfiles operation on AmazonIdentityManagementServiceClient.
callback ListInstanceProfilesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListInstanceProfilesForRole() public method

Lists the instance profiles that have the specified associated IAM role. If there are none, the action returns an empty list. For more information about instance profiles, go to About Instance Profiles.

You can paginate the results using the MaxItems and Marker parameters.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListInstanceProfilesForRole ( ListInstanceProfilesForRoleRequest request ) : ListInstanceProfilesForRoleResponse
request ListInstanceProfilesForRoleRequest Container for the necessary parameters to execute the ListInstanceProfilesForRole service method.
return ListInstanceProfilesForRoleResponse

ListInstanceProfilesForRoleAsync() public method

Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.
public ListInstanceProfilesForRoleAsync ( ListInstanceProfilesForRoleRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListInstanceProfilesForRoleRequest Container for the necessary parameters to execute the ListInstanceProfilesForRole operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListInstanceProfilesForRoleAsync() public method

Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.
public ListInstanceProfilesForRoleAsync ( ListInstanceProfilesForRoleRequest request, ListInstanceProfilesForRoleResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListInstanceProfilesForRoleRequest Container for the necessary parameters to execute the ListInstanceProfilesForRole operation on AmazonIdentityManagementServiceClient.
callback ListInstanceProfilesForRoleResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListMFADevices() public method

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this action lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListMFADevices ( ) : ListMFADevicesResponse
return ListMFADevicesResponse

ListMFADevices() public method

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this action lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListMFADevices ( ListMFADevicesRequest request ) : ListMFADevicesResponse
request ListMFADevicesRequest Container for the necessary parameters to execute the ListMFADevices service method.
return ListMFADevicesResponse

ListMFADevicesAsync() public method

Initiates the asynchronous execution of the ListMFADevices operation.
public ListMFADevicesAsync ( ListMFADevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListMFADevicesRequest Container for the necessary parameters to execute the ListMFADevices operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListMFADevicesAsync() public method

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this action lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListMFADevicesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListMFADevicesAsync() public method

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListMFADevicesAsync ( ListMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListMFADevicesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListMFADevicesAsync() public method

Initiates the asynchronous execution of the ListMFADevices operation.
public ListMFADevicesAsync ( ListMFADevicesRequest request, ListMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListMFADevicesRequest Container for the necessary parameters to execute the ListMFADevices operation on AmazonIdentityManagementServiceClient.
callback ListMFADevicesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListOpenIDConnectProviders() public method

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the AWS account.
/// The request processing has failed because of an unknown error, exception or failure. ///
public ListOpenIDConnectProviders ( ListOpenIDConnectProvidersRequest request ) : ListOpenIDConnectProvidersResponse
request ListOpenIDConnectProvidersRequest Container for the necessary parameters to execute the ListOpenIDConnectProviders service method.
return ListOpenIDConnectProvidersResponse

ListOpenIDConnectProvidersAsync() public method

Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.
public ListOpenIDConnectProvidersAsync ( ListOpenIDConnectProvidersRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListOpenIDConnectProvidersRequest Container for the necessary parameters to execute the ListOpenIDConnectProviders operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListOpenIDConnectProvidersAsync() public method

Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.
public ListOpenIDConnectProvidersAsync ( ListOpenIDConnectProvidersRequest request, ListOpenIDConnectProvidersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListOpenIDConnectProvidersRequest Container for the necessary parameters to execute the ListOpenIDConnectProviders operation on AmazonIdentityManagementServiceClient.
callback ListOpenIDConnectProvidersResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListPolicies() public method

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListPolicies ( ) : ListPoliciesResponse
return ListPoliciesResponse

ListPolicies() public method

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListPolicies ( ListPoliciesRequest request ) : ListPoliciesResponse
request ListPoliciesRequest Container for the necessary parameters to execute the ListPolicies service method.
return ListPoliciesResponse

ListPoliciesAsync() public method

Initiates the asynchronous execution of the ListPolicies operation.
public ListPoliciesAsync ( ListPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListPoliciesRequest Container for the necessary parameters to execute the ListPolicies operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListPoliciesAsync() public method

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached, Scope, and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local. To list only AWS managed policies, set Scope to AWS.

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListPoliciesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListPoliciesAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListPoliciesAsync ( ListPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListPoliciesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListPoliciesAsync() public method

Initiates the asynchronous execution of the ListPolicies operation.
public ListPoliciesAsync ( ListPoliciesRequest request, ListPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListPoliciesRequest Container for the necessary parameters to execute the ListPolicies operation on AmazonIdentityManagementServiceClient.
callback ListPoliciesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListPolicyVersions() public method

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListPolicyVersions ( ListPolicyVersionsRequest request ) : ListPolicyVersionsResponse
request ListPolicyVersionsRequest Container for the necessary parameters to execute the ListPolicyVersions service method.
return ListPolicyVersionsResponse

ListPolicyVersionsAsync() public method

Initiates the asynchronous execution of the ListPolicyVersions operation.
public ListPolicyVersionsAsync ( ListPolicyVersionsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListPolicyVersionsRequest Container for the necessary parameters to execute the ListPolicyVersions operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListPolicyVersionsAsync() public method

Initiates the asynchronous execution of the ListPolicyVersions operation.
public ListPolicyVersionsAsync ( ListPolicyVersionsRequest request, ListPolicyVersionsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListPolicyVersionsRequest Container for the necessary parameters to execute the ListPolicyVersions operation on AmazonIdentityManagementServiceClient.
callback ListPolicyVersionsResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListRolePolicies() public method

Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the action returns an empty list.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListRolePolicies ( ListRolePoliciesRequest request ) : ListRolePoliciesResponse
request ListRolePoliciesRequest Container for the necessary parameters to execute the ListRolePolicies service method.
return ListRolePoliciesResponse

ListRolePoliciesAsync() public method

Initiates the asynchronous execution of the ListRolePolicies operation.
public ListRolePoliciesAsync ( ListRolePoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListRolePoliciesRequest Container for the necessary parameters to execute the ListRolePolicies operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListRolePoliciesAsync() public method

Initiates the asynchronous execution of the ListRolePolicies operation.
public ListRolePoliciesAsync ( ListRolePoliciesRequest request, ListRolePoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListRolePoliciesRequest Container for the necessary parameters to execute the ListRolePolicies operation on AmazonIdentityManagementServiceClient.
callback ListRolePoliciesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListRoles() public method

Lists the IAM roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListRoles ( ) : ListRolesResponse
return ListRolesResponse

ListRoles() public method

Lists the IAM roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListRoles ( ListRolesRequest request ) : ListRolesResponse
request ListRolesRequest Container for the necessary parameters to execute the ListRoles service method.
return ListRolesResponse

ListRolesAsync() public method

Initiates the asynchronous execution of the ListRoles operation.
public ListRolesAsync ( ListRolesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListRolesRequest Container for the necessary parameters to execute the ListRoles operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListRolesAsync() public method

Lists the IAM roles that have the specified path prefix. If there are none, the action returns an empty list. For more information about roles, go to Working with Roles.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListRolesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListRolesAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListRolesAsync ( ListRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListRolesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListRolesAsync() public method

Initiates the asynchronous execution of the ListRoles operation.
public ListRolesAsync ( ListRolesRequest request, ListRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListRolesRequest Container for the necessary parameters to execute the ListRoles operation on AmazonIdentityManagementServiceClient.
callback ListRolesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListSAMLProviders() public method

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListSAMLProviders ( ) : ListSAMLProvidersResponse
return ListSAMLProvidersResponse

ListSAMLProviders() public method

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListSAMLProviders ( ListSAMLProvidersRequest request ) : ListSAMLProvidersResponse
request ListSAMLProvidersRequest Container for the necessary parameters to execute the ListSAMLProviders service method.
return ListSAMLProvidersResponse

ListSAMLProvidersAsync() public method

Initiates the asynchronous execution of the ListSAMLProviders operation.
public ListSAMLProvidersAsync ( ListSAMLProvidersRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListSAMLProvidersRequest Container for the necessary parameters to execute the ListSAMLProviders operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListSAMLProvidersAsync() public method

Lists the SAML provider resource objects defined in IAM in the account.

This operation requires Signature Version 4.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListSAMLProvidersAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListSAMLProvidersAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListSAMLProvidersAsync ( ListSAMLProvidersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListSAMLProvidersResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListSAMLProvidersAsync() public method

Initiates the asynchronous execution of the ListSAMLProviders operation.
public ListSAMLProvidersAsync ( ListSAMLProvidersRequest request, ListSAMLProvidersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListSAMLProvidersRequest Container for the necessary parameters to execute the ListSAMLProviders operation on AmazonIdentityManagementServiceClient.
callback ListSAMLProvidersResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListSSHPublicKeys() public method

Returns information about the SSH public keys associated with the specified IAM user. If there are none, the action returns an empty list.

The SSH public keys returned by this action are used only for authenticating the IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public ListSSHPublicKeys ( ListSSHPublicKeysRequest request ) : ListSSHPublicKeysResponse
request ListSSHPublicKeysRequest Container for the necessary parameters to execute the ListSSHPublicKeys service method.
return ListSSHPublicKeysResponse

ListSSHPublicKeysAsync() public method

Initiates the asynchronous execution of the ListSSHPublicKeys operation.
public ListSSHPublicKeysAsync ( ListSSHPublicKeysRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListSSHPublicKeysRequest Container for the necessary parameters to execute the ListSSHPublicKeys operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListSSHPublicKeysAsync() public method

Initiates the asynchronous execution of the ListSSHPublicKeys operation.
public ListSSHPublicKeysAsync ( ListSSHPublicKeysRequest request, ListSSHPublicKeysResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListSSHPublicKeysRequest Container for the necessary parameters to execute the ListSSHPublicKeys operation on AmazonIdentityManagementServiceClient.
callback ListSSHPublicKeysResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListServerCertificates() public method

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListServerCertificates ( ) : ListServerCertificatesResponse
return ListServerCertificatesResponse

ListServerCertificates() public method

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListServerCertificates ( ListServerCertificatesRequest request ) : ListServerCertificatesResponse
request ListServerCertificatesRequest Container for the necessary parameters to execute the ListServerCertificates service method.
return ListServerCertificatesResponse

ListServerCertificatesAsync() public method

Initiates the asynchronous execution of the ListServerCertificates operation.
public ListServerCertificatesAsync ( ListServerCertificatesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListServerCertificatesRequest Container for the necessary parameters to execute the ListServerCertificates operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListServerCertificatesAsync() public method

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListServerCertificatesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListServerCertificatesAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListServerCertificatesAsync ( ListServerCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListServerCertificatesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListServerCertificatesAsync() public method

Initiates the asynchronous execution of the ListServerCertificates operation.
public ListServerCertificatesAsync ( ListServerCertificatesRequest request, ListServerCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListServerCertificatesRequest Container for the necessary parameters to execute the ListServerCertificates operation on AmazonIdentityManagementServiceClient.
callback ListServerCertificatesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListServiceSpecificCredentials() public method

Returns information about the service-specific credentials associated with the specified IAM user. If there are none, the action returns an empty list. The service-specific credentials returned by this action are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an AWS service, see Set Up service-specific credentials in the AWS CodeCommit User Guide.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The specified service does not support service-specific credentials. ///
public ListServiceSpecificCredentials ( ListServiceSpecificCredentialsRequest request ) : ListServiceSpecificCredentialsResponse
request ListServiceSpecificCredentialsRequest Container for the necessary parameters to execute the ListServiceSpecificCredentials service method.
return ListServiceSpecificCredentialsResponse

ListServiceSpecificCredentialsAsync() public method

Initiates the asynchronous execution of the ListServiceSpecificCredentials operation.
public ListServiceSpecificCredentialsAsync ( ListServiceSpecificCredentialsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListServiceSpecificCredentialsRequest Container for the necessary parameters to execute the ListServiceSpecificCredentials operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListServiceSpecificCredentialsAsync() public method

Initiates the asynchronous execution of the ListServiceSpecificCredentials operation.
public ListServiceSpecificCredentialsAsync ( ListServiceSpecificCredentialsRequest request, ListServiceSpecificCredentialsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListServiceSpecificCredentialsRequest Container for the necessary parameters to execute the ListServiceSpecificCredentials operation on AmazonIdentityManagementServiceClient.
callback ListServiceSpecificCredentialsResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListSigningCertificates() public method

Returns information about the signing certificates associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListSigningCertificates ( ) : ListSigningCertificatesResponse
return ListSigningCertificatesResponse

ListSigningCertificates() public method

Returns information about the signing certificates associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListSigningCertificates ( ListSigningCertificatesRequest request ) : ListSigningCertificatesResponse
request ListSigningCertificatesRequest Container for the necessary parameters to execute the ListSigningCertificates service method.
return ListSigningCertificatesResponse

ListSigningCertificatesAsync() public method

Initiates the asynchronous execution of the ListSigningCertificates operation.
public ListSigningCertificatesAsync ( ListSigningCertificatesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListSigningCertificatesRequest Container for the necessary parameters to execute the ListSigningCertificates operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListSigningCertificatesAsync() public method

Returns information about the signing certificates associated with the specified IAM user. If there are none, the action returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListSigningCertificatesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListSigningCertificatesAsync() public method

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListSigningCertificatesAsync ( ListSigningCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListSigningCertificatesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListSigningCertificatesAsync() public method

Initiates the asynchronous execution of the ListSigningCertificates operation.
public ListSigningCertificatesAsync ( ListSigningCertificatesRequest request, ListSigningCertificatesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListSigningCertificatesRequest Container for the necessary parameters to execute the ListSigningCertificates operation on AmazonIdentityManagementServiceClient.
callback ListSigningCertificatesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListUserPolicies() public method

Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies. For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the action returns an empty list.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ListUserPolicies ( ListUserPoliciesRequest request ) : ListUserPoliciesResponse
request ListUserPoliciesRequest Container for the necessary parameters to execute the ListUserPolicies service method.
return ListUserPoliciesResponse

ListUserPoliciesAsync() public method

Initiates the asynchronous execution of the ListUserPolicies operation.
public ListUserPoliciesAsync ( ListUserPoliciesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListUserPoliciesRequest Container for the necessary parameters to execute the ListUserPolicies operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListUserPoliciesAsync() public method

Initiates the asynchronous execution of the ListUserPolicies operation.
public ListUserPoliciesAsync ( ListUserPoliciesRequest request, ListUserPoliciesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListUserPoliciesRequest Container for the necessary parameters to execute the ListUserPolicies operation on AmazonIdentityManagementServiceClient.
callback ListUserPoliciesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListUsers() public method

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListUsers ( ) : ListUsersResponse
return ListUsersResponse

ListUsers() public method

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListUsers ( ListUsersRequest request ) : ListUsersResponse
request ListUsersRequest Container for the necessary parameters to execute the ListUsers service method.
return ListUsersResponse

ListUsersAsync() public method

Initiates the asynchronous execution of the ListUsers operation.
public ListUsersAsync ( ListUsersRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListUsersRequest Container for the necessary parameters to execute the ListUsers operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListUsersAsync() public method

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the action returns all users in the AWS account. If there are none, the action returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListUsersAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListUsersAsync() public method

/// The request processing has failed because of an unknown error, exception or failure. ///
public ListUsersAsync ( ListUsersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListUsersResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListUsersAsync() public method

Initiates the asynchronous execution of the ListUsers operation.
public ListUsersAsync ( ListUsersRequest request, ListUsersResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListUsersRequest Container for the necessary parameters to execute the ListUsers operation on AmazonIdentityManagementServiceClient.
callback ListUsersResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ListVirtualMFADevices() public method

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

public ListVirtualMFADevices ( ) : ListVirtualMFADevicesResponse
return ListVirtualMFADevicesResponse

ListVirtualMFADevices() public method

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

public ListVirtualMFADevices ( ListVirtualMFADevicesRequest request ) : ListVirtualMFADevicesResponse
request ListVirtualMFADevicesRequest Container for the necessary parameters to execute the ListVirtualMFADevices service method.
return ListVirtualMFADevicesResponse

ListVirtualMFADevicesAsync() public method

Initiates the asynchronous execution of the ListVirtualMFADevices operation.
public ListVirtualMFADevicesAsync ( ListVirtualMFADevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListVirtualMFADevicesRequest Container for the necessary parameters to execute the ListVirtualMFADevices operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListVirtualMFADevicesAsync() public method

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the action returns a list of all virtual MFA devices. Assignment status can be Assigned, Unassigned, or Any.

You can paginate the results using the MaxItems and Marker parameters.

public ListVirtualMFADevicesAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ListVirtualMFADevicesAsync() public method

public ListVirtualMFADevicesAsync ( ListVirtualMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback ListVirtualMFADevicesResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

ListVirtualMFADevicesAsync() public method

Initiates the asynchronous execution of the ListVirtualMFADevices operation.
public ListVirtualMFADevicesAsync ( ListVirtualMFADevicesRequest request, ListVirtualMFADevicesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListVirtualMFADevicesRequest Container for the necessary parameters to execute the ListVirtualMFADevices operation on AmazonIdentityManagementServiceClient.
callback ListVirtualMFADevicesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

PutGroupPolicy() public method

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public PutGroupPolicy ( PutGroupPolicyRequest request ) : PutGroupPolicyResponse
request PutGroupPolicyRequest Container for the necessary parameters to execute the PutGroupPolicy service method.
return PutGroupPolicyResponse

PutGroupPolicyAsync() public method

Initiates the asynchronous execution of the PutGroupPolicy operation.
public PutGroupPolicyAsync ( PutGroupPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request PutGroupPolicyRequest Container for the necessary parameters to execute the PutGroupPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

PutGroupPolicyAsync() public method

Initiates the asynchronous execution of the PutGroupPolicy operation.
public PutGroupPolicyAsync ( PutGroupPolicyRequest request, PutGroupPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request PutGroupPolicyRequest Container for the necessary parameters to execute the PutGroupPolicy operation on AmazonIdentityManagementServiceClient.
callback PutGroupPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

PutRolePolicy() public method

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole. You can update a role's trust policy using UpdateAssumeRolePolicy. For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities.

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public PutRolePolicy ( PutRolePolicyRequest request ) : PutRolePolicyResponse
request PutRolePolicyRequest Container for the necessary parameters to execute the PutRolePolicy service method.
return PutRolePolicyResponse

PutRolePolicyAsync() public method

Initiates the asynchronous execution of the PutRolePolicy operation.
public PutRolePolicyAsync ( PutRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request PutRolePolicyRequest Container for the necessary parameters to execute the PutRolePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

PutRolePolicyAsync() public method

Initiates the asynchronous execution of the PutRolePolicy operation.
public PutRolePolicyAsync ( PutRolePolicyRequest request, PutRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request PutRolePolicyRequest Container for the necessary parameters to execute the PutRolePolicy operation on AmazonIdentityManagementServiceClient.
callback PutRolePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

PutUserPolicy() public method

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy. To create a new managed policy, use CreatePolicy. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide.

For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide.

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public PutUserPolicy ( PutUserPolicyRequest request ) : PutUserPolicyResponse
request PutUserPolicyRequest Container for the necessary parameters to execute the PutUserPolicy service method.
return PutUserPolicyResponse

PutUserPolicyAsync() public method

Initiates the asynchronous execution of the PutUserPolicy operation.
public PutUserPolicyAsync ( PutUserPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request PutUserPolicyRequest Container for the necessary parameters to execute the PutUserPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

PutUserPolicyAsync() public method

Initiates the asynchronous execution of the PutUserPolicy operation.
public PutUserPolicyAsync ( PutUserPolicyRequest request, PutUserPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request PutUserPolicyRequest Container for the necessary parameters to execute the PutUserPolicy operation on AmazonIdentityManagementServiceClient.
callback PutUserPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

RemoveClientIDFromOpenIDConnectProvider() public method

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This action is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public RemoveClientIDFromOpenIDConnectProvider ( RemoveClientIDFromOpenIDConnectProviderRequest request ) : RemoveClientIDFromOpenIDConnectProviderResponse
request RemoveClientIDFromOpenIDConnectProviderRequest Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider service method.
return RemoveClientIDFromOpenIDConnectProviderResponse

RemoveClientIDFromOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.
public RemoveClientIDFromOpenIDConnectProviderAsync ( RemoveClientIDFromOpenIDConnectProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request RemoveClientIDFromOpenIDConnectProviderRequest Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

RemoveClientIDFromOpenIDConnectProviderAsync() public method

Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.
public RemoveClientIDFromOpenIDConnectProviderAsync ( RemoveClientIDFromOpenIDConnectProviderRequest request, RemoveClientIDFromOpenIDConnectProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request RemoveClientIDFromOpenIDConnectProviderRequest Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider operation on AmazonIdentityManagementServiceClient.
callback RemoveClientIDFromOpenIDConnectProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

RemoveRoleFromInstanceProfile() public method

Removes the specified IAM role from the specified EC2 instance profile.

Make sure you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance break any applications running on the instance.

For more information about IAM roles, go to Working with Roles. For more information about instance profiles, go to About Instance Profiles.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public RemoveRoleFromInstanceProfile ( RemoveRoleFromInstanceProfileRequest request ) : RemoveRoleFromInstanceProfileResponse
request RemoveRoleFromInstanceProfileRequest Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile service method.
return RemoveRoleFromInstanceProfileResponse

RemoveRoleFromInstanceProfileAsync() public method

Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.
public RemoveRoleFromInstanceProfileAsync ( RemoveRoleFromInstanceProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request RemoveRoleFromInstanceProfileRequest Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

RemoveRoleFromInstanceProfileAsync() public method

Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.
public RemoveRoleFromInstanceProfileAsync ( RemoveRoleFromInstanceProfileRequest request, RemoveRoleFromInstanceProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request RemoveRoleFromInstanceProfileRequest Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile operation on AmazonIdentityManagementServiceClient.
callback RemoveRoleFromInstanceProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

RemoveUserFromGroup() public method

Removes the specified user from the specified group.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public RemoveUserFromGroup ( RemoveUserFromGroupRequest request ) : RemoveUserFromGroupResponse
request RemoveUserFromGroupRequest Container for the necessary parameters to execute the RemoveUserFromGroup service method.
return RemoveUserFromGroupResponse

RemoveUserFromGroupAsync() public method

Initiates the asynchronous execution of the RemoveUserFromGroup operation.
public RemoveUserFromGroupAsync ( RemoveUserFromGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task
request RemoveUserFromGroupRequest Container for the necessary parameters to execute the RemoveUserFromGroup operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

RemoveUserFromGroupAsync() public method

Initiates the asynchronous execution of the RemoveUserFromGroup operation.
public RemoveUserFromGroupAsync ( RemoveUserFromGroupRequest request, RemoveUserFromGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request RemoveUserFromGroupRequest Container for the necessary parameters to execute the RemoveUserFromGroup operation on AmazonIdentityManagementServiceClient.
callback RemoveUserFromGroupResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ResetServiceSpecificCredential() public method

Resets the password for a service-specific credential. The new password is AWS generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public ResetServiceSpecificCredential ( ResetServiceSpecificCredentialRequest request ) : ResetServiceSpecificCredentialResponse
request ResetServiceSpecificCredentialRequest Container for the necessary parameters to execute the ResetServiceSpecificCredential service method.
return ResetServiceSpecificCredentialResponse

ResetServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the ResetServiceSpecificCredential operation.
public ResetServiceSpecificCredentialAsync ( ResetServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ResetServiceSpecificCredentialRequest Container for the necessary parameters to execute the ResetServiceSpecificCredential operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ResetServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the ResetServiceSpecificCredential operation.
public ResetServiceSpecificCredentialAsync ( ResetServiceSpecificCredentialRequest request, ResetServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ResetServiceSpecificCredentialRequest Container for the necessary parameters to execute the ResetServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback ResetServiceSpecificCredentialResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

ResyncMFADevice() public method

Synchronizes the specified MFA device with its IAM resource object on the AWS servers.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide.

/// The request was rejected because the authentication code was not recognized. The error /// message describes the specific error. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public ResyncMFADevice ( ResyncMFADeviceRequest request ) : ResyncMFADeviceResponse
request ResyncMFADeviceRequest Container for the necessary parameters to execute the ResyncMFADevice service method.
return ResyncMFADeviceResponse

ResyncMFADeviceAsync() public method

Initiates the asynchronous execution of the ResyncMFADevice operation.
public ResyncMFADeviceAsync ( ResyncMFADeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ResyncMFADeviceRequest Container for the necessary parameters to execute the ResyncMFADevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

ResyncMFADeviceAsync() public method

Initiates the asynchronous execution of the ResyncMFADevice operation.
public ResyncMFADeviceAsync ( ResyncMFADeviceRequest request, ResyncMFADeviceResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ResyncMFADeviceRequest Container for the necessary parameters to execute the ResyncMFADevice operation on AmazonIdentityManagementServiceClient.
callback ResyncMFADeviceResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

SetDefaultPolicyVersion() public method

Sets the specified version of the specified policy as the policy's default (operative) version.

This action affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public SetDefaultPolicyVersion ( SetDefaultPolicyVersionRequest request ) : SetDefaultPolicyVersionResponse
request SetDefaultPolicyVersionRequest Container for the necessary parameters to execute the SetDefaultPolicyVersion service method.
return SetDefaultPolicyVersionResponse

SetDefaultPolicyVersionAsync() public method

Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.
public SetDefaultPolicyVersionAsync ( SetDefaultPolicyVersionRequest request, System cancellationToken = default(CancellationToken) ) : Task
request SetDefaultPolicyVersionRequest Container for the necessary parameters to execute the SetDefaultPolicyVersion operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

SetDefaultPolicyVersionAsync() public method

Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.
public SetDefaultPolicyVersionAsync ( SetDefaultPolicyVersionRequest request, SetDefaultPolicyVersionResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request SetDefaultPolicyVersionRequest Container for the necessary parameters to execute the SetDefaultPolicyVersion operation on AmazonIdentityManagementServiceClient.
callback SetDefaultPolicyVersionResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

SimulateCustomPolicy() public method

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API actions and AWS resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API actions; it only checks the authorization to determine if the simulated policies allow or deny the actions.

If you want to simulate existing policies attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy.

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request failed because a provided policy could not be successfully evaluated. /// An additional detail message indicates the source of the failure. ///
public SimulateCustomPolicy ( SimulateCustomPolicyRequest request ) : SimulateCustomPolicyResponse
request SimulateCustomPolicyRequest Container for the necessary parameters to execute the SimulateCustomPolicy service method.
return SimulateCustomPolicyResponse

SimulateCustomPolicyAsync() public method

Initiates the asynchronous execution of the SimulateCustomPolicy operation.
public SimulateCustomPolicyAsync ( SimulateCustomPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request SimulateCustomPolicyRequest Container for the necessary parameters to execute the SimulateCustomPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

SimulateCustomPolicyAsync() public method

Initiates the asynchronous execution of the SimulateCustomPolicy operation.
public SimulateCustomPolicyAsync ( SimulateCustomPolicyRequest request, SimulateCustomPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request SimulateCustomPolicyRequest Container for the necessary parameters to execute the SimulateCustomPolicy operation on AmazonIdentityManagementServiceClient.
callback SimulateCustomPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

SimulatePrincipalPolicy() public method

Simulate how a set of IAM policies attached to an IAM entity works with a list of API actions and AWS resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to .

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation.

The simulation does not perform the API actions, it only checks the authorization to determine if the simulated policies allow or deny the actions.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy.

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request failed because a provided policy could not be successfully evaluated. /// An additional detail message indicates the source of the failure. ///
public SimulatePrincipalPolicy ( SimulatePrincipalPolicyRequest request ) : SimulatePrincipalPolicyResponse
request SimulatePrincipalPolicyRequest Container for the necessary parameters to execute the SimulatePrincipalPolicy service method.
return SimulatePrincipalPolicyResponse

SimulatePrincipalPolicyAsync() public method

Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.
public SimulatePrincipalPolicyAsync ( SimulatePrincipalPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request SimulatePrincipalPolicyRequest Container for the necessary parameters to execute the SimulatePrincipalPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

SimulatePrincipalPolicyAsync() public method

Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.
public SimulatePrincipalPolicyAsync ( SimulatePrincipalPolicyRequest request, SimulatePrincipalPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request SimulatePrincipalPolicyRequest Container for the necessary parameters to execute the SimulatePrincipalPolicy operation on AmazonIdentityManagementServiceClient.
callback SimulatePrincipalPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateAccessKey() public method

Changes the status of the specified access key from Active to Inactive, or vice versa. This action can be used to disable a user's key as part of a key rotation work flow.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateAccessKey ( UpdateAccessKeyRequest request ) : UpdateAccessKeyResponse
request UpdateAccessKeyRequest Container for the necessary parameters to execute the UpdateAccessKey service method.
return UpdateAccessKeyResponse

UpdateAccessKeyAsync() public method

Initiates the asynchronous execution of the UpdateAccessKey operation.
public UpdateAccessKeyAsync ( UpdateAccessKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateAccessKeyRequest Container for the necessary parameters to execute the UpdateAccessKey operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateAccessKeyAsync() public method

Initiates the asynchronous execution of the UpdateAccessKey operation.
public UpdateAccessKeyAsync ( UpdateAccessKeyRequest request, UpdateAccessKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateAccessKeyRequest Container for the necessary parameters to execute the UpdateAccessKey operation on AmazonIdentityManagementServiceClient.
callback UpdateAccessKeyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateAccountPasswordPolicy() public method

Updates the password policy settings for the AWS account.

This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateAccountPasswordPolicy ( ) : UpdateAccountPasswordPolicyResponse
return UpdateAccountPasswordPolicyResponse

UpdateAccountPasswordPolicy() public method

Updates the password policy settings for the AWS account.

This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateAccountPasswordPolicy ( UpdateAccountPasswordPolicyRequest request ) : UpdateAccountPasswordPolicyResponse
request UpdateAccountPasswordPolicyRequest Container for the necessary parameters to execute the UpdateAccountPasswordPolicy service method.
return UpdateAccountPasswordPolicyResponse

UpdateAccountPasswordPolicyAsync() public method

Updates the password policy settings for the AWS account.

This action does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateAccountPasswordPolicyAsync ( System cancellationToken = default(CancellationToken) ) : Task
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateAccountPasswordPolicyAsync() public method

Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.
public UpdateAccountPasswordPolicyAsync ( UpdateAccountPasswordPolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateAccountPasswordPolicyRequest Container for the necessary parameters to execute the UpdateAccountPasswordPolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateAccountPasswordPolicyAsync() public method

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateAccountPasswordPolicyAsync ( UpdateAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
callback UpdateAccountPasswordPolicyResponse>.AmazonServiceCallback
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
return void

UpdateAccountPasswordPolicyAsync() public method

Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.
public UpdateAccountPasswordPolicyAsync ( UpdateAccountPasswordPolicyRequest request, UpdateAccountPasswordPolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateAccountPasswordPolicyRequest Container for the necessary parameters to execute the UpdateAccountPasswordPolicy operation on AmazonIdentityManagementServiceClient.
callback UpdateAccountPasswordPolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateAssumeRolePolicy() public method

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, go to Using Roles to Delegate Permissions and Federate Identities.
/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the policy document was malformed. The error message /// describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateAssumeRolePolicy ( UpdateAssumeRolePolicyRequest request ) : UpdateAssumeRolePolicyResponse
request UpdateAssumeRolePolicyRequest Container for the necessary parameters to execute the UpdateAssumeRolePolicy service method.
return UpdateAssumeRolePolicyResponse

UpdateAssumeRolePolicyAsync() public method

Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.
public UpdateAssumeRolePolicyAsync ( UpdateAssumeRolePolicyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateAssumeRolePolicyRequest Container for the necessary parameters to execute the UpdateAssumeRolePolicy operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateAssumeRolePolicyAsync() public method

Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.
public UpdateAssumeRolePolicyAsync ( UpdateAssumeRolePolicyRequest request, UpdateAssumeRolePolicyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateAssumeRolePolicyRequest Container for the necessary parameters to execute the UpdateAssumeRolePolicy operation on AmazonIdentityManagementServiceClient.
callback UpdateAssumeRolePolicyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateGroup() public method

Updates the name and/or the path of the specified IAM group.

You should understand the implications of changing a group's path or name. For more information, see Renaming Users and Groups in the IAM User Guide.

To change an IAM group name the requester must have appropriate permissions on both the source object and the target object. For example, to change "Managers" to "MGRs", the entity making the request must have permission on both "Managers" and "MGRs", or must have permission on all (*). For more information about permissions, see Permissions and Policies.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateGroup ( UpdateGroupRequest request ) : UpdateGroupResponse
request UpdateGroupRequest Container for the necessary parameters to execute the UpdateGroup service method.
return UpdateGroupResponse

UpdateGroupAsync() public method

Initiates the asynchronous execution of the UpdateGroup operation.
public UpdateGroupAsync ( UpdateGroupRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateGroupRequest Container for the necessary parameters to execute the UpdateGroup operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateGroupAsync() public method

Initiates the asynchronous execution of the UpdateGroup operation.
public UpdateGroupAsync ( UpdateGroupRequest request, UpdateGroupResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateGroupRequest Container for the necessary parameters to execute the UpdateGroup operation on AmazonIdentityManagementServiceClient.
callback UpdateGroupResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateLoginProfile() public method

Changes the password for the specified IAM user.

IAM users can change their own passwords by calling ChangePassword. For more information about modifying passwords, see Managing Passwords in the IAM User Guide.

/// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request was rejected because the provided password did not meet the requirements /// imposed by the account password policy. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateLoginProfile ( UpdateLoginProfileRequest request ) : UpdateLoginProfileResponse
request UpdateLoginProfileRequest Container for the necessary parameters to execute the UpdateLoginProfile service method.
return UpdateLoginProfileResponse

UpdateLoginProfileAsync() public method

Initiates the asynchronous execution of the UpdateLoginProfile operation.
public UpdateLoginProfileAsync ( UpdateLoginProfileRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateLoginProfileRequest Container for the necessary parameters to execute the UpdateLoginProfile operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateLoginProfileAsync() public method

Initiates the asynchronous execution of the UpdateLoginProfile operation.
public UpdateLoginProfileAsync ( UpdateLoginProfileRequest request, UpdateLoginProfileResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateLoginProfileRequest Container for the necessary parameters to execute the UpdateLoginProfile operation on AmazonIdentityManagementServiceClient.
callback UpdateLoginProfileResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateOpenIDConnectProviderThumbprint() public method

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this action completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Because trust for the OIDC provider is ultimately derived from the provider's certificate and is validated by the thumbprint, it is a best practice to limit access to the UpdateOpenIDConnectProviderThumbprint action to highly-privileged users.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateOpenIDConnectProviderThumbprint ( UpdateOpenIDConnectProviderThumbprintRequest request ) : UpdateOpenIDConnectProviderThumbprintResponse
request UpdateOpenIDConnectProviderThumbprintRequest Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint service method.
return UpdateOpenIDConnectProviderThumbprintResponse

UpdateOpenIDConnectProviderThumbprintAsync() public method

Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.
public UpdateOpenIDConnectProviderThumbprintAsync ( UpdateOpenIDConnectProviderThumbprintRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateOpenIDConnectProviderThumbprintRequest Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateOpenIDConnectProviderThumbprintAsync() public method

Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.
public UpdateOpenIDConnectProviderThumbprintAsync ( UpdateOpenIDConnectProviderThumbprintRequest request, UpdateOpenIDConnectProviderThumbprintResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateOpenIDConnectProviderThumbprintRequest Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint operation on AmazonIdentityManagementServiceClient.
callback UpdateOpenIDConnectProviderThumbprintResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateSAMLProvider() public method

Updates the metadata document for an existing SAML provider resource object.

This operation requires Signature Version 4.

/// The request was rejected because an invalid or out-of-range value was supplied for /// an input parameter. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateSAMLProvider ( UpdateSAMLProviderRequest request ) : UpdateSAMLProviderResponse
request UpdateSAMLProviderRequest Container for the necessary parameters to execute the UpdateSAMLProvider service method.
return UpdateSAMLProviderResponse

UpdateSAMLProviderAsync() public method

Initiates the asynchronous execution of the UpdateSAMLProvider operation.
public UpdateSAMLProviderAsync ( UpdateSAMLProviderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateSAMLProviderRequest Container for the necessary parameters to execute the UpdateSAMLProvider operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateSAMLProviderAsync() public method

Initiates the asynchronous execution of the UpdateSAMLProvider operation.
public UpdateSAMLProviderAsync ( UpdateSAMLProviderRequest request, UpdateSAMLProviderResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateSAMLProviderRequest Container for the necessary parameters to execute the UpdateSAMLProvider operation on AmazonIdentityManagementServiceClient.
callback UpdateSAMLProviderResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateSSHPublicKey() public method

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This action can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this action is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public UpdateSSHPublicKey ( UpdateSSHPublicKeyRequest request ) : UpdateSSHPublicKeyResponse
request UpdateSSHPublicKeyRequest Container for the necessary parameters to execute the UpdateSSHPublicKey service method.
return UpdateSSHPublicKeyResponse

UpdateSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the UpdateSSHPublicKey operation.
public UpdateSSHPublicKeyAsync ( UpdateSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateSSHPublicKeyRequest Container for the necessary parameters to execute the UpdateSSHPublicKey operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the UpdateSSHPublicKey operation.
public UpdateSSHPublicKeyAsync ( UpdateSSHPublicKeyRequest request, UpdateSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateSSHPublicKeyRequest Container for the necessary parameters to execute the UpdateSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback UpdateSSHPublicKeyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateServerCertificate() public method

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a Server Certificate in the IAM User Guide.

To change a server certificate name the requester must have appropriate permissions on both the source object and the target object. For example, to change the name from "ProductionCert" to "ProdCert", the entity making the request must have permission on "ProductionCert" and "ProdCert", or must have permission on all (*). For more information about permissions, see Access Management in the IAM User Guide.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateServerCertificate ( UpdateServerCertificateRequest request ) : UpdateServerCertificateResponse
request UpdateServerCertificateRequest Container for the necessary parameters to execute the UpdateServerCertificate service method.
return UpdateServerCertificateResponse

UpdateServerCertificateAsync() public method

Initiates the asynchronous execution of the UpdateServerCertificate operation.
public UpdateServerCertificateAsync ( UpdateServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateServerCertificateRequest Container for the necessary parameters to execute the UpdateServerCertificate operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateServerCertificateAsync() public method

Initiates the asynchronous execution of the UpdateServerCertificate operation.
public UpdateServerCertificateAsync ( UpdateServerCertificateRequest request, UpdateServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateServerCertificateRequest Container for the necessary parameters to execute the UpdateServerCertificate operation on AmazonIdentityManagementServiceClient.
callback UpdateServerCertificateResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateServiceSpecificCredential() public method

Sets the status of a service-specific credential to Active or Inactive. Service-specific credentials that are inactive cannot be used for authentication to the service. This action can be used to disable a user’s service-specific credential as part of a credential rotation work flow.
/// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. ///
public UpdateServiceSpecificCredential ( UpdateServiceSpecificCredentialRequest request ) : UpdateServiceSpecificCredentialResponse
request UpdateServiceSpecificCredentialRequest Container for the necessary parameters to execute the UpdateServiceSpecificCredential service method.
return UpdateServiceSpecificCredentialResponse

UpdateServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the UpdateServiceSpecificCredential operation.
public UpdateServiceSpecificCredentialAsync ( UpdateServiceSpecificCredentialRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateServiceSpecificCredentialRequest Container for the necessary parameters to execute the UpdateServiceSpecificCredential operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateServiceSpecificCredentialAsync() public method

Initiates the asynchronous execution of the UpdateServiceSpecificCredential operation.
public UpdateServiceSpecificCredentialAsync ( UpdateServiceSpecificCredentialRequest request, UpdateServiceSpecificCredentialResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateServiceSpecificCredentialRequest Container for the necessary parameters to execute the UpdateServiceSpecificCredential operation on AmazonIdentityManagementServiceClient.
callback UpdateServiceSpecificCredentialResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateSigningCertificate() public method

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This action can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the UserName is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

/// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateSigningCertificate ( UpdateSigningCertificateRequest request ) : UpdateSigningCertificateResponse
request UpdateSigningCertificateRequest Container for the necessary parameters to execute the UpdateSigningCertificate service method.
return UpdateSigningCertificateResponse

UpdateSigningCertificateAsync() public method

Initiates the asynchronous execution of the UpdateSigningCertificate operation.
public UpdateSigningCertificateAsync ( UpdateSigningCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateSigningCertificateRequest Container for the necessary parameters to execute the UpdateSigningCertificate operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateSigningCertificateAsync() public method

Initiates the asynchronous execution of the UpdateSigningCertificate operation.
public UpdateSigningCertificateAsync ( UpdateSigningCertificateRequest request, UpdateSigningCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateSigningCertificateRequest Container for the necessary parameters to execute the UpdateSigningCertificate operation on AmazonIdentityManagementServiceClient.
callback UpdateSigningCertificateResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UpdateUser() public method

Updates the name and/or the path of the specified IAM user.

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM User and Renaming an IAM Group in the IAM User Guide.

To change a user name the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and Policies.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because it referenced an entity that is temporarily unmodifiable, /// such as a user name that was deleted and then recreated. The error indicates that /// the request is likely to succeed if you try again after waiting several minutes. The /// error message describes the entity. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UpdateUser ( UpdateUserRequest request ) : UpdateUserResponse
request UpdateUserRequest Container for the necessary parameters to execute the UpdateUser service method.
return UpdateUserResponse

UpdateUserAsync() public method

Initiates the asynchronous execution of the UpdateUser operation.
public UpdateUserAsync ( UpdateUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateUserRequest Container for the necessary parameters to execute the UpdateUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UpdateUserAsync() public method

Initiates the asynchronous execution of the UpdateUser operation.
public UpdateUserAsync ( UpdateUserRequest request, UpdateUserResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateUserRequest Container for the necessary parameters to execute the UpdateUser operation on AmazonIdentityManagementServiceClient.
callback UpdateUserResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UploadSSHPublicKey() public method

Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this action can be used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide.

/// The request was rejected because the SSH public key is already associated with the /// specified IAM user. /// /// The request was rejected because the public key is malformed or otherwise invalid. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request was rejected because the public key encoding format is unsupported or /// unrecognized. ///
public UploadSSHPublicKey ( UploadSSHPublicKeyRequest request ) : UploadSSHPublicKeyResponse
request UploadSSHPublicKeyRequest Container for the necessary parameters to execute the UploadSSHPublicKey service method.
return UploadSSHPublicKeyResponse

UploadSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the UploadSSHPublicKey operation.
public UploadSSHPublicKeyAsync ( UploadSSHPublicKeyRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UploadSSHPublicKeyRequest Container for the necessary parameters to execute the UploadSSHPublicKey operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UploadSSHPublicKeyAsync() public method

Initiates the asynchronous execution of the UploadSSHPublicKey operation.
public UploadSSHPublicKeyAsync ( UploadSSHPublicKeyRequest request, UploadSSHPublicKeyResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UploadSSHPublicKeyRequest Container for the necessary parameters to execute the UploadSSHPublicKey operation on AmazonIdentityManagementServiceClient.
callback UploadSSHPublicKeyResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UploadServerCertificate() public method

Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

For more information about working with server certificates, including a list of AWS services that can use the server certificates that you manage with IAM, go to Working with Server Certificates in the IAM User Guide.

For information about the number of server certificates you can upload, see Limitations on IAM Entities and Objects in the IAM User Guide.

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Calling the API by Making HTTP Query Requests in the IAM User Guide.

/// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because the public key certificate and the private key do /// not match. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the certificate was malformed or expired. The error /// message describes the specific error. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UploadServerCertificate ( UploadServerCertificateRequest request ) : UploadServerCertificateResponse
request UploadServerCertificateRequest Container for the necessary parameters to execute the UploadServerCertificate service method.
return UploadServerCertificateResponse

UploadServerCertificateAsync() public method

Initiates the asynchronous execution of the UploadServerCertificate operation.
public UploadServerCertificateAsync ( UploadServerCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UploadServerCertificateRequest Container for the necessary parameters to execute the UploadServerCertificate operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UploadServerCertificateAsync() public method

Initiates the asynchronous execution of the UploadServerCertificate operation.
public UploadServerCertificateAsync ( UploadServerCertificateRequest request, UploadServerCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UploadServerCertificateRequest Container for the necessary parameters to execute the UploadServerCertificate operation on AmazonIdentityManagementServiceClient.
callback UploadServerCertificateResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void

UploadSigningCertificate() public method

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active.

If the UserName field is not specified, the IAM user name is determined implicitly based on the AWS access key ID used to sign the request. Because this action works for access keys under the AWS account, you can use this action to manage root credentials even if the AWS account has no associated users.

Because the body of a X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate. For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide.

/// The request was rejected because the same certificate is associated with an IAM user /// in the account. /// /// The request was rejected because it attempted to create a resource that already exists. /// /// The request was rejected because the certificate is invalid. /// /// The request was rejected because it attempted to create resources beyond the current /// AWS account limits. The error message describes the limit exceeded. /// /// The request was rejected because the certificate was malformed or expired. The error /// message describes the specific error. /// /// The request was rejected because it referenced an entity that does not exist. The /// error message describes the entity. /// /// The request processing has failed because of an unknown error, exception or failure. ///
public UploadSigningCertificate ( UploadSigningCertificateRequest request ) : UploadSigningCertificateResponse
request UploadSigningCertificateRequest Container for the necessary parameters to execute the UploadSigningCertificate service method.
return UploadSigningCertificateResponse

UploadSigningCertificateAsync() public method

Initiates the asynchronous execution of the UploadSigningCertificate operation.
public UploadSigningCertificateAsync ( UploadSigningCertificateRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UploadSigningCertificateRequest Container for the necessary parameters to execute the UploadSigningCertificate operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
return Task

UploadSigningCertificateAsync() public method

Initiates the asynchronous execution of the UploadSigningCertificate operation.
public UploadSigningCertificateAsync ( UploadSigningCertificateRequest request, UploadSigningCertificateResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UploadSigningCertificateRequest Container for the necessary parameters to execute the UploadSigningCertificate operation on AmazonIdentityManagementServiceClient.
callback UploadSigningCertificateResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
return void