IAM

Client

class IAM.Client

A low-level client representing AWS Identity and Access Management (IAM):

import boto3

client = boto3.client('iam')

These are the available methods:

add_client_id_to_open_id_connect_provider(**kwargs)

Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM OpenID Connect (OIDC) provider resource.

This operation is idempotent; it does not fail or return an error if you add an existing client ID to the provider.

See also: AWS API Documentation

Request Syntax

response = client.add_client_id_to_open_id_connect_provider(
    OpenIDConnectProviderArn='string',
    ClientID='string'
)
Parameters
  • OpenIDConnectProviderArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource to add the client ID to. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

  • ClientID (string) --

    [REQUIRED]

    The client ID (also known as audience) to add to the IAM OpenID Connect provider resource.

Returns

None

Examples

The following add-client-id-to-open-id-connect-provider command adds the client ID my-application-ID to the OIDC provider named server.example.com:

response = client.add_client_id_to_open_id_connect_provider(
    ClientID='my-application-ID',
    OpenIDConnectProviderArn='arn:aws:iam::123456789012:oidc-provider/server.example.com',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
add_role_to_instance_profile(**kwargs)

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this limit cannot be increased. You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of AWS because of eventual consistency . To force the change, you must disassociate the instance profile and then associate the instance profile , or you can stop your instance and then restart it.

Note

The caller of this API must be granted the PassRole permission on the IAM role by a permission policy.

For more information about roles, go to Working with Roles . For more information about instance profiles, go to About Instance Profiles .

See also: AWS API Documentation

Request Syntax

response = client.add_role_to_instance_profile(
    InstanceProfileName='string',
    RoleName='string'
)
Parameters
  • InstanceProfileName (string) --

    [REQUIRED]

    The name of the instance profile to update.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • RoleName (string) --

    [REQUIRED]

    The name of the role to add.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command adds the role named S3Access to the instance profile named Webserver:

response = client.add_role_to_instance_profile(
    InstanceProfileName='Webserver',
    RoleName='S3Access',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
add_user_to_group(**kwargs)

Adds the specified user to the specified group.

See also: AWS API Documentation

Request Syntax

response = client.add_user_to_group(
    GroupName='string',
    UserName='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group to update.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • UserName (string) --

    [REQUIRED]

    The name of the user to add.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command adds an IAM user named Bob to the IAM group named Admins:

response = client.add_user_to_group(
    GroupName='Admins',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
attach_group_policy(**kwargs)

Attaches the specified managed policy to the specified IAM group.

You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy .

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.attach_group_policy(
    GroupName='string',
    PolicyArn='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the group to attach the policy to.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy you want to attach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns

None

Examples

The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM group named Finance.

response = client.attach_group_policy(
    GroupName='Finance',
    PolicyArn='arn:aws:iam::aws:policy/ReadOnlyAccess',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
attach_role_policy(**kwargs)

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

Note

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumeRolePolicy .

Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy . For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.attach_role_policy(
    RoleName='string',
    PolicyArn='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the role to attach the policy to.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy you want to attach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns

None

Examples

The following command attaches the AWS managed policy named ReadOnlyAccess to the IAM role named ReadOnlyRole.

response = client.attach_role_policy(
    PolicyArn='arn:aws:iam::aws:policy/ReadOnlyAccess',
    RoleName='ReadOnlyRole',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
attach_user_policy(**kwargs)

Attaches the specified managed policy to the specified user.

You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy .

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.attach_user_policy(
    UserName='string',
    PolicyArn='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the IAM user to attach the policy to.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy you want to attach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns

None

Examples

The following command attaches the AWS managed policy named AdministratorAccess to the IAM user named Alice.

response = client.attach_user_policy(
    PolicyArn='arn:aws:iam::aws:policy/AdministratorAccess',
    UserName='Alice',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
can_paginate(operation_name)

Check if an operation can be paginated.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Returns
True if the operation can be paginated, False otherwise.
change_password(**kwargs)

Changes the password of the IAM user who is calling this operation. The AWS account root user password is not affected by this operation.

To change the password for a different user, see UpdateLoginProfile . For more information about modifying passwords, see Managing Passwords in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.change_password(
    OldPassword='string',
    NewPassword='string'
)
Parameters
  • OldPassword (string) --

    [REQUIRED]

    The IAM user's current password.

  • NewPassword (string) --

    [REQUIRED]

    The new password. The new password must conform to the AWS account's password policy, if one exists.

    The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (u0020) through the end of the ASCII character range (u00FF). You can also include the tab (u0009), line feed (u000A), and carriage return (u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

Returns

None

Examples

The following command changes the password for the current IAM user.

response = client.change_password(
    NewPassword=']35d/{pB9Fo9wJ',
    OldPassword='3s0K_;xh4~8XXI',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
create_access_key(**kwargs)

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active .

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials. This is true even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide .

Warning

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

See also: AWS API Documentation

Request Syntax

response = client.create_access_key(
    UserName='string'
)
Parameters
UserName (string) --

The name of the IAM user that the new key will belong to.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type
dict
Returns
Response Syntax
{
    'AccessKey': {
        'UserName': 'string',
        'AccessKeyId': 'string',
        'Status': 'Active'|'Inactive',
        'SecretAccessKey': 'string',
        'CreateDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateAccessKey request.

    • AccessKey (dict) --

      A structure with details about the access key.

      • UserName (string) --

        The name of the IAM user that the access key is associated with.

      • AccessKeyId (string) --

        The ID for this access key.

      • Status (string) --

        The status of the access key. Active means that the key is valid for API calls, while Inactive means it is not.

      • SecretAccessKey (string) --

        The secret key used to sign requests.

      • CreateDate (datetime) --

        The date when the access key was created.

Examples

The following command creates an access key (access key ID and secret access key) for the IAM user named Bob.

response = client.create_access_key(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'AccessKey': {
        'AccessKeyId': 'AKIAIOSFODNN7EXAMPLE',
        'CreateDate': datetime(2015, 3, 9, 18, 39, 23, 0, 68, 0),
        'SecretAccessKey': 'wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY',
        'Status': 'Active',
        'UserName': 'Bob',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
create_account_alias(**kwargs)

Creates an alias for your AWS account. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_account_alias(
    AccountAlias='string'
)
Parameters
AccountAlias (string) --

[REQUIRED]

The account alias to create.

This parameter allows (per its regex pattern ) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.

Returns
None

Examples

The following command associates the alias examplecorp to your AWS account.

response = client.create_account_alias(
    AccountAlias='examplecorp',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
create_group(**kwargs)

Creates a new group.

For information about the number of groups you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_group(
    Path='string',
    GroupName='string'
)
Parameters
  • Path (string) --

    The path to the group. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • GroupName (string) --

    [REQUIRED]

    The name of the group to create. Do not include the path in this value.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-. The group name must be unique within the account. Group names are not distinguished by case. For example, you cannot create groups named both "ADMINS" and "admins".

Return type

dict

Returns

Response Syntax

{
    'Group': {
        'Path': 'string',
        'GroupName': 'string',
        'GroupId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateGroup request.

    • Group (dict) --

      A structure containing details about the new group.

      • Path (string) --

        The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • GroupName (string) --

        The friendly name that identifies the group.

      • GroupId (string) --

        The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the group was created.

Examples

The following command creates an IAM group named Admins.

response = client.create_group(
    GroupName='Admins',
)

print(response)

Expected Output:

{
    'Group': {
        'Arn': 'arn:aws:iam::123456789012:group/Admins',
        'CreateDate': datetime(2015, 3, 9, 20, 30, 24, 0, 68, 0),
        'GroupId': 'AIDGPMS9RO4H3FEXAMPLE',
        'GroupName': 'Admins',
        'Path': '/',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
create_instance_profile(**kwargs)

Creates a new instance profile. For information about instance profiles, go to About Instance Profiles .

For information about the number of instance profiles you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_instance_profile(
    InstanceProfileName='string',
    Path='string'
)
Parameters
  • InstanceProfileName (string) --

    [REQUIRED]

    The name of the instance profile to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Path (string) --

    The path to the instance profile. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

Return type

dict

Returns

Response Syntax

{
    'InstanceProfile': {
        'Path': 'string',
        'InstanceProfileName': 'string',
        'InstanceProfileId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'Roles': [
            {
                'Path': 'string',
                'RoleName': 'string',
                'RoleId': 'string',
                'Arn': 'string',
                'CreateDate': datetime(2015, 1, 1),
                'AssumeRolePolicyDocument': 'string',
                'Description': 'string',
                'MaxSessionDuration': 123,
                'PermissionsBoundary': {
                    'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                    'PermissionsBoundaryArn': 'string'
                }
            },
        ]
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateInstanceProfile request.

    • InstanceProfile (dict) --

      A structure containing details about the new instance profile.

      • Path (string) --

        The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • InstanceProfileName (string) --

        The name identifying the instance profile.

      • InstanceProfileId (string) --

        The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

      • CreateDate (datetime) --

        The date when the instance profile was created.

      • Roles (list) --

        The role associated with the instance profile.

        • (dict) --

          Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

          • Path (string) --

            The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

          • RoleName (string) --

            The friendly name that identifies the role.

          • RoleId (string) --

            The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

          • Arn (string) --

            The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

          • CreateDate (datetime) --

            The date and time, in ISO 8601 date-time format , when the role was created.

          • AssumeRolePolicyDocument (string) --

            The policy that grants an entity permission to assume the role.

          • Description (string) --

            A description of the role that you provide.

          • MaxSessionDuration (integer) --

            The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

          • PermissionsBoundary (dict) --

            The ARN of the policy used to set the permissions boundary for the role.

            For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

            • PermissionsBoundaryType (string) --

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

            • PermissionsBoundaryArn (string) --

              The ARN of the policy used to set the permissions boundary for the user or role.

Examples

The following command creates an instance profile named Webserver that is ready to have a role attached and then be associated with an EC2 instance.

response = client.create_instance_profile(
    InstanceProfileName='Webserver',
)

print(response)

Expected Output:

{
    'InstanceProfile': {
        'Arn': 'arn:aws:iam::123456789012:instance-profile/Webserver',
        'CreateDate': datetime(2015, 3, 9, 20, 33, 19, 0, 68, 0),
        'InstanceProfileId': 'AIPAJMBYC7DLSPEXAMPLE',
        'InstanceProfileName': 'Webserver',
        'Path': '/',
        'Roles': [
        ],
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
create_login_profile(**kwargs)

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_login_profile(
    UserName='string',
    Password='string',
    PasswordResetRequired=True|False
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the IAM user to create a password for. The user must already exist.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Password (string) --

    [REQUIRED]

    The new password for the user.

    The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (u0020) through the end of the ASCII character range (u00FF). You can also include the tab (u0009), line feed (u000A), and carriage return (u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

  • PasswordResetRequired (boolean) -- Specifies whether the user is required to set a new password on next sign-in.
Return type

dict

Returns

Response Syntax

{
    'LoginProfile': {
        'UserName': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'PasswordResetRequired': True|False
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateLoginProfile request.

    • LoginProfile (dict) --

      A structure containing the user name and password create date.

      • UserName (string) --

        The name of the user, which can be used for signing in to the AWS Management Console.

      • CreateDate (datetime) --

        The date when the password for the user was created.

      • PasswordResetRequired (boolean) --

        Specifies whether the user is required to set a new password on next sign-in.

Examples

The following command changes IAM user Bob's password and sets the flag that required Bob to change the password the next time he signs in.

response = client.create_login_profile(
    Password='h]6EszR}vJ*m',
    PasswordResetRequired=True,
    UserName='Bob',
)

print(response)

Expected Output:

{
    'LoginProfile': {
        'CreateDate': datetime(2015, 3, 10, 20, 55, 40, 1, 69, 0),
        'PasswordResetRequired': True,
        'UserName': 'Bob',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
create_open_id_connect_provider(**kwargs)

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC) .

The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a policy establishes a trust relationship between AWS and the OIDC provider.

When you create the IAM OIDC provider, you specify the following:

  • The URL of the OIDC identity provider (IdP) to trust
  • A list of client IDs (also known as audiences) that identify the application or applications that are allowed to authenticate using the OIDC provider
  • A list of thumbprints of the server certificate(s) that the IdP uses.

You get all of this information from the OIDC IdP that you want to use to access AWS.

Note

Because trust for the OIDC provider is derived from the IAM provider that this operation creates, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users.

See also: AWS API Documentation

Request Syntax

response = client.create_open_id_connect_provider(
    Url='string',
    ClientIDList=[
        'string',
    ],
    ThumbprintList=[
        'string',
    ]
)
Parameters
  • Url (string) --

    [REQUIRED]

    The URL of the identity provider. The URL must begin with https:// and should correspond to the iss claim in the provider's OpenID Connect ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com .

    You cannot register the same provider multiple times in a single AWS account. If you try to submit a URL that has already been used for an OpenID Connect provider in the AWS account, you will get an error.

  • ClientIDList (list) --

    A list of client IDs (also known as audiences). When a mobile or web app registers with an OpenID Connect provider, they establish a value that identifies the application. (This is the value that's sent as the client_id parameter on OAuth requests.)

    You can register multiple client IDs with the same provider. For example, you might have multiple applications that use the same OIDC provider. You cannot register more than 100 client IDs with a single IAM OIDC provider.

    There is no defined format for a client ID. The CreateOpenIDConnectProviderRequest operation accepts client IDs up to 255 characters long.

    • (string) --
  • ThumbprintList (list) --

    [REQUIRED]

    A list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider's server certificates. Typically this list includes only one entry. However, IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain multiple thumbprints if the identity provider is rotating certificates.

    The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string.

    You must provide at least one thumbprint when creating an IAM OIDC provider. For example, assume that the OIDC provider is server.example.com and the provider stores its keys at https://keys.server.example.com/openid-connect. In that case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used by https://keys.server.example.com.

    For more information about obtaining the OIDC provider's thumbprint, see Obtaining the Thumbprint for an OpenID Connect Provider in the IAM User Guide .

    • (string) --

      Contains a thumbprint for an identity provider's server certificate.

      The identity provider's server certificate thumbprint is the hex-encoded SHA-1 hash value of the self-signed X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string.

Return type

dict

Returns

Response Syntax

{
    'OpenIDConnectProviderArn': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateOpenIDConnectProvider request.

    • OpenIDConnectProviderArn (string) --

      The Amazon Resource Name (ARN) of the new IAM OpenID Connect provider that is created. For more information, see OpenIDConnectProviderListEntry .

Examples

The following example defines a new OIDC provider in IAM with a client ID of my-application-id and pointing at the server with a URL of https://server.example.com.

response = client.create_open_id_connect_provider(
    ClientIDList=[
        'my-application-id',
    ],
    ThumbprintList=[
        '3768084dfb3d2b68b7897bf5f565da8efEXAMPLE',
    ],
    Url='https://server.example.com',
)

print(response)

Expected Output:

{
    'OpenIDConnectProviderArn': 'arn:aws:iam::123456789012:oidc-provider/server.example.com',
    'ResponseMetadata': {
        '...': '...',
    },
}
create_policy(**kwargs)

Creates a new managed policy for your AWS account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for Managed Policies in the IAM User Guide .

For more information about managed policies in general, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_policy(
    PolicyName='string',
    Path='string',
    PolicyDocument='string',
    Description='string'
)
Parameters
  • PolicyName (string) --

    [REQUIRED]

    The friendly name of the policy.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Path (string) --

    The path for the policy.

    For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PolicyDocument (string) --

    [REQUIRED]

    The JSON policy document that you want to use as the content for the new policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • Description (string) --

    A friendly description of the policy.

    Typically used to store information about the permissions defined in the policy. For example, "Grants access to production DynamoDB tables."

    The policy description is immutable. After a value is assigned, it cannot be changed.

Return type

dict

Returns

Response Syntax

{
    'Policy': {
        'PolicyName': 'string',
        'PolicyId': 'string',
        'Arn': 'string',
        'Path': 'string',
        'DefaultVersionId': 'string',
        'AttachmentCount': 123,
        'PermissionsBoundaryUsageCount': 123,
        'IsAttachable': True|False,
        'Description': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'UpdateDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreatePolicy request.

    • Policy (dict) --

      A structure containing details about the new policy.

      • PolicyName (string) --

        The friendly name (not ARN) identifying the policy.

      • PolicyId (string) --

        The stable and unique string identifying the policy.

        For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

        For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

      • Path (string) --

        The path to the policy.

        For more information about paths, see IAM Identifiers in the Using IAM guide.

      • DefaultVersionId (string) --

        The identifier for the version of the policy that is set as the default version.

      • AttachmentCount (integer) --

        The number of entities (users, groups, and roles) that the policy is attached to.

      • PermissionsBoundaryUsageCount (integer) --

        The number of entities (users and roles) for which the policy is used to set the permissions boundary.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

      • IsAttachable (boolean) --

        Specifies whether the policy can be attached to an IAM user, group, or role.

      • Description (string) --

        A friendly description of the policy.

        This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the policy was created.

      • UpdateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the policy was last updated.

        When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

create_policy_version(**kwargs)

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_policy_version(
    PolicyArn='string',
    PolicyDocument='string',
    SetAsDefault=True|False
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new version.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • PolicyDocument (string) --

    [REQUIRED]

    The JSON policy document that you want to use as the content for this new version of the policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • SetAsDefault (boolean) --

    Specifies whether to set this version as the policy's default version.

    When this parameter is true , the new policy version becomes the operative version. That is, it becomes the version that is in effect for the IAM users, groups, and roles that the policy is attached to.

    For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

Return type

dict

Returns

Response Syntax

{
    'PolicyVersion': {
        'Document': 'string',
        'VersionId': 'string',
        'IsDefaultVersion': True|False,
        'CreateDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreatePolicyVersion request.

    • PolicyVersion (dict) --

      A structure containing details about the new policy version.

      • Document (string) --

        The policy document.

        The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

        The policy document returned in this structure is URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

      • VersionId (string) --

        The identifier for the policy version.

        Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1 .

      • IsDefaultVersion (boolean) --

        Specifies whether the policy version is set as the policy's default version.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the policy version was created.

create_role(**kwargs)

Creates a new role for your AWS account. For more information about roles, go to IAM Roles . For information about limitations on role names and the number of roles you can create, go to Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_role(
    Path='string',
    RoleName='string',
    AssumeRolePolicyDocument='string',
    Description='string',
    MaxSessionDuration=123,
    PermissionsBoundary='string'
)
Parameters
  • Path (string) --

    The path to the role. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • RoleName (string) --

    [REQUIRED]

    The name of the role to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    Role names are not distinguished by case. For example, you cannot create roles named both "PRODROLE" and "prodrole".

  • AssumeRolePolicyDocument (string) --

    [REQUIRED]

    The trust relationship policy document that grants an entity permission to assume the role.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • Description (string) -- A description of the role.
  • MaxSessionDuration (integer) --

    The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default maximum of one hour is applied. This setting can have a value from 1 hour to 12 hours.

    Anyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don't specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide .

  • PermissionsBoundary (string) -- The ARN of the policy that is used to set the permissions boundary for the role.
Return type

dict

Returns

Response Syntax

{
    'Role': {
        'Path': 'string',
        'RoleName': 'string',
        'RoleId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'AssumeRolePolicyDocument': 'string',
        'Description': 'string',
        'MaxSessionDuration': 123,
        'PermissionsBoundary': {
            'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
            'PermissionsBoundaryArn': 'string'
        }
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateRole request.

    • Role (dict) --

      A structure containing details about the new role.

      • Path (string) --

        The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • RoleName (string) --

        The friendly name that identifies the role.

      • RoleId (string) --

        The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the role was created.

      • AssumeRolePolicyDocument (string) --

        The policy that grants an entity permission to assume the role.

      • Description (string) --

        A description of the role that you provide.

      • MaxSessionDuration (integer) --

        The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

      • PermissionsBoundary (dict) --

        The ARN of the policy used to set the permissions boundary for the role.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • PermissionsBoundaryType (string) --

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

        • PermissionsBoundaryArn (string) --

          The ARN of the policy used to set the permissions boundary for the user or role.

Examples

The following command creates a role named Test-Role and attaches a trust policy to it that is provided as a URL-encoded JSON string.

response = client.create_role(
    AssumeRolePolicyDocument='<URL-encoded-JSON>',
    Path='/',
    RoleName='Test-Role',
)

print(response)

Expected Output:

{
    'Role': {
        'Arn': 'arn:aws:iam::123456789012:role/Test-Role',
        'AssumeRolePolicyDocument': '<URL-encoded-JSON>',
        'CreateDate': datetime(2013, 6, 7, 20, 43, 32, 4, 158, 0),
        'Path': '/',
        'RoleId': 'AKIAIOSFODNN7EXAMPLE',
        'RoleName': 'Test-Role',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
create_saml_provider(**kwargs)

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign-in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.

When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

Note

This operation requires Signature Version 4 .

For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console and About SAML 2.0-based Federation in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_saml_provider(
    SAMLMetadataDocument='string',
    Name='string'
)
Parameters
  • SAMLMetadataDocument (string) --

    [REQUIRED]

    An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP.

    For more information, see About SAML 2.0-based Federation in the IAM User Guide

  • Name (string) --

    [REQUIRED]

    The name of the provider to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

dict

Returns

Response Syntax

{
    'SAMLProviderArn': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateSAMLProvider request.

    • SAMLProviderArn (string) --

      The Amazon Resource Name (ARN) of the new SAML provider resource in IAM.

create_service_linked_role(**kwargs)

Creates an IAM role that is linked to a specific AWS service. The service controls the attached policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly changed or deleted role, which could put your AWS resources into an unknown state. Allowing the service to control the role helps improve service stability and proper cleanup when a service and its role are no longer needed.

The name of the role is generated by combining the string that you specify for the AWSServiceName parameter with the string that you specify for the CustomSuffix parameter. The resulting name must be unique in your account or the request fails.

To attach a policy to this service-linked role, you must make the request using the AWS service that depends on this role.

See also: AWS API Documentation

Request Syntax

response = client.create_service_linked_role(
    AWSServiceName='string',
    Description='string',
    CustomSuffix='string'
)
Parameters
  • AWSServiceName (string) --

    [REQUIRED]

    The AWS service to which this role is attached. You use a string similar to a URL but without the http:// in front. For example: elasticbeanstalk.amazonaws.com

  • Description (string) -- The description of the role.
  • CustomSuffix (string) -- A string that you provide, which is combined with the service name to form the complete role name. If you make multiple requests for the same service, then you must supply a different CustomSuffix for each request. Otherwise the request fails with a duplicate role name error. For example, you could add -1 or -debug to the suffix.
Return type

dict

Returns

Response Syntax

{
    'Role': {
        'Path': 'string',
        'RoleName': 'string',
        'RoleId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'AssumeRolePolicyDocument': 'string',
        'Description': 'string',
        'MaxSessionDuration': 123,
        'PermissionsBoundary': {
            'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
            'PermissionsBoundaryArn': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • Role (dict) --

      A Role object that contains details about the newly created role.

      • Path (string) --

        The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • RoleName (string) --

        The friendly name that identifies the role.

      • RoleId (string) --

        The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the role was created.

      • AssumeRolePolicyDocument (string) --

        The policy that grants an entity permission to assume the role.

      • Description (string) --

        A description of the role that you provide.

      • MaxSessionDuration (integer) --

        The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

      • PermissionsBoundary (dict) --

        The ARN of the policy used to set the permissions boundary for the role.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • PermissionsBoundaryType (string) --

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

        • PermissionsBoundaryArn (string) --

          The ARN of the policy used to set the permissions boundary for the user or role.

create_service_specific_credential(**kwargs)

Generates a set of credentials consisting of a user name and password that can be used to access the service specified in the request. These credentials are generated by IAM, and can be used only for the specified service.

You can have a maximum of two sets of service-specific credentials for each supported service per user.

The only supported service at this time is AWS CodeCommit.

You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential .

For more information about service-specific credentials, see Using IAM with AWS CodeCommit: Git Credentials, SSH Keys, and AWS Access Keys in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_service_specific_credential(
    UserName='string',
    ServiceName='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the IAM user that is to be associated with the credentials. The new service-specific credentials have the same permissions as the associated user except that they can be used only to access the specified service.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • ServiceName (string) --

    [REQUIRED]

    The name of the AWS service that is to be associated with the credentials. The service you specify here is the only service that can be accessed using these credentials.

Return type

dict

Returns

Response Syntax

{
    'ServiceSpecificCredential': {
        'CreateDate': datetime(2015, 1, 1),
        'ServiceName': 'string',
        'ServiceUserName': 'string',
        'ServicePassword': 'string',
        'ServiceSpecificCredentialId': 'string',
        'UserName': 'string',
        'Status': 'Active'|'Inactive'
    }
}

Response Structure

  • (dict) --

    • ServiceSpecificCredential (dict) --

      A structure that contains information about the newly created service-specific credential.

      Warning

      This is the only time that the password for this credential set is available. It cannot be recovered later. Instead, you will have to reset the password with ResetServiceSpecificCredential .

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the service-specific credential were created.

      • ServiceName (string) --

        The name of the service associated with the service-specific credential.

      • ServiceUserName (string) --

        The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the AWS account, as in jane-at-123456789012 , for example. This value cannot be configured by the user.

      • ServicePassword (string) --

        The generated password for the service-specific credential.

      • ServiceSpecificCredentialId (string) --

        The unique identifier for the service-specific credential.

      • UserName (string) --

        The name of the IAM user associated with the service-specific credential.

      • Status (string) --

        The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

create_user(**kwargs)

Creates a new IAM user for your AWS account.

For information about limitations on the number of IAM users you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.create_user(
    Path='string',
    UserName='string',
    PermissionsBoundary='string'
)
Parameters
  • Path (string) --

    The path for the user name. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • UserName (string) --

    [REQUIRED]

    The name of the user to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-. User names are not distinguished by case. For example, you cannot create users named both "TESTUSER" and "testuser".

  • PermissionsBoundary (string) -- The ARN of the policy that is used to set the permissions boundary for the user.
Return type

dict

Returns

Response Syntax

{
    'User': {
        'Path': 'string',
        'UserName': 'string',
        'UserId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'PasswordLastUsed': datetime(2015, 1, 1),
        'PermissionsBoundary': {
            'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
            'PermissionsBoundaryArn': 'string'
        }
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateUser request.

    • User (dict) --

      A structure with details about the new IAM user.

      • Path (string) --

        The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • UserName (string) --

        The friendly name identifying the user.

      • UserId (string) --

        The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the user was created.

      • PasswordLastUsed (datetime) --

        The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

        • The user never had a password.
        • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

        A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

        This value is returned only in the GetUser and ListUsers operations.

      • PermissionsBoundary (dict) --

        The ARN of the policy used to set the permissions boundary for the user.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • PermissionsBoundaryType (string) --

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

        • PermissionsBoundaryArn (string) --

          The ARN of the policy used to set the permissions boundary for the user or role.

Examples

The following create-user command creates an IAM user named Bob in the current account.

response = client.create_user(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'User': {
        'Arn': 'arn:aws:iam::123456789012:user/Bob',
        'CreateDate': datetime(2013, 6, 8, 3, 20, 41, 5, 159, 0),
        'Path': '/',
        'UserId': 'AKIAIOSFODNN7EXAMPLE',
        'UserName': 'Bob',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
create_virtual_mfa_device(**kwargs)

Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide .

For information about limits on the number of MFA devices you can create, see Limitations on Entities in the IAM User Guide .

Warning

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information, such as your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

See also: AWS API Documentation

Request Syntax

response = client.create_virtual_mfa_device(
    Path='string',
    VirtualMFADeviceName='string'
)
Parameters
  • Path (string) --

    The path for the virtual MFA device. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • VirtualMFADeviceName (string) --

    [REQUIRED]

    The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA device.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

dict

Returns

Response Syntax

{
    'VirtualMFADevice': {
        'SerialNumber': 'string',
        'Base32StringSeed': b'bytes',
        'QRCodePNG': b'bytes',
        'User': {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'PasswordLastUsed': datetime(2015, 1, 1),
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
        'EnableDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful CreateVirtualMFADevice request.

    • VirtualMFADevice (dict) --

      A structure containing details about the new virtual MFA device.

      • SerialNumber (string) --

        The serial number associated with VirtualMFADevice .

      • Base32StringSeed (bytes) --

        The Base32 seed defined as specified in RFC3548 . The Base32StringSeed is Base64-encoded.

      • QRCodePNG (bytes) --

        A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments, AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in Base32 format. The Base32String value is Base64-encoded.

      • User (dict) --

        The IAM user associated with this virtual MFA device.

        • Path (string) --

          The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • UserName (string) --

          The friendly name identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the user was created.

        • PasswordLastUsed (datetime) --

          The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.
          • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

          A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

      • EnableDate (datetime) --

        The date and time on which the virtual MFA device was enabled.

deactivate_mfa_device(**kwargs)

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.deactivate_mfa_device(
    UserName='string',
    SerialNumber='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user whose MFA device you want to deactivate.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • SerialNumber (string) --

    [REQUIRED]

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

Returns

None

delete_access_key(**kwargs)

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

See also: AWS API Documentation

Request Syntax

response = client.delete_access_key(
    UserName='string',
    AccessKeyId='string'
)
Parameters
  • UserName (string) --

    The name of the user whose access key pair you want to delete.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • AccessKeyId (string) --

    [REQUIRED]

    The access key ID for the access key ID and secret access key you want to delete.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

Returns

None

Examples

The following command deletes one access key (access key ID and secret access key) assigned to the IAM user named Bob.

response = client.delete_access_key(
    AccessKeyId='AKIDPMS9RO4H3FEXAMPLE',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_account_alias(**kwargs)

Deletes the specified AWS account alias. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_account_alias(
    AccountAlias='string'
)
Parameters
AccountAlias (string) --

[REQUIRED]

The name of the account alias to delete.

This parameter allows (per its regex pattern ) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.

Returns
None

Examples

The following command removes the alias mycompany from the current AWS account:

response = client.delete_account_alias(
    AccountAlias='mycompany',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_account_password_policy()

Deletes the password policy for the AWS account. There are no parameters.

See also: AWS API Documentation

Request Syntax

response = client.delete_account_password_policy()
Returns
None

Examples

The following command removes the password policy from the current AWS account:

response = client.delete_account_password_policy(
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_group(**kwargs)

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

See also: AWS API Documentation

Request Syntax

response = client.delete_group(
    GroupName='string'
)
Parameters
GroupName (string) --

[REQUIRED]

The name of the IAM group to delete.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
delete_group_policy(**kwargs)

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy . For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_group_policy(
    GroupName='string',
    PolicyName='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) identifying the group that the policy is embedded in.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name identifying the policy document to delete.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command deletes the policy named ExamplePolicy from the group named Admins:

response = client.delete_group_policy(
    GroupName='Admins',
    PolicyName='ExamplePolicy',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_instance_profile(**kwargs)

Deletes the specified instance profile. The instance profile must not have an associated role.

Warning

Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, go to About Instance Profiles .

See also: AWS API Documentation

Request Syntax

response = client.delete_instance_profile(
    InstanceProfileName='string'
)
Parameters
InstanceProfileName (string) --

[REQUIRED]

The name of the instance profile to delete.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None

Examples

The following command deletes the instance profile named ExampleInstanceProfile

response = client.delete_instance_profile(
    InstanceProfileName='ExampleInstanceProfile',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_login_profile(**kwargs)

Deletes the password for the specified IAM user, which terminates the user's ability to access AWS services through the AWS Management Console.

Warning

Deleting a user's password does not prevent a user from accessing AWS through the command line interface or the API. To prevent all user access you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey .

See also: AWS API Documentation

Request Syntax

response = client.delete_login_profile(
    UserName='string'
)
Parameters
UserName (string) --

[REQUIRED]

The name of the user whose password you want to delete.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None

Examples

The following command deletes the password for the IAM user named Bob.

response = client.delete_login_profile(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_open_id_connect_provider(**kwargs)

Deletes an OpenID Connect identity provider (IdP) resource object in IAM.

Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in their trust policies. Any attempt to assume a role that references a deleted provider fails.

This operation is idempotent; it does not fail or return an error if you call the operation for a provider that does not exist.

See also: AWS API Documentation

Request Syntax

response = client.delete_open_id_connect_provider(
    OpenIDConnectProviderArn='string'
)
Parameters
OpenIDConnectProviderArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object to delete. You can get a list of OpenID Connect provider resource ARNs by using the ListOpenIDConnectProviders operation.

Returns
None
delete_policy(**kwargs)

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to. In addition you must delete all the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using the DetachUserPolicy , DetachGroupPolicy , or DetachRolePolicy API operations. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy .
  • Delete all versions of the policy using DeletePolicyVersion . To list the policy's versions, use ListPolicyVersions . You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.
  • Delete the policy (this automatically deletes the policy's default version) using this API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM policy you want to delete.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns
None
delete_policy_version(**kwargs)

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this API. To delete the default version from a policy, use DeletePolicy . To find out which version of a policy is marked as the default version, use ListPolicyVersions .

For information about versions for managed policies, see Versioning for Managed Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_policy_version(
    PolicyArn='string',
    VersionId='string'
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a version.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • VersionId (string) --

    [REQUIRED]

    The policy version to delete.

    This parameter allows (per its regex pattern ) a string of characters that consists of the lowercase letter 'v' followed by one or two digits, and optionally followed by a period '.' and a string of letters and digits.

    For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

Returns

None

delete_role(**kwargs)

Deletes the specified role. The role must not have any policies attached. For more information about roles, go to Working with Roles .

Warning

Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

See also: AWS API Documentation

Request Syntax

response = client.delete_role(
    RoleName='string'
)
Parameters
RoleName (string) --

[REQUIRED]

The name of the role to delete.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None

Examples

The following command removes the role named Test-Role.

response = client.delete_role(
    RoleName='Test-Role',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_role_permissions_boundary(**kwargs)

Deletes the permissions boundary for the specified IAM role.

Warning

Deleting the permissions boundary for a role might increase its permissions by allowing anyone who assumes the role to perform all the actions granted in its permissions policies.

See also: AWS API Documentation

Request Syntax

response = client.delete_role_permissions_boundary(
    RoleName='string'
)
Parameters
RoleName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the IAM role from which you want to remove the permissions boundary.

Returns
None
delete_role_policy(**kwargs)

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy . For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_role_policy(
    RoleName='string',
    PolicyName='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) identifying the role that the policy is embedded in.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name of the inline policy to delete from the specified IAM role.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command removes the policy named ExamplePolicy from the role named Test-Role.

response = client.delete_role_policy(
    PolicyName='ExamplePolicy',
    RoleName='Test-Role',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_saml_provider(**kwargs)

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

Note

This operation requires Signature Version 4 .

See also: AWS API Documentation

Request Syntax

response = client.delete_saml_provider(
    SAMLProviderArn='string'
)
Parameters
SAMLProviderArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the SAML provider to delete.

Returns
None
delete_server_certificate(**kwargs)

Deletes the specified server certificate.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

Warning

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference .

See also: AWS API Documentation

Request Syntax

response = client.delete_server_certificate(
    ServerCertificateName='string'
)
Parameters
ServerCertificateName (string) --

[REQUIRED]

The name of the server certificate you want to delete.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
delete_service_linked_role(**kwargs)

Submits a service-linked role deletion request and returns a DeletionTaskId , which you can use to check the status of the deletion. Before you call this operation, confirm that the role has no active sessions and that any resources used by the role in the linked service are deleted. If you call this operation more than once for the same service-linked role and an earlier deletion task is not complete, then the DeletionTaskId of the earlier request is returned.

If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus API operation returns the reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, you must first remove those resources from the linked service and then submit the deletion request again. Resources are specific to the service that is linked to the role. For more information about removing resources from a service, see the AWS documentation for your service.

For more information about service-linked roles, see Roles Terms and Concepts: AWS Service-Linked Role in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_service_linked_role(
    RoleName='string'
)
Parameters
RoleName (string) --

[REQUIRED]

The name of the service-linked role to be deleted.

Return type
dict
Returns
Response Syntax
{
    'DeletionTaskId': 'string'
}

Response Structure

  • (dict) --
    • DeletionTaskId (string) --

      The deletion task identifier that you can use to check the status of the deletion. This identifier is returned in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid> .

delete_service_specific_credential(**kwargs)

Deletes the specified service-specific credential.

See also: AWS API Documentation

Request Syntax

response = client.delete_service_specific_credential(
    UserName='string',
    ServiceSpecificCredentialId='string'
)
Parameters
  • UserName (string) --

    The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • ServiceSpecificCredentialId (string) --

    [REQUIRED]

    The unique identifier of the service-specific credential. You can get this value by calling ListServiceSpecificCredentials .

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

Returns

None

delete_signing_certificate(**kwargs)

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated IAM users.

See also: AWS API Documentation

Request Syntax

response = client.delete_signing_certificate(
    UserName='string',
    CertificateId='string'
)
Parameters
  • UserName (string) --

    The name of the user the signing certificate belongs to.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • CertificateId (string) --

    [REQUIRED]

    The ID of the signing certificate to delete.

    The format of this parameter, as described by its regex pattern, is a string of characters that can be upper- or lower-cased letters or digits.

Returns

None

Examples

The following command deletes the specified signing certificate for the IAM user named Anika.

response = client.delete_signing_certificate(
    CertificateId='TA7SMP42TDN5Z26OBPJE7EXAMPLE',
    UserName='Anika',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_ssh_public_key(**kwargs)

Deletes the specified SSH public key.

The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_ssh_public_key(
    UserName='string',
    SSHPublicKeyId='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the IAM user associated with the SSH public key.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • SSHPublicKeyId (string) --

    [REQUIRED]

    The unique identifier for the SSH public key.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

Returns

None

delete_user(**kwargs)

Deletes the specified IAM user. The user must not belong to any groups or have any access keys, signing certificates, or attached policies.

See also: AWS API Documentation

Request Syntax

response = client.delete_user(
    UserName='string'
)
Parameters
UserName (string) --

[REQUIRED]

The name of the user to delete.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None

Examples

The following command removes the IAM user named Bob from the current account.

response = client.delete_user(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_user_permissions_boundary(**kwargs)

Deletes the permissions boundary for the specified IAM user.

Warning

Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all the actions granted in its permissions policies.

See also: AWS API Documentation

Request Syntax

response = client.delete_user_permissions_boundary(
    UserName='string'
)
Parameters
UserName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the IAM user from which you want to remove the permissions boundary.

Returns
None
delete_user_policy(**kwargs)

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy . For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.delete_user_policy(
    UserName='string',
    PolicyName='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) identifying the user that the policy is embedded in.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name identifying the policy document to delete.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following delete-user-policy command removes the specified policy from the IAM user named Juan:

response = client.delete_user_policy(
    PolicyName='ExamplePolicy',
    UserName='Juan',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
delete_virtual_mfa_device(**kwargs)

Deletes a virtual MFA device.

Note

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice .

See also: AWS API Documentation

Request Syntax

response = client.delete_virtual_mfa_device(
    SerialNumber='string'
)
Parameters
SerialNumber (string) --

[REQUIRED]

The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the same as the ARN.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

Returns
None

Examples

The following delete-virtual-mfa-device command removes the specified MFA device from the current AWS account.

response = client.delete_virtual_mfa_device(
    SerialNumber='arn:aws:iam::123456789012:mfa/ExampleName',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
detach_group_policy(**kwargs)

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.detach_group_policy(
    GroupName='string',
    PolicyArn='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the IAM group to detach the policy from.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy you want to detach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns

None

detach_role_policy(**kwargs)

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.detach_role_policy(
    RoleName='string',
    PolicyArn='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the IAM role to detach the policy from.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy you want to detach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns

None

detach_user_policy(**kwargs)

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.detach_user_policy(
    UserName='string',
    PolicyArn='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the IAM user to detach the policy from.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy you want to detach.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns

None

enable_mfa_device(**kwargs)

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

See also: AWS API Documentation

Request Syntax

response = client.enable_mfa_device(
    UserName='string',
    SerialNumber='string',
    AuthenticationCode1='string',
    AuthenticationCode2='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the IAM user for whom you want to enable the MFA device.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • SerialNumber (string) --

    [REQUIRED]

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

  • AuthenticationCode1 (string) --

    [REQUIRED]

    An authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Warning

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device .

  • AuthenticationCode2 (string) --

    [REQUIRED]

    A subsequent authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Warning

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device .

Returns

None

generate_credential_report()

Generates a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.generate_credential_report()
Return type
dict
Returns
Response Syntax
{
    'State': 'STARTED'|'INPROGRESS'|'COMPLETE',
    'Description': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GenerateCredentialReport request.

    • State (string) --

      Information about the state of the credential report.

    • Description (string) --

      Information about the credential report.

generate_presigned_url(ClientMethod, Params=None, ExpiresIn=3600, HttpMethod=None)

Generate a presigned url given a client, its method, and arguments

Parameters
  • ClientMethod (string) -- The client method to presign for
  • Params (dict) -- The parameters normally passed to ClientMethod.
  • ExpiresIn (int) -- The number of seconds the presigned url is valid for. By default it expires in an hour (3600 seconds)
  • HttpMethod (string) -- The http method to use on the generated url. By default, the http method is whatever is used in the method's model.
Returns

The presigned url

get_access_key_last_used(**kwargs)

Retrieves information about when the specified access key was last used. The information includes the date and time of last use, along with the AWS service and region that were specified in the last request made with that key.

See also: AWS API Documentation

Request Syntax

response = client.get_access_key_last_used(
    AccessKeyId='string'
)
Parameters
AccessKeyId (string) --

[REQUIRED]

The identifier of an access key.

This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

Return type
dict
Returns
Response Syntax
{
    'UserName': 'string',
    'AccessKeyLastUsed': {
        'LastUsedDate': datetime(2015, 1, 1),
        'ServiceName': 'string',
        'Region': 'string'
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetAccessKeyLastUsed request. It is also returned as a member of the AccessKeyMetaData structure returned by the ListAccessKeys action.

    • UserName (string) --

      The name of the AWS IAM user that owns this access key.

    • AccessKeyLastUsed (dict) --

      Contains information about the last time the access key was used.

      • LastUsedDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the access key was most recently used. This field is null in the following situations:

        • The user does not have an access key.
        • An access key exists but has never been used, at least not since IAM started tracking this information on April 22nd, 2015.
        • There is no sign-in data associated with the user
      • ServiceName (string) --

        The name of the AWS service with which this access key was most recently used. This field displays "N/A" in the following situations:

        • The user does not have an access key.
        • An access key exists but has never been used, at least not since IAM started tracking this information on April 22nd, 2015.
        • There is no sign-in data associated with the user
      • Region (string) --

        The AWS region where this access key was most recently used. This field is displays "N/A" in the following situations:

        • The user does not have an access key.
        • An access key exists but has never been used, at least not since IAM started tracking this information on April 22nd, 2015.
        • There is no sign-in data associated with the user

        For more information about AWS regions, see Regions and Endpoints in the Amazon Web Services General Reference.

get_account_authorization_details(**kwargs)

Retrieves information about all IAM users, groups, roles, and policies in your AWS account, including their relationships to one another. Use this API to obtain a snapshot of the configuration of IAM permissions (users, groups, roles, and policies) in your account.

Note

Policies returned by this API are URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

You can optionally filter the results using the Filter parameter. You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.get_account_authorization_details(
    Filter=[
        'User'|'Role'|'Group'|'LocalManagedPolicy'|'AWSManagedPolicy',
    ],
    MaxItems=123,
    Marker='string'
)
Parameters
  • Filter (list) --

    A list of entity types used to filter the results. Only the entities that match the types you specify are included in the output. Use the value LocalManagedPolicy to include customer managed policies.

    The format for this parameter is a comma-separated (if more than one) list of strings. Each string value in the list must be one of the valid values listed below.

    • (string) --
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
Return type

dict

Returns

Response Syntax

{
    'UserDetailList': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UserPolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'GroupList': [
                'string',
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ],
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'GroupDetailList': [
        {
            'Path': 'string',
            'GroupName': 'string',
            'GroupId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'GroupPolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ]
        },
    ],
    'RoleDetailList': [
        {
            'Path': 'string',
            'RoleName': 'string',
            'RoleId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'AssumeRolePolicyDocument': 'string',
            'InstanceProfileList': [
                {
                    'Path': 'string',
                    'InstanceProfileName': 'string',
                    'InstanceProfileId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'Roles': [
                        {
                            'Path': 'string',
                            'RoleName': 'string',
                            'RoleId': 'string',
                            'Arn': 'string',
                            'CreateDate': datetime(2015, 1, 1),
                            'AssumeRolePolicyDocument': 'string',
                            'Description': 'string',
                            'MaxSessionDuration': 123,
                            'PermissionsBoundary': {
                                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                                'PermissionsBoundaryArn': 'string'
                            }
                        },
                    ]
                },
            ],
            'RolePolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ],
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'Policies': [
        {
            'PolicyName': 'string',
            'PolicyId': 'string',
            'Arn': 'string',
            'Path': 'string',
            'DefaultVersionId': 'string',
            'AttachmentCount': 123,
            'PermissionsBoundaryUsageCount': 123,
            'IsAttachable': True|False,
            'Description': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UpdateDate': datetime(2015, 1, 1),
            'PolicyVersionList': [
                {
                    'Document': 'string',
                    'VersionId': 'string',
                    'IsDefaultVersion': True|False,
                    'CreateDate': datetime(2015, 1, 1)
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GetAccountAuthorizationDetails request.

    • UserDetailList (list) --

      A list containing information about IAM users.

      • (dict) --

        Contains information about an IAM user, including all the user's policies and all the IAM groups the user is in.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) --

          The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • UserName (string) --

          The friendly name identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the user was created.

        • UserPolicyList (list) --

          A list of the inline policies embedded in the user.

          • (dict) --

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) --

              The name of the policy.

            • PolicyDocument (string) --

              The policy document.

        • GroupList (list) --

          A list of IAM groups that the user is in.

          • (string) --
        • AttachedManagedPolicies (list) --

          A list of the managed policies attached to the user.

          • (dict) --

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • PolicyName (string) --

              The friendly name of the attached policy.

            • PolicyArn (string) --

              The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • GroupDetailList (list) --

      A list containing information about IAM groups.

      • (dict) --

        Contains information about an IAM group, including all of the group's policies.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) --

          The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • GroupName (string) --

          The friendly name that identifies the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the group was created.

        • GroupPolicyList (list) --

          A list of the inline policies embedded in the group.

          • (dict) --

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) --

              The name of the policy.

            • PolicyDocument (string) --

              The policy document.

        • AttachedManagedPolicies (list) --

          A list of the managed policies attached to the group.

          • (dict) --

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • PolicyName (string) --

              The friendly name of the attached policy.

            • PolicyArn (string) --

              The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • RoleDetailList (list) --

      A list containing information about IAM roles.

      • (dict) --

        Contains information about an IAM role, including all of the role's policies.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) --

          The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • RoleName (string) --

          The friendly name that identifies the role.

        • RoleId (string) --

          The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the role was created.

        • AssumeRolePolicyDocument (string) --

          The trust policy that grants permission to assume the role.

        • InstanceProfileList (list) --

          A list of instance profiles that contain this role.

          • (dict) --

            Contains information about an instance profile.

            This data type is used as a response element in the following operations:

            • CreateInstanceProfile
            • GetInstanceProfile
            • ListInstanceProfiles
            • ListInstanceProfilesForRole
            • Path (string) --

              The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

            • InstanceProfileName (string) --

              The name identifying the instance profile.

            • InstanceProfileId (string) --

              The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

            • Arn (string) --

              The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

            • CreateDate (datetime) --

              The date when the instance profile was created.

            • Roles (list) --

              The role associated with the instance profile.

              • (dict) --

                Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

                • Path (string) --

                  The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

                • RoleName (string) --

                  The friendly name that identifies the role.

                • RoleId (string) --

                  The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

                • Arn (string) --

                  The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

                • CreateDate (datetime) --

                  The date and time, in ISO 8601 date-time format , when the role was created.

                • AssumeRolePolicyDocument (string) --

                  The policy that grants an entity permission to assume the role.

                • Description (string) --

                  A description of the role that you provide.

                • MaxSessionDuration (integer) --

                  The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

                • PermissionsBoundary (dict) --

                  The ARN of the policy used to set the permissions boundary for the role.

                  For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

                  • PermissionsBoundaryType (string) --

                    The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

                  • PermissionsBoundaryArn (string) --

                    The ARN of the policy used to set the permissions boundary for the user or role.

        • RolePolicyList (list) --

          A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.

          • (dict) --

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) --

              The name of the policy.

            • PolicyDocument (string) --

              The policy document.

        • AttachedManagedPolicies (list) --

          A list of managed policies attached to the role. These policies are the role's access (permissions) policies.

          • (dict) --

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • PolicyName (string) --

              The friendly name of the attached policy.

            • PolicyArn (string) --

              The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • Policies (list) --

      A list containing information about managed policies.

      • (dict) --

        Contains information about a managed policy, including the policy's ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        For more information about managed policies, see Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name (not ARN) identifying the policy.

        • PolicyId (string) --

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • Path (string) --

          The path to the policy.

          For more information about paths, see IAM Identifiers in the Using IAM guide.

        • DefaultVersionId (string) --

          The identifier for the version of the policy that is set as the default (operative) version.

          For more information about policy versions, see Versioning for Managed Policies in the Using IAM guide.

        • AttachmentCount (integer) --

          The number of principal entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount (integer) --

          The number of entities (users and roles) for which the policy is used as the permissions boundary.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • IsAttachable (boolean) --

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description (string) --

          A friendly description of the policy.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was created.

        • UpdateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • PolicyVersionList (list) --

          A list containing information about the versions of the policy.

          • (dict) --

            Contains information about a version of a managed policy.

            This data type is used as a response element in the CreatePolicyVersion , GetPolicyVersion , ListPolicyVersions , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • Document (string) --

              The policy document.

              The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

              The policy document returned in this structure is URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

            • VersionId (string) --

              The identifier for the policy version.

              Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1 .

            • IsDefaultVersion (boolean) --

              Specifies whether the policy version is set as the policy's default version.

            • CreateDate (datetime) --

              The date and time, in ISO 8601 date-time format , when the policy version was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

get_account_password_policy()

Retrieves the password policy for the AWS account. For more information about using a password policy, go to Managing an IAM Password Policy .

See also: AWS API Documentation

Request Syntax

response = client.get_account_password_policy()
Return type
dict
Returns
Response Syntax
{
    'PasswordPolicy': {
        'MinimumPasswordLength': 123,
        'RequireSymbols': True|False,
        'RequireNumbers': True|False,
        'RequireUppercaseCharacters': True|False,
        'RequireLowercaseCharacters': True|False,
        'AllowUsersToChangePassword': True|False,
        'ExpirePasswords': True|False,
        'MaxPasswordAge': 123,
        'PasswordReusePrevention': 123,
        'HardExpiry': True|False
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetAccountPasswordPolicy request.

    • PasswordPolicy (dict) --

      A structure that contains details about the account's password policy.

      • MinimumPasswordLength (integer) --

        Minimum length to require for IAM user passwords.

      • RequireSymbols (boolean) --

        Specifies whether to require symbols for IAM user passwords.

      • RequireNumbers (boolean) --

        Specifies whether to require numbers for IAM user passwords.

      • RequireUppercaseCharacters (boolean) --

        Specifies whether to require uppercase characters for IAM user passwords.

      • RequireLowercaseCharacters (boolean) --

        Specifies whether to require lowercase characters for IAM user passwords.

      • AllowUsersToChangePassword (boolean) --

        Specifies whether IAM users are allowed to change their own password.

      • ExpirePasswords (boolean) --

        Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

      • MaxPasswordAge (integer) --

        The number of days that an IAM user password is valid.

      • PasswordReusePrevention (integer) --

        Specifies the number of previous passwords that IAM users are prevented from reusing.

      • HardExpiry (boolean) --

        Specifies whether IAM users are prevented from setting a new password after their password has expired.

Examples

The following command displays details about the password policy for the current AWS account.

response = client.get_account_password_policy(
)

print(response)

Expected Output:

{
    'PasswordPolicy': {
        'AllowUsersToChangePassword': False,
        'ExpirePasswords': False,
        'HardExpiry': False,
        'MaxPasswordAge': 90,
        'MinimumPasswordLength': 8,
        'PasswordReusePrevention': 12,
        'RequireLowercaseCharacters': False,
        'RequireNumbers': True,
        'RequireSymbols': True,
        'RequireUppercaseCharacters': False,
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
get_account_summary()

Retrieves information about IAM entity usage and IAM quotas in the AWS account.

For information about limitations on IAM entities, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_account_summary()
Return type
dict
Returns
Response Syntax
{
    'SummaryMap': {
        'string': 123
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetAccountSummary request.

    • SummaryMap (dict) --

      A set of key value pairs containing information about IAM entity usage and IAM quotas.

      • (string) --
        • (integer) --

Examples

The following command returns information about the IAM entity quotas and usage in the current AWS account.

response = client.get_account_summary(
)

print(response)

Expected Output:

{
    'SummaryMap': {
        'AccessKeysPerUserQuota': 2,
        'AccountAccessKeysPresent': 1,
        'AccountMFAEnabled': 0,
        'AccountSigningCertificatesPresent': 0,
        'AttachedPoliciesPerGroupQuota': 10,
        'AttachedPoliciesPerRoleQuota': 10,
        'AttachedPoliciesPerUserQuota': 10,
        'GroupPolicySizeQuota': 5120,
        'Groups': 15,
        'GroupsPerUserQuota': 10,
        'GroupsQuota': 100,
        'MFADevices': 6,
        'MFADevicesInUse': 3,
        'Policies': 8,
        'PoliciesQuota': 1000,
        'PolicySizeQuota': 5120,
        'PolicyVersionsInUse': 22,
        'PolicyVersionsInUseQuota': 10000,
        'ServerCertificates': 1,
        'ServerCertificatesQuota': 20,
        'SigningCertificatesPerUserQuota': 2,
        'UserPolicySizeQuota': 2048,
        'Users': 27,
        'UsersQuota': 5000,
        'VersionsPerPolicyQuota': 5,
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
get_context_keys_for_custom_policy(**kwargs)

Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use GetContextKeysForPrincipalPolicy .

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply when you call SimulateCustomPolicy . Note that all parameters are shown in unencoded form here for clarity but must be URL encoded to be included as a part of a real HTML request.

See also: AWS API Documentation

Request Syntax

response = client.get_context_keys_for_custom_policy(
    PolicyInputList=[
        'string',
    ]
)
Parameters
PolicyInputList (list) --

[REQUIRED]

A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.

The regex pattern used to validate this parameter is a string of characters consisting of the following:

  • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
  • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
  • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • (string) --
Return type
dict
Returns
Response Syntax
{
    'ContextKeyNames': [
        'string',
    ]
}

Response Structure

  • (dict) --

    Contains the response to a successful GetContextKeysForPrincipalPolicy or GetContextKeysForCustomPolicy request.

    • ContextKeyNames (list) --

      The list of context keys that are referenced in the input policies.

      • (string) --
get_context_keys_for_principal_policy(**kwargs)

Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all of the policies attached to groups that the user is a member of.

You can optionally include a list of one or more additional policies, specified as strings. If you want to include only a list of policies by string, use GetContextKeysForCustomPolicy instead.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use GetContextKeysForCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call SimulatePrincipalPolicy .

See also: AWS API Documentation

Request Syntax

response = client.get_context_keys_for_principal_policy(
    PolicySourceArn='string',
    PolicyInputList=[
        'string',
    ]
)
Parameters
  • PolicySourceArn (string) --

    [REQUIRED]

    The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies that are attached to the user. The list also includes all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • PolicyInputList (list) --

    An optional list of additional policies for which you want the list of context keys that are referenced.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
    • (string) --
Return type

dict

Returns

Response Syntax

{
    'ContextKeyNames': [
        'string',
    ]
}

Response Structure

  • (dict) --

    Contains the response to a successful GetContextKeysForPrincipalPolicy or GetContextKeysForCustomPolicy request.

    • ContextKeyNames (list) --

      The list of context keys that are referenced in the input policies.

      • (string) --

get_credential_report()

Retrieves a credential report for the AWS account. For more information about the credential report, see Getting Credential Reports in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_credential_report()
Return type
dict
Returns
Response Syntax
{
    'Content': b'bytes',
    'ReportFormat': 'text/csv',
    'GeneratedTime': datetime(2015, 1, 1)
}

Response Structure

  • (dict) --

    Contains the response to a successful GetCredentialReport request.

    • Content (bytes) --

      Contains the credential report. The report is Base64-encoded.

    • ReportFormat (string) --

      The format (MIME type) of the credential report.

    • GeneratedTime (datetime) --

      The date and time when the credential report was created, in ISO 8601 date-time format .

get_group(**kwargs)

Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.get_group(
    GroupName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Group': {
        'Path': 'string',
        'GroupName': 'string',
        'GroupId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1)
    },
    'Users': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'PasswordLastUsed': datetime(2015, 1, 1),
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GetGroup request.

    • Group (dict) --

      A structure that contains details about the group.

      • Path (string) --

        The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • GroupName (string) --

        The friendly name that identifies the group.

      • GroupId (string) --

        The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the group was created.

    • Users (list) --

      A list of users in the group.

      • (dict) --

        Contains information about an IAM user entity.

        This data type is used as a response element in the following operations:

        • CreateUser
        • GetUser
        • ListUsers
        • Path (string) --

          The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • UserName (string) --

          The friendly name identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the user was created.

        • PasswordLastUsed (datetime) --

          The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.
          • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

          A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

get_group_policy(**kwargs)

Retrieves the specified inline policy document that is embedded in the specified IAM group.

Note

Policies returned by this API are URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is attached to a group, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_group_policy(
    GroupName='string',
    PolicyName='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group the policy is associated with.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document to get.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

dict

Returns

Response Syntax

{
    'GroupName': 'string',
    'PolicyName': 'string',
    'PolicyDocument': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GetGroupPolicy request.

    • GroupName (string) --

      The group the policy is associated with.

    • PolicyName (string) --

      The name of the policy.

    • PolicyDocument (string) --

      The policy document.

get_instance_profile(**kwargs)

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role. For more information about instance profiles, see About Instance Profiles in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_instance_profile(
    InstanceProfileName='string'
)
Parameters
InstanceProfileName (string) --

[REQUIRED]

The name of the instance profile to get information about.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type
dict
Returns
Response Syntax
{
    'InstanceProfile': {
        'Path': 'string',
        'InstanceProfileName': 'string',
        'InstanceProfileId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'Roles': [
            {
                'Path': 'string',
                'RoleName': 'string',
                'RoleId': 'string',
                'Arn': 'string',
                'CreateDate': datetime(2015, 1, 1),
                'AssumeRolePolicyDocument': 'string',
                'Description': 'string',
                'MaxSessionDuration': 123,
                'PermissionsBoundary': {
                    'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                    'PermissionsBoundaryArn': 'string'
                }
            },
        ]
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetInstanceProfile request.

    • InstanceProfile (dict) --

      A structure containing details about the instance profile.

      • Path (string) --

        The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • InstanceProfileName (string) --

        The name identifying the instance profile.

      • InstanceProfileId (string) --

        The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

      • CreateDate (datetime) --

        The date when the instance profile was created.

      • Roles (list) --

        The role associated with the instance profile.

        • (dict) --

          Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

          • Path (string) --

            The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

          • RoleName (string) --

            The friendly name that identifies the role.

          • RoleId (string) --

            The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

          • Arn (string) --

            The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

          • CreateDate (datetime) --

            The date and time, in ISO 8601 date-time format , when the role was created.

          • AssumeRolePolicyDocument (string) --

            The policy that grants an entity permission to assume the role.

          • Description (string) --

            A description of the role that you provide.

          • MaxSessionDuration (integer) --

            The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

          • PermissionsBoundary (dict) --

            The ARN of the policy used to set the permissions boundary for the role.

            For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

            • PermissionsBoundaryType (string) --

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

            • PermissionsBoundaryArn (string) --

              The ARN of the policy used to set the permissions boundary for the user or role.

Examples

The following command gets information about the instance profile named ExampleInstanceProfile.

response = client.get_instance_profile(
    InstanceProfileName='ExampleInstanceProfile',
)

print(response)

Expected Output:

{
    'InstanceProfile': {
        'Arn': 'arn:aws:iam::336924118301:instance-profile/ExampleInstanceProfile',
        'CreateDate': datetime(2013, 6, 12, 23, 52, 2, 2, 163, 0),
        'InstanceProfileId': 'AID2MAB8DPLSRHEXAMPLE',
        'InstanceProfileName': 'ExampleInstanceProfile',
        'Path': '/',
        'Roles': [
            {
                'Arn': 'arn:aws:iam::336924118301:role/Test-Role',
                'AssumeRolePolicyDocument': '<URL-encoded-JSON>',
                'CreateDate': datetime(2013, 1, 9, 6, 33, 26, 2, 9, 0),
                'Path': '/',
                'RoleId': 'AIDGPMS9RO4H3FEXAMPLE',
                'RoleName': 'Test-Role',
            },
        ],
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
get_login_profile(**kwargs)

Retrieves the user name and password-creation date for the specified IAM user. If the user has not been assigned a password, the operation returns a 404 (NoSuchEntity ) error.

See also: AWS API Documentation

Request Syntax

response = client.get_login_profile(
    UserName='string'
)
Parameters
UserName (string) --

[REQUIRED]

The name of the user whose login profile you want to retrieve.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type
dict
Returns
Response Syntax
{
    'LoginProfile': {
        'UserName': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'PasswordResetRequired': True|False
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetLoginProfile request.

    • LoginProfile (dict) --

      A structure containing the user name and password create date for the user.

      • UserName (string) --

        The name of the user, which can be used for signing in to the AWS Management Console.

      • CreateDate (datetime) --

        The date when the password for the user was created.

      • PasswordResetRequired (boolean) --

        Specifies whether the user is required to set a new password on next sign-in.

Examples

The following command gets information about the password for the IAM user named Anika.

response = client.get_login_profile(
    UserName='Anika',
)

print(response)

Expected Output:

{
    'LoginProfile': {
        'CreateDate': datetime(2012, 9, 21, 23, 3, 39, 4, 265, 0),
        'UserName': 'Anika',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
get_open_id_connect_provider(**kwargs)

Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM.

See also: AWS API Documentation

Request Syntax

response = client.get_open_id_connect_provider(
    OpenIDConnectProviderArn='string'
)
Parameters
OpenIDConnectProviderArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get information for. You can get a list of OIDC provider resource ARNs by using the ListOpenIDConnectProviders operation.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Return type
dict
Returns
Response Syntax
{
    'Url': 'string',
    'ClientIDList': [
        'string',
    ],
    'ThumbprintList': [
        'string',
    ],
    'CreateDate': datetime(2015, 1, 1)
}

Response Structure

  • (dict) --

    Contains the response to a successful GetOpenIDConnectProvider request.

    • Url (string) --

      The URL that the IAM OIDC provider resource object is associated with. For more information, see CreateOpenIDConnectProvider .

    • ClientIDList (list) --

      A list of client IDs (also known as audiences) that are associated with the specified IAM OIDC provider resource object. For more information, see CreateOpenIDConnectProvider .

      • (string) --
    • ThumbprintList (list) --

      A list of certificate thumbprints that are associated with the specified IAM OIDC provider resource object. For more information, see CreateOpenIDConnectProvider .

      • (string) --

        Contains a thumbprint for an identity provider's server certificate.

        The identity provider's server certificate thumbprint is the hex-encoded SHA-1 hash value of the self-signed X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string.

    • CreateDate (datetime) --

      The date and time when the IAM OIDC provider resource object was created in the AWS account.

get_paginator(operation_name)

Create a paginator for an operation.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Raises OperationNotPageableError
Raised if the operation is not pageable. You can use the client.can_paginate method to check if an operation is pageable.
Return type
L{botocore.paginate.Paginator}
Returns
A paginator object.
get_policy(**kwargs)

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API. This API returns metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use GetPolicyVersion .

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded with an IAM user, group, or role, use the GetUserPolicy , GetGroupPolicy , or GetRolePolicy API.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the managed policy that you want information about.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Return type
dict
Returns
Response Syntax
{
    'Policy': {
        'PolicyName': 'string',
        'PolicyId': 'string',
        'Arn': 'string',
        'Path': 'string',
        'DefaultVersionId': 'string',
        'AttachmentCount': 123,
        'PermissionsBoundaryUsageCount': 123,
        'IsAttachable': True|False,
        'Description': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'UpdateDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetPolicy request.

    • Policy (dict) --

      A structure containing details about the policy.

      • PolicyName (string) --

        The friendly name (not ARN) identifying the policy.

      • PolicyId (string) --

        The stable and unique string identifying the policy.

        For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

        For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

      • Path (string) --

        The path to the policy.

        For more information about paths, see IAM Identifiers in the Using IAM guide.

      • DefaultVersionId (string) --

        The identifier for the version of the policy that is set as the default version.

      • AttachmentCount (integer) --

        The number of entities (users, groups, and roles) that the policy is attached to.

      • PermissionsBoundaryUsageCount (integer) --

        The number of entities (users and roles) for which the policy is used to set the permissions boundary.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

      • IsAttachable (boolean) --

        Specifies whether the policy can be attached to an IAM user, group, or role.

      • Description (string) --

        A friendly description of the policy.

        This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the policy was created.

      • UpdateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the policy was last updated.

        When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

get_policy_version(**kwargs)

Retrieves information about the specified version of the specified managed policy, including the policy document.

Note

Policies returned by this API are URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

To list the available versions for a policy, use ListPolicyVersions .

This API retrieves information about managed policies. To retrieve information about an inline policy that is embedded in a user, group, or role, use the GetUserPolicy , GetGroupPolicy , or GetRolePolicy API.

For more information about the types of policies, see Managed Policies and Inline Policies in the IAM User Guide .

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_policy_version(
    PolicyArn='string',
    VersionId='string'
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the managed policy that you want information about.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • VersionId (string) --

    [REQUIRED]

    Identifies the policy version to retrieve.

    This parameter allows (per its regex pattern ) a string of characters that consists of the lowercase letter 'v' followed by one or two digits, and optionally followed by a period '.' and a string of letters and digits.

Return type

dict

Returns

Response Syntax

{
    'PolicyVersion': {
        'Document': 'string',
        'VersionId': 'string',
        'IsDefaultVersion': True|False,
        'CreateDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetPolicyVersion request.

    • PolicyVersion (dict) --

      A structure containing details about the policy version.

      • Document (string) --

        The policy document.

        The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

        The policy document returned in this structure is URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

      • VersionId (string) --

        The identifier for the policy version.

        Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1 .

      • IsDefaultVersion (boolean) --

        Specifies whether the policy version is set as the policy's default version.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the policy version was created.

get_role(**kwargs)

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role. For more information about roles, see Working with Roles .

Note

Policies returned by this API are URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

See also: AWS API Documentation

Request Syntax

response = client.get_role(
    RoleName='string'
)
Parameters
RoleName (string) --

[REQUIRED]

The name of the IAM role to get information about.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type
dict
Returns
Response Syntax
{
    'Role': {
        'Path': 'string',
        'RoleName': 'string',
        'RoleId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'AssumeRolePolicyDocument': 'string',
        'Description': 'string',
        'MaxSessionDuration': 123,
        'PermissionsBoundary': {
            'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
            'PermissionsBoundaryArn': 'string'
        }
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetRole request.

    • Role (dict) --

      A structure containing details about the IAM role.

      • Path (string) --

        The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • RoleName (string) --

        The friendly name that identifies the role.

      • RoleId (string) --

        The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the role was created.

      • AssumeRolePolicyDocument (string) --

        The policy that grants an entity permission to assume the role.

      • Description (string) --

        A description of the role that you provide.

      • MaxSessionDuration (integer) --

        The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

      • PermissionsBoundary (dict) --

        The ARN of the policy used to set the permissions boundary for the role.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • PermissionsBoundaryType (string) --

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

        • PermissionsBoundaryArn (string) --

          The ARN of the policy used to set the permissions boundary for the user or role.

Examples

The following command gets information about the role named Test-Role.

response = client.get_role(
    RoleName='Test-Role',
)

print(response)

Expected Output:

{
    'Role': {
        'Arn': 'arn:aws:iam::123456789012:role/Test-Role',
        'AssumeRolePolicyDocument': '<URL-encoded-JSON>',
        'CreateDate': datetime(2013, 4, 18, 5, 1, 58, 3, 108, 0),
        'Path': '/',
        'RoleId': 'AIDIODR4TAW7CSEXAMPLE',
        'RoleName': 'Test-Role',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
get_role_policy(**kwargs)

Retrieves the specified inline policy document that is embedded with the specified IAM role.

Note

Policies returned by this API are URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For more information about roles, see Using Roles to Delegate Permissions and Federate Identities .

See also: AWS API Documentation

Request Syntax

response = client.get_role_policy(
    RoleName='string',
    PolicyName='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role associated with the policy.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document to get.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

dict

Returns

Response Syntax

{
    'RoleName': 'string',
    'PolicyName': 'string',
    'PolicyDocument': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GetRolePolicy request.

    • RoleName (string) --

      The role the policy is associated with.

    • PolicyName (string) --

      The name of the policy.

    • PolicyDocument (string) --

      The policy document.

get_saml_provider(**kwargs)

Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created or updated.

Note

This operation requires Signature Version 4 .

See also: AWS API Documentation

Request Syntax

response = client.get_saml_provider(
    SAMLProviderArn='string'
)
Parameters
SAMLProviderArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get information about.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Return type
dict
Returns
Response Syntax
{
    'SAMLMetadataDocument': 'string',
    'CreateDate': datetime(2015, 1, 1),
    'ValidUntil': datetime(2015, 1, 1)
}

Response Structure

  • (dict) --

    Contains the response to a successful GetSAMLProvider request.

    • SAMLMetadataDocument (string) --

      The XML metadata document that includes information about an identity provider.

    • CreateDate (datetime) --

      The date and time when the SAML provider was created.

    • ValidUntil (datetime) --

      The expiration date and time for the SAML provider.

get_server_certificate(**kwargs)

Retrieves information about the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic includes a list of AWS services that can use the server certificates that you manage with IAM.

See also: AWS API Documentation

Request Syntax

response = client.get_server_certificate(
    ServerCertificateName='string'
)
Parameters
ServerCertificateName (string) --

[REQUIRED]

The name of the server certificate you want to retrieve information about.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type
dict
Returns
Response Syntax
{
    'ServerCertificate': {
        'ServerCertificateMetadata': {
            'Path': 'string',
            'ServerCertificateName': 'string',
            'ServerCertificateId': 'string',
            'Arn': 'string',
            'UploadDate': datetime(2015, 1, 1),
            'Expiration': datetime(2015, 1, 1)
        },
        'CertificateBody': 'string',
        'CertificateChain': 'string'
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetServerCertificate request.

    • ServerCertificate (dict) --

      A structure containing details about the server certificate.

      • ServerCertificateMetadata (dict) --

        The meta information of the server certificate, such as its name, path, ID, and ARN.

        • Path (string) --

          The path to the server certificate. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • ServerCertificateName (string) --

          The name that identifies the server certificate.

        • ServerCertificateId (string) --

          The stable and unique string identifying the server certificate. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • UploadDate (datetime) --

          The date when the server certificate was uploaded.

        • Expiration (datetime) --

          The date on which the certificate is set to expire.

      • CertificateBody (string) --

        The contents of the public key certificate.

      • CertificateChain (string) --

        The contents of the public key certificate chain.

get_service_linked_role_deletion_status(**kwargs)

Retrieves the status of your service-linked role deletion. After you use the DeleteServiceLinkedRole API operation to submit a service-linked role for deletion, you can use the DeletionTaskId parameter in GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this operation returns the reason that it failed, if that information is returned by the service.

See also: AWS API Documentation

Request Syntax

response = client.get_service_linked_role_deletion_status(
    DeletionTaskId='string'
)
Parameters
DeletionTaskId (string) --

[REQUIRED]

The deletion task identifier. This identifier is returned by the DeleteServiceLinkedRole operation in the format task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid> .

Return type
dict
Returns
Response Syntax
{
    'Status': 'SUCCEEDED'|'IN_PROGRESS'|'FAILED'|'NOT_STARTED',
    'Reason': {
        'Reason': 'string',
        'RoleUsageList': [
            {
                'Region': 'string',
                'Resources': [
                    'string',
                ]
            },
        ]
    }
}

Response Structure

  • (dict) --
    • Status (string) --

      The status of the deletion.

    • Reason (dict) --

      An object that contains details about the reason the deletion failed.

      • Reason (string) --

        A short description of the reason that the service-linked role deletion failed.

      • RoleUsageList (list) --

        A list of objects that contains details about the service-linked role deletion failure, if that information is returned by the service. If the service-linked role has active sessions or if any resources that were used by the role have not been deleted from the linked service, the role can't be deleted. This parameter includes a list of the resources that are associated with the role and the region in which the resources are being used.

        • (dict) --

          An object that contains details about how a service-linked role is used, if that information is returned by the service.

          This data type is used as a response element in the GetServiceLinkedRoleDeletionStatus operation.

          • Region (string) --

            The name of the region where the service-linked role is being used.

          • Resources (list) --

            The name of the resource that is using the service-linked role.

get_ssh_public_key(**kwargs)

Retrieves the specified SSH public key, including metadata about the key.

The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_ssh_public_key(
    UserName='string',
    SSHPublicKeyId='string',
    Encoding='SSH'|'PEM'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the IAM user associated with the SSH public key.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • SSHPublicKeyId (string) --

    [REQUIRED]

    The unique identifier for the SSH public key.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

  • Encoding (string) --

    [REQUIRED]

    Specifies the public key encoding format to use in the response. To retrieve the public key in ssh-rsa format, use SSH . To retrieve the public key in PEM format, use PEM .

Return type

dict

Returns

Response Syntax

{
    'SSHPublicKey': {
        'UserName': 'string',
        'SSHPublicKeyId': 'string',
        'Fingerprint': 'string',
        'SSHPublicKeyBody': 'string',
        'Status': 'Active'|'Inactive',
        'UploadDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetSSHPublicKey request.

    • SSHPublicKey (dict) --

      A structure containing details about the SSH public key.

      • UserName (string) --

        The name of the IAM user associated with the SSH public key.

      • SSHPublicKeyId (string) --

        The unique identifier for the SSH public key.

      • Fingerprint (string) --

        The MD5 message digest of the SSH public key.

      • SSHPublicKeyBody (string) --

        The SSH public key.

      • Status (string) --

        The status of the SSH public key. Active means that the key can be used for authentication with an AWS CodeCommit repository. Inactive means that the key cannot be used.

      • UploadDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the SSH public key was uploaded.

get_user(**kwargs)

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID used to sign the request to this API.

See also: AWS API Documentation

Request Syntax

response = client.get_user(
    UserName='string'
)
Parameters
UserName (string) --

The name of the user to get information about.

This parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type
dict
Returns
Response Syntax
{
    'User': {
        'Path': 'string',
        'UserName': 'string',
        'UserId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'PasswordLastUsed': datetime(2015, 1, 1),
        'PermissionsBoundary': {
            'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
            'PermissionsBoundaryArn': 'string'
        }
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful GetUser request.

    • User (dict) --

      A structure containing details about the IAM user.

      Warning

      Due to a service issue, password last used data does not include password use from May 3rd 2018 22:50 PDT to May 23rd 2018 14:08 PDT. This affects last sign-in dates shown in the IAM console and password last used dates in the IAM credential report , and returned by this GetUser API. If users signed in during the affected time, the password last used date that is returned is the date the user last signed in before May 3rd 2018. For users that signed in after May 23rd 2018 14:08 PDT, the returned password last used date is accurate.

      If you use password last used information to identify unused credentials for deletion, such as deleting users who did not sign in to AWS in the last 90 days, we recommend that you adjust your evaluation window to include dates after May 23rd 2018. Alternatively, if your users use access keys to access AWS programmatically you can refer to access key last used information because it is accurate for all dates.

      • Path (string) --

        The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • UserName (string) --

        The friendly name identifying the user.

      • UserId (string) --

        The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the user was created.

      • PasswordLastUsed (datetime) --

        The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

        • The user never had a password.
        • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

        A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

        This value is returned only in the GetUser and ListUsers operations.

      • PermissionsBoundary (dict) --

        The ARN of the policy used to set the permissions boundary for the user.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • PermissionsBoundaryType (string) --

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

        • PermissionsBoundaryArn (string) --

          The ARN of the policy used to set the permissions boundary for the user or role.

Examples

The following command gets information about the IAM user named Bob.

response = client.get_user(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'User': {
        'Arn': 'arn:aws:iam::123456789012:user/Bob',
        'CreateDate': datetime(2012, 9, 21, 23, 3, 13, 4, 265, 0),
        'Path': '/',
        'UserId': 'AKIAIOSFODNN7EXAMPLE',
        'UserName': 'Bob',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
get_user_policy(**kwargs)

Retrieves the specified inline policy document that is embedded in the specified IAM user.

Note

Policies returned by this API are URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached to a user, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to retrieve the policy document.

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_user_policy(
    UserName='string',
    PolicyName='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user who the policy is associated with.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document to get.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

dict

Returns

Response Syntax

{
    'UserName': 'string',
    'PolicyName': 'string',
    'PolicyDocument': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GetUserPolicy request.

    • UserName (string) --

      The user the policy is associated with.

    • PolicyName (string) --

      The name of the policy.

    • PolicyDocument (string) --

      The policy document.

get_waiter(waiter_name)

Returns an object that can wait for some condition.

Parameters
waiter_name (str) -- The name of the waiter to get. See the waiters section of the service docs for a list of available waiters.
Returns
The specified waiter object.
Return type
botocore.waiter.Waiter
list_access_keys(**kwargs)

Returns information about the access key IDs associated with the specified IAM user. If there are none, the operation returns an empty list.

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Note

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation.

See also: AWS API Documentation

Request Syntax

response = client.list_access_keys(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    The name of the user.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'AccessKeyMetadata': [
        {
            'UserName': 'string',
            'AccessKeyId': 'string',
            'Status': 'Active'|'Inactive',
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAccessKeys request.

    • AccessKeyMetadata (list) --

      A list of objects containing metadata about the access keys.

      • (dict) --

        Contains information about an AWS access key, without its secret key.

        This data type is used as a response element in the ListAccessKeys operation.

        • UserName (string) --

          The name of the IAM user that the key is associated with.

        • AccessKeyId (string) --

          The ID for this access key.

        • Status (string) --

          The status of the access key. Active means the key is valid for API calls; Inactive means it is not.

        • CreateDate (datetime) --

          The date when the access key was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the access keys IDs for the IAM user named Alice.

response = client.list_access_keys(
    UserName='Alice',
)

print(response)

Expected Output:

{
    'AccessKeyMetadata': [
        {
            'AccessKeyId': 'AKIA111111111EXAMPLE',
            'CreateDate': datetime(2016, 12, 1, 22, 19, 58, 3, 336, 0),
            'Status': 'Active',
            'UserName': 'Alice',
        },
        {
            'AccessKeyId': 'AKIA222222222EXAMPLE',
            'CreateDate': datetime(2016, 12, 1, 22, 20, 1, 3, 336, 0),
            'Status': 'Active',
            'UserName': 'Alice',
        },
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
list_account_aliases(**kwargs)

Lists the account alias associated with the AWS account (Note: you can have only one). For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.list_account_aliases(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'AccountAliases': [
        'string',
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAccountAliases request.

    • AccountAliases (list) --

      A list of aliases associated with the account. AWS supports only one alias per account.

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the aliases for the current account.

response = client.list_account_aliases(
)

print(response)

Expected Output:

{
    'AccountAliases': [
        'exmaple-corporation',
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
list_attached_group_policies(**kwargs)

Lists all managed policies that are attached to the specified IAM group.

An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use the ListGroupPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

See also: AWS API Documentation

Request Syntax

response = client.list_attached_group_policies(
    GroupName='string',
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the group to list attached policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'AttachedPolicies': [
        {
            'PolicyName': 'string',
            'PolicyArn': 'string'
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAttachedGroupPolicies request.

    • AttachedPolicies (list) --

      A list of the attached policies.

      • (dict) --

        Contains information about an attached policy.

        An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name of the attached policy.

        • PolicyArn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_attached_role_policies(**kwargs)

Lists all managed policies that are attached to the specified IAM role.

An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use the ListRolePolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified role (or none that match the specified path prefix), the operation returns an empty list.

See also: AWS API Documentation

Request Syntax

response = client.list_attached_role_policies(
    RoleName='string',
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the role to list attached policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'AttachedPolicies': [
        {
            'PolicyName': 'string',
            'PolicyArn': 'string'
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAttachedRolePolicies request.

    • AttachedPolicies (list) --

      A list of the attached policies.

      • (dict) --

        Contains information about an attached policy.

        An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name of the attached policy.

        • PolicyArn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_attached_user_policies(**kwargs)

Lists all managed policies that are attached to the specified IAM user.

An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use the ListUserPolicies API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

You can paginate the results using the MaxItems and Marker parameters. You can use the PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. If there are no policies attached to the specified group (or none that match the specified path prefix), the operation returns an empty list.

See also: AWS API Documentation

Request Syntax

response = client.list_attached_user_policies(
    UserName='string',
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the user to list attached policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'AttachedPolicies': [
        {
            'PolicyName': 'string',
            'PolicyArn': 'string'
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAttachedUserPolicies request.

    • AttachedPolicies (list) --

      A list of the attached policies.

      • (dict) --

        Contains information about an attached policy.

        An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name of the attached policy.

        • PolicyArn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_entities_for_policy(**kwargs)

Lists all IAM users, groups, and roles that the specified managed policy is attached to.

You can use the optional EntityFilter parameter to limit the results to a particular type of entity (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set EntityFilter to Role .

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_entities_for_policy(
    PolicyArn='string',
    EntityFilter='User'|'Role'|'Group'|'LocalManagedPolicy'|'AWSManagedPolicy',
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    Marker='string',
    MaxItems=123
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • EntityFilter (string) --

    The entity type to use for filtering the results.

    For example, when EntityFilter is Role , only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. The argument for this parameter must be one of the valid values listed below.

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'PolicyGroups': [
        {
            'GroupName': 'string',
            'GroupId': 'string'
        },
    ],
    'PolicyUsers': [
        {
            'UserName': 'string',
            'UserId': 'string'
        },
    ],
    'PolicyRoles': [
        {
            'RoleName': 'string',
            'RoleId': 'string'
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListEntitiesForPolicy request.

    • PolicyGroups (list) --

      A list of IAM groups that the policy is attached to.

      • (dict) --

        Contains information about a group that a managed policy is attached to.

        This data type is used as a response element in the ListEntitiesForPolicy operation.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • GroupName (string) --

          The name (friendly name, not ARN) identifying the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the IAM User Guide .

    • PolicyUsers (list) --

      A list of IAM users that the policy is attached to.

      • (dict) --

        Contains information about a user that a managed policy is attached to.

        This data type is used as a response element in the ListEntitiesForPolicy operation.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • UserName (string) --

          The name (friendly name, not ARN) identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the IAM User Guide .

    • PolicyRoles (list) --

      A list of IAM roles that the policy is attached to.

      • (dict) --

        Contains information about a role that a managed policy is attached to.

        This data type is used as a response element in the ListEntitiesForPolicy operation.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • RoleName (string) --

          The name (friendly name, not ARN) identifying the role.

        • RoleId (string) --

          The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the IAM User Guide .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_group_policies(**kwargs)

Lists the names of the inline policies that are embedded in the specified IAM group.

An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a group, use ListAttachedGroupPolicies . For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified group, the operation returns an empty list.

See also: AWS API Documentation

Request Syntax

response = client.list_group_policies(
    GroupName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group to list policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListGroupPolicies request.

    • PolicyNames (list) --

      A list of policy names.

      This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the names of in-line policies that are embedded in the IAM group named Admins.

response = client.list_group_policies(
    GroupName='Admins',
)

print(response)

Expected Output:

{
    'PolicyNames': [
        'AdminRoot',
        'KeyPolicy',
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
list_groups(**kwargs)

Lists the IAM groups that have the specified path prefix.

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_groups(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /division_abc/subdivision_xyz/ gets all groups whose path starts with /division_abc/subdivision_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Groups': [
        {
            'Path': 'string',
            'GroupName': 'string',
            'GroupId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListGroups request.

    • Groups (list) --

      A list of groups.

      • (dict) --

        Contains information about an IAM group entity.

        This data type is used as a response element in the following operations:

        • CreateGroup
        • GetGroup
        • ListGroups
        • Path (string) --

          The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • GroupName (string) --

          The friendly name that identifies the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the group was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the IAM groups in the current account:

response = client.list_groups(
)

print(response)

Expected Output:

{
    'Groups': [
        {
            'Arn': 'arn:aws:iam::123456789012:group/Admins',
            'CreateDate': datetime(2016, 12, 15, 21, 40, 8, 3, 350, 0),
            'GroupId': 'AGPA1111111111EXAMPLE',
            'GroupName': 'Admins',
            'Path': '/division_abc/subdivision_xyz/',
        },
        {
            'Arn': 'arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/engineering/Test',
            'CreateDate': datetime(2016, 11, 30, 14, 10, 1, 2, 335, 0),
            'GroupId': 'AGP22222222222EXAMPLE',
            'GroupName': 'Test',
            'Path': '/division_abc/subdivision_xyz/product_1234/engineering/',
        },
        {
            'Arn': 'arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/Managers',
            'CreateDate': datetime(2016, 6, 12, 20, 14, 52, 6, 164, 0),
            'GroupId': 'AGPI3333333333EXAMPLE',
            'GroupName': 'Managers',
            'Path': '/division_abc/subdivision_xyz/product_1234/',
        },
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
list_groups_for_user(**kwargs)

Lists the IAM groups that the specified IAM user belongs to.

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_groups_for_user(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user to list groups for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Groups': [
        {
            'Path': 'string',
            'GroupName': 'string',
            'GroupId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListGroupsForUser request.

    • Groups (list) --

      A list of groups.

      • (dict) --

        Contains information about an IAM group entity.

        This data type is used as a response element in the following operations:

        • CreateGroup
        • GetGroup
        • ListGroups
        • Path (string) --

          The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • GroupName (string) --

          The friendly name that identifies the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the group was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command displays the groups that the IAM user named Bob belongs to.

response = client.list_groups_for_user(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'Groups': [
        {
            'Arn': 'arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/engineering/Test',
            'CreateDate': datetime(2016, 11, 30, 14, 10, 1, 2, 335, 0),
            'GroupId': 'AGP2111111111EXAMPLE',
            'GroupName': 'Test',
            'Path': '/division_abc/subdivision_xyz/product_1234/engineering/',
        },
        {
            'Arn': 'arn:aws:iam::123456789012:group/division_abc/subdivision_xyz/product_1234/Managers',
            'CreateDate': datetime(2016, 6, 12, 20, 14, 52, 6, 164, 0),
            'GroupId': 'AGPI222222222SEXAMPLE',
            'GroupName': 'Managers',
            'Path': '/division_abc/subdivision_xyz/product_1234/',
        },
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
list_instance_profiles(**kwargs)

Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about instance profiles, go to About Instance Profiles .

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_instance_profiles(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all instance profiles whose path starts with /application_abc/component_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'InstanceProfiles': [
        {
            'Path': 'string',
            'InstanceProfileName': 'string',
            'InstanceProfileId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'Roles': [
                {
                    'Path': 'string',
                    'RoleName': 'string',
                    'RoleId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'AssumeRolePolicyDocument': 'string',
                    'Description': 'string',
                    'MaxSessionDuration': 123,
                    'PermissionsBoundary': {
                        'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                        'PermissionsBoundaryArn': 'string'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListInstanceProfiles request.

    • InstanceProfiles (list) --

      A list of instance profiles.

      • (dict) --

        Contains information about an instance profile.

        This data type is used as a response element in the following operations:

        • CreateInstanceProfile
        • GetInstanceProfile
        • ListInstanceProfiles
        • ListInstanceProfilesForRole
        • Path (string) --

          The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • InstanceProfileName (string) --

          The name identifying the instance profile.

        • InstanceProfileId (string) --

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date when the instance profile was created.

        • Roles (list) --

          The role associated with the instance profile.

          • (dict) --

            Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

            • Path (string) --

              The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

            • RoleName (string) --

              The friendly name that identifies the role.

            • RoleId (string) --

              The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

            • Arn (string) --

              The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

            • CreateDate (datetime) --

              The date and time, in ISO 8601 date-time format , when the role was created.

            • AssumeRolePolicyDocument (string) --

              The policy that grants an entity permission to assume the role.

            • Description (string) --

              A description of the role that you provide.

            • MaxSessionDuration (integer) --

              The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

            • PermissionsBoundary (dict) --

              The ARN of the policy used to set the permissions boundary for the role.

              For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

              • PermissionsBoundaryType (string) --

                The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

              • PermissionsBoundaryArn (string) --

                The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_instance_profiles_for_role(**kwargs)

Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns an empty list. For more information about instance profiles, go to About Instance Profiles .

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_instance_profiles_for_role(
    RoleName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role to list instance profiles for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'InstanceProfiles': [
        {
            'Path': 'string',
            'InstanceProfileName': 'string',
            'InstanceProfileId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'Roles': [
                {
                    'Path': 'string',
                    'RoleName': 'string',
                    'RoleId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'AssumeRolePolicyDocument': 'string',
                    'Description': 'string',
                    'MaxSessionDuration': 123,
                    'PermissionsBoundary': {
                        'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                        'PermissionsBoundaryArn': 'string'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListInstanceProfilesForRole request.

    • InstanceProfiles (list) --

      A list of instance profiles.

      • (dict) --

        Contains information about an instance profile.

        This data type is used as a response element in the following operations:

        • CreateInstanceProfile
        • GetInstanceProfile
        • ListInstanceProfiles
        • ListInstanceProfilesForRole
        • Path (string) --

          The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • InstanceProfileName (string) --

          The name identifying the instance profile.

        • InstanceProfileId (string) --

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date when the instance profile was created.

        • Roles (list) --

          The role associated with the instance profile.

          • (dict) --

            Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

            • Path (string) --

              The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

            • RoleName (string) --

              The friendly name that identifies the role.

            • RoleId (string) --

              The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

            • Arn (string) --

              The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

            • CreateDate (datetime) --

              The date and time, in ISO 8601 date-time format , when the role was created.

            • AssumeRolePolicyDocument (string) --

              The policy that grants an entity permission to assume the role.

            • Description (string) --

              A description of the role that you provide.

            • MaxSessionDuration (integer) --

              The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

            • PermissionsBoundary (dict) --

              The ARN of the policy used to set the permissions boundary for the role.

              For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

              • PermissionsBoundaryType (string) --

                The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

              • PermissionsBoundaryArn (string) --

                The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_mfa_devices(**kwargs)

Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request for this API.

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_mfa_devices(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    The name of the user whose MFA devices you want to list.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'MFADevices': [
        {
            'UserName': 'string',
            'SerialNumber': 'string',
            'EnableDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListMFADevices request.

    • MFADevices (list) --

      A list of MFA devices.

      • (dict) --

        Contains information about an MFA device.

        This data type is used as a response element in the ListMFADevices operation.

        • UserName (string) --

          The user with whom the MFA device is associated.

        • SerialNumber (string) --

          The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

        • EnableDate (datetime) --

          The date when the MFA device was enabled for the user.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_open_id_connect_providers()

Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the AWS account.

See also: AWS API Documentation

Request Syntax

response = client.list_open_id_connect_providers()
Return type
dict
Returns
Response Syntax
{
    'OpenIDConnectProviderList': [
        {
            'Arn': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    Contains the response to a successful ListOpenIDConnectProviders request.

    • OpenIDConnectProviderList (list) --

      The list of IAM OIDC provider resource objects defined in the AWS account.

      • (dict) --

        Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.

list_policies(**kwargs)

Lists all the managed policies that are available in your AWS account, including your own customer-defined managed policies and all AWS managed policies.

You can filter the list of policies that is returned using the optional OnlyAttached , Scope , and PathPrefix parameters. For example, to list only the customer managed policies in your AWS account, set Scope to Local . To list only AWS managed policies, set Scope to AWS .

You can paginate the results using the MaxItems and Marker parameters.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.list_policies(
    Scope='All'|'AWS'|'Local',
    OnlyAttached=True|False,
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    Marker='string',
    MaxItems=123
)
Parameters
  • Scope (string) --

    The scope to use for filtering the results.

    To list only AWS managed policies, set Scope to AWS . To list only the customer managed policies in your AWS account, set Scope to Local .

    This parameter is optional. If it is not included, or if it is set to All , all policies are returned.

  • OnlyAttached (boolean) --

    A flag to filter the results to only the attached policies.

    When OnlyAttached is true , the returned list contains only the policies that are attached to an IAM user, group, or role. When OnlyAttached is false , or when the parameter is not included, all policies are returned.

  • PathPrefix (string) -- The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.
  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Policies': [
        {
            'PolicyName': 'string',
            'PolicyId': 'string',
            'Arn': 'string',
            'Path': 'string',
            'DefaultVersionId': 'string',
            'AttachmentCount': 123,
            'PermissionsBoundaryUsageCount': 123,
            'IsAttachable': True|False,
            'Description': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UpdateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListPolicies request.

    • Policies (list) --

      A list of policies.

      • (dict) --

        Contains information about a managed policy.

        This data type is used as a response element in the CreatePolicy , GetPolicy , and ListPolicies operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name (not ARN) identifying the policy.

        • PolicyId (string) --

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • Path (string) --

          The path to the policy.

          For more information about paths, see IAM Identifiers in the Using IAM guide.

        • DefaultVersionId (string) --

          The identifier for the version of the policy that is set as the default version.

        • AttachmentCount (integer) --

          The number of entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount (integer) --

          The number of entities (users and roles) for which the policy is used to set the permissions boundary.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • IsAttachable (boolean) --

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description (string) --

          A friendly description of the policy.

          This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was created.

        • UpdateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_policy_versions(**kwargs)

Lists information about the versions of the specified managed policy, including the version that is currently set as the policy's default version.

For more information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.list_policy_versions(
    PolicyArn='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Versions': [
        {
            'Document': 'string',
            'VersionId': 'string',
            'IsDefaultVersion': True|False,
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListPolicyVersions request.

    • Versions (list) --

      A list of policy versions.

      For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

      • (dict) --

        Contains information about a version of a managed policy.

        This data type is used as a response element in the CreatePolicyVersion , GetPolicyVersion , ListPolicyVersions , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • Document (string) --

          The policy document.

          The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

          The policy document returned in this structure is URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

        • VersionId (string) --

          The identifier for the policy version.

          Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1 .

        • IsDefaultVersion (boolean) --

          Specifies whether the policy version is set as the policy's default version.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy version was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_role_policies(**kwargs)

Lists the names of the inline policies that are embedded in the specified IAM role.

An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a role, use ListAttachedRolePolicies . For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified role, the operation returns an empty list.

See also: AWS API Documentation

Request Syntax

response = client.list_role_policies(
    RoleName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role to list policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListRolePolicies request.

    • PolicyNames (list) --

      A list of policy names.

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_roles(**kwargs)

Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. For more information about roles, go to Working with Roles .

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_roles(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all roles whose path starts with /application_abc/component_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Roles': [
        {
            'Path': 'string',
            'RoleName': 'string',
            'RoleId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'AssumeRolePolicyDocument': 'string',
            'Description': 'string',
            'MaxSessionDuration': 123,
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListRoles request.

    • Roles (list) --

      A list of roles.

      • (dict) --

        Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

        • Path (string) --

          The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • RoleName (string) --

          The friendly name that identifies the role.

        • RoleId (string) --

          The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the role was created.

        • AssumeRolePolicyDocument (string) --

          The policy that grants an entity permission to assume the role.

        • Description (string) --

          A description of the role that you provide.

        • MaxSessionDuration (integer) --

          The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_saml_providers()

Lists the SAML provider resource objects defined in IAM in the account.

Note

This operation requires Signature Version 4 .

See also: AWS API Documentation

Request Syntax

response = client.list_saml_providers()
Return type
dict
Returns
Response Syntax
{
    'SAMLProviderList': [
        {
            'Arn': 'string',
            'ValidUntil': datetime(2015, 1, 1),
            'CreateDate': datetime(2015, 1, 1)
        },
    ]
}

Response Structure

  • (dict) --

    Contains the response to a successful ListSAMLProviders request.

    • SAMLProviderList (list) --

      The list of SAML provider resource objects defined in IAM for this AWS account.

      • (dict) --

        Contains the list of SAML providers for this account.

        • Arn (string) --

          The Amazon Resource Name (ARN) of the SAML provider.

        • ValidUntil (datetime) --

          The expiration date and time for the SAML provider.

        • CreateDate (datetime) --

          The date and time when the SAML provider was created.

list_server_certificates(**kwargs)

Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

See also: AWS API Documentation

Request Syntax

response = client.list_server_certificates(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example: /company/servercerts would get all server certificates for which the path starts with /company/servercerts .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'ServerCertificateMetadataList': [
        {
            'Path': 'string',
            'ServerCertificateName': 'string',
            'ServerCertificateId': 'string',
            'Arn': 'string',
            'UploadDate': datetime(2015, 1, 1),
            'Expiration': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListServerCertificates request.

    • ServerCertificateMetadataList (list) --

      A list of server certificates.

      • (dict) --

        Contains information about a server certificate without its certificate body, certificate chain, and private key.

        This data type is used as a response element in the UploadServerCertificate and ListServerCertificates operations.

        • Path (string) --

          The path to the server certificate. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • ServerCertificateName (string) --

          The name that identifies the server certificate.

        • ServerCertificateId (string) --

          The stable and unique string identifying the server certificate. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • UploadDate (datetime) --

          The date when the server certificate was uploaded.

        • Expiration (datetime) --

          The date on which the certificate is set to expire.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_service_specific_credentials(**kwargs)

Returns information about the service-specific credentials associated with the specified IAM user. If there are none, the operation returns an empty list. The service-specific credentials returned by this operation are used only for authenticating the IAM user to a specific service. For more information about using service-specific credentials to authenticate to an AWS service, see Set Up service-specific credentials in the AWS CodeCommit User Guide.

See also: AWS API Documentation

Request Syntax

response = client.list_service_specific_credentials(
    UserName='string',
    ServiceName='string'
)
Parameters
  • UserName (string) --

    The name of the user whose service-specific credentials you want information about. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • ServiceName (string) -- Filters the returned results to only those for the specified AWS service. If not specified, then AWS returns service-specific credentials for all services.
Return type

dict

Returns

Response Syntax

{
    'ServiceSpecificCredentials': [
        {
            'UserName': 'string',
            'Status': 'Active'|'Inactive',
            'ServiceUserName': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'ServiceSpecificCredentialId': 'string',
            'ServiceName': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • ServiceSpecificCredentials (list) --

      A list of structures that each contain details about a service-specific credential.

      • (dict) --

        Contains additional details about a service-specific credential.

        • UserName (string) --

          The name of the IAM user associated with the service-specific credential.

        • Status (string) --

          The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

        • ServiceUserName (string) --

          The generated user name for the service-specific credential.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the service-specific credential were created.

        • ServiceSpecificCredentialId (string) --

          The unique identifier for the service-specific credential.

        • ServiceName (string) --

          The name of the service associated with the service-specific credential.

list_signing_certificates(**kwargs)

Returns information about the signing certificates associated with the specified IAM user. If there are none, the operation returns an empty list.

Although each user is limited to a small number of signing certificates, you can still paginate the results using the MaxItems and Marker parameters.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request for this API. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

See also: AWS API Documentation

Request Syntax

response = client.list_signing_certificates(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    The name of the IAM user whose signing certificates you want to examine.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Certificates': [
        {
            'UserName': 'string',
            'CertificateId': 'string',
            'CertificateBody': 'string',
            'Status': 'Active'|'Inactive',
            'UploadDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListSigningCertificates request.

    • Certificates (list) --

      A list of the user's signing certificate information.

      • (dict) --

        Contains information about an X.509 signing certificate.

        This data type is used as a response element in the UploadSigningCertificate and ListSigningCertificates operations.

        • UserName (string) --

          The name of the user the signing certificate is associated with.

        • CertificateId (string) --

          The ID for the signing certificate.

        • CertificateBody (string) --

          The contents of the signing certificate.

        • Status (string) --

          The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

        • UploadDate (datetime) --

          The date when the signing certificate was uploaded.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the signing certificates for the IAM user named Bob.

response = client.list_signing_certificates(
    UserName='Bob',
)

print(response)

Expected Output:

{
    'Certificates': [
        {
            'CertificateBody': '-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----',
            'CertificateId': 'TA7SMP42TDN5Z26OBPJE7EXAMPLE',
            'Status': 'Active',
            'UploadDate': datetime(2013, 6, 6, 21, 40, 8, 3, 157, 0),
            'UserName': 'Bob',
        },
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
list_ssh_public_keys(**kwargs)

Returns information about the SSH public keys associated with the specified IAM user. If there are none, the operation returns an empty list.

The SSH public keys returned by this operation are used only for authenticating the IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide .

Although each user is limited to a small number of keys, you can still paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_ssh_public_keys(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    The name of the IAM user to list SSH public keys for. If none is specified, the UserName field is determined implicitly based on the AWS access key used to sign the request.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'SSHPublicKeys': [
        {
            'UserName': 'string',
            'SSHPublicKeyId': 'string',
            'Status': 'Active'|'Inactive',
            'UploadDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListSSHPublicKeys request.

    • SSHPublicKeys (list) --

      A list of the SSH public keys assigned to IAM user.

      • (dict) --

        Contains information about an SSH public key, without the key's body or fingerprint.

        This data type is used as a response element in the ListSSHPublicKeys operation.

        • UserName (string) --

          The name of the IAM user associated with the SSH public key.

        • SSHPublicKeyId (string) --

          The unique identifier for the SSH public key.

        • Status (string) --

          The status of the SSH public key. Active means that the key can be used for authentication with an AWS CodeCommit repository. Inactive means that the key cannot be used.

        • UploadDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the SSH public key was uploaded.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_user_policies(**kwargs)

Lists the names of the inline policies embedded in the specified IAM user.

An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a user, use ListAttachedUserPolicies . For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

You can paginate the results using the MaxItems and Marker parameters. If there are no inline policies embedded with the specified user, the operation returns an empty list.

See also: AWS API Documentation

Request Syntax

response = client.list_user_policies(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user to list policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListUserPolicies request.

    • PolicyNames (list) --

      A list of policy names.

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

list_users(**kwargs)

Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns all users in the AWS account. If there are none, the operation returns an empty list.

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_users(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example: /division_abc/subdivision_xyz/ , which would get all user names whose path starts with /division_abc/subdivision_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'Users': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'PasswordLastUsed': datetime(2015, 1, 1),
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListUsers request.

    • Users (list) --

      A list of users.

      • (dict) --

        Contains information about an IAM user entity.

        This data type is used as a response element in the following operations:

        • CreateUser
        • GetUser
        • ListUsers
        • Path (string) --

          The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • UserName (string) --

          The friendly name identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the user was created.

        • PasswordLastUsed (datetime) --

          The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.
          • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

          A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the IAM users in the current account.

response = client.list_users(
)

print(response)

Expected Output:

{
    'Users': [
        {
            'Arn': 'arn:aws:iam::123456789012:user/division_abc/subdivision_xyz/engineering/Juan',
            'CreateDate': datetime(2012, 9, 5, 19, 38, 48, 2, 249, 0),
            'PasswordLastUsed': datetime(2016, 9, 8, 21, 47, 36, 3, 252, 0),
            'Path': '/division_abc/subdivision_xyz/engineering/',
            'UserId': 'AID2MAB8DPLSRHEXAMPLE',
            'UserName': 'Juan',
        },
        {
            'Arn': 'arn:aws:iam::123456789012:user/division_abc/subdivision_xyz/engineering/Anika',
            'CreateDate': datetime(2014, 4, 9, 15, 43, 45, 2, 99, 0),
            'PasswordLastUsed': datetime(2016, 9, 24, 16, 18, 7, 5, 268, 0),
            'Path': '/division_abc/subdivision_xyz/engineering/',
            'UserId': 'AIDIODR4TAW7CSEXAMPLE',
            'UserName': 'Anika',
        },
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
list_virtual_mfa_devices(**kwargs)

Lists the virtual MFA devices defined in the AWS account by assignment status. If you do not specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be Assigned , Unassigned , or Any .

You can paginate the results using the MaxItems and Marker parameters.

See also: AWS API Documentation

Request Syntax

response = client.list_virtual_mfa_devices(
    AssignmentStatus='Assigned'|'Unassigned'|'Any',
    Marker='string',
    MaxItems=123
)
Parameters
  • AssignmentStatus (string) -- The status (Unassigned or Assigned ) of the devices to list. If you do not specify an AssignmentStatus , the operation defaults to Any which lists both assigned and unassigned virtual MFA devices.
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

dict

Returns

Response Syntax

{
    'VirtualMFADevices': [
        {
            'SerialNumber': 'string',
            'Base32StringSeed': b'bytes',
            'QRCodePNG': b'bytes',
            'User': {
                'Path': 'string',
                'UserName': 'string',
                'UserId': 'string',
                'Arn': 'string',
                'CreateDate': datetime(2015, 1, 1),
                'PasswordLastUsed': datetime(2015, 1, 1),
                'PermissionsBoundary': {
                    'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                    'PermissionsBoundaryArn': 'string'
                }
            },
            'EnableDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListVirtualMFADevices request.

    • VirtualMFADevices (list) --

      The list of virtual MFA devices in the current account that match the AssignmentStatus value that was passed in the request.

      • (dict) --

        Contains information about a virtual MFA device.

        • SerialNumber (string) --

          The serial number associated with VirtualMFADevice .

        • Base32StringSeed (bytes) --

          The Base32 seed defined as specified in RFC3548 . The Base32StringSeed is Base64-encoded.

        • QRCodePNG (bytes) --

          A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments, AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in Base32 format. The Base32String value is Base64-encoded.

        • User (dict) --

          The IAM user associated with this virtual MFA device.

          • Path (string) --

            The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

          • UserName (string) --

            The friendly name identifying the user.

          • UserId (string) --

            The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

          • Arn (string) --

            The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

          • CreateDate (datetime) --

            The date and time, in ISO 8601 date-time format , when the user was created.

          • PasswordLastUsed (datetime) --

            The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

            • The user never had a password.
            • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

            A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

            This value is returned only in the GetUser and ListUsers operations.

          • PermissionsBoundary (dict) --

            The ARN of the policy used to set the permissions boundary for the user.

            For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

            • PermissionsBoundaryType (string) --

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

            • PermissionsBoundaryArn (string) --

              The ARN of the policy used to set the permissions boundary for the user or role.

        • EnableDate (datetime) --

          The date and time on which the virtual MFA device was enabled.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

Examples

The following command lists the virtual MFA devices that have been configured for the current account.

response = client.list_virtual_mfa_devices(
)

print(response)

Expected Output:

{
    'VirtualMFADevices': [
        {
            'SerialNumber': 'arn:aws:iam::123456789012:mfa/ExampleMFADevice',
        },
        {
            'SerialNumber': 'arn:aws:iam::123456789012:mfa/Juan',
        },
    ],
    'ResponseMetadata': {
        '...': '...',
    },
}
put_group_policy(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.put_group_policy(
    GroupName='string',
    PolicyName='string',
    PolicyDocument='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group to associate the policy with.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyDocument (string) --

    [REQUIRED]

    The policy document.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns

None

Examples

The following command adds a policy named AllPerms to the IAM group named Admins.

response = client.put_group_policy(
    GroupName='Admins',
    PolicyDocument='{"Version":"2012-10-17","Statement":{"Effect":"Allow","Action":"*","Resource":"*"}}',
    PolicyName='AllPerms',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
put_role_permissions_boundary(**kwargs)

Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an AWS managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the role.

You cannot set the boundary for a service-linked role.

Warning

Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the role. To learn how the effective permissions for a role are evaluated, see IAM JSON Policy Evaluation Logic in the IAM User Guide.

See also: AWS API Documentation

Request Syntax

response = client.put_role_permissions_boundary(
    RoleName='string',
    PermissionsBoundary='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the IAM role for which you want to set the permissions boundary.

  • PermissionsBoundary (string) --

    [REQUIRED]

    The ARN of the policy that is used to set the permissions boundary for the role.

Returns

None

put_role_policy(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumeRolePolicy . For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities .

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.put_role_policy(
    RoleName='string',
    PolicyName='string',
    PolicyDocument='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role to associate the policy with.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyDocument (string) --

    [REQUIRED]

    The policy document.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns

None

Examples

The following command adds a permissions policy to the role named Test-Role.

response = client.put_role_policy(
    PolicyDocument='{"Version":"2012-10-17","Statement":{"Effect":"Allow","Action":"s3:*","Resource":"*"}}',
    PolicyName='S3AccessPolicy',
    RoleName='S3Access',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
put_user_permissions_boundary(**kwargs)

Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an AWS managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can affect the permissions for the user.

Warning

Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON Policy Evaluation Logic in the IAM User Guide.

See also: AWS API Documentation

Request Syntax

response = client.put_user_permissions_boundary(
    UserName='string',
    PermissionsBoundary='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the IAM user for which you want to set the permissions boundary.

  • PermissionsBoundary (string) --

    [REQUIRED]

    The ARN of the policy that is used to set the permissions boundary for the user.

Returns

None

put_user_policy(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.put_user_policy(
    UserName='string',
    PolicyName='string',
    PolicyDocument='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user to associate the policy with.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyDocument (string) --

    [REQUIRED]

    The policy document.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns

None

Examples

The following command attaches a policy to the IAM user named Bob.

response = client.put_user_policy(
    PolicyDocument='{"Version":"2012-10-17","Statement":{"Effect":"Allow","Action":"*","Resource":"*"}}',
    PolicyName='AllAccessPolicy',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
remove_client_id_from_open_id_connect_provider(**kwargs)

Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified IAM OpenID Connect (OIDC) provider resource object.

This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not exist.

See also: AWS API Documentation

Request Syntax

response = client.remove_client_id_from_open_id_connect_provider(
    OpenIDConnectProviderArn='string',
    ClientID='string'
)
Parameters
  • OpenIDConnectProviderArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the client ID from. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • ClientID (string) --

    [REQUIRED]

    The client ID (also known as audience) to remove from the IAM OIDC provider resource. For more information about client IDs, see CreateOpenIDConnectProvider .

Returns

None

remove_role_from_instance_profile(**kwargs)

Removes the specified IAM role from the specified EC2 instance profile.

Warning

Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.

For more information about IAM roles, go to Working with Roles . For more information about instance profiles, go to About Instance Profiles .

See also: AWS API Documentation

Request Syntax

response = client.remove_role_from_instance_profile(
    InstanceProfileName='string',
    RoleName='string'
)
Parameters
  • InstanceProfileName (string) --

    [REQUIRED]

    The name of the instance profile to update.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • RoleName (string) --

    [REQUIRED]

    The name of the role to remove.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command removes the role named Test-Role from the instance profile named ExampleInstanceProfile.

response = client.remove_role_from_instance_profile(
    InstanceProfileName='ExampleInstanceProfile',
    RoleName='Test-Role',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
remove_user_from_group(**kwargs)

Removes the specified user from the specified group.

See also: AWS API Documentation

Request Syntax

response = client.remove_user_from_group(
    GroupName='string',
    UserName='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group to update.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • UserName (string) --

    [REQUIRED]

    The name of the user to remove.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command removes the user named Bob from the IAM group named Admins.

response = client.remove_user_from_group(
    GroupName='Admins',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
reset_service_specific_credential(**kwargs)

Resets the password for a service-specific credential. The new password is AWS generated and cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the previous password associated with this user.

See also: AWS API Documentation

Request Syntax

response = client.reset_service_specific_credential(
    UserName='string',
    ServiceSpecificCredentialId='string'
)
Parameters
  • UserName (string) --

    The name of the IAM user associated with the service-specific credential. If this value is not specified, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • ServiceSpecificCredentialId (string) --

    [REQUIRED]

    The unique identifier of the service-specific credential.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

Return type

dict

Returns

Response Syntax

{
    'ServiceSpecificCredential': {
        'CreateDate': datetime(2015, 1, 1),
        'ServiceName': 'string',
        'ServiceUserName': 'string',
        'ServicePassword': 'string',
        'ServiceSpecificCredentialId': 'string',
        'UserName': 'string',
        'Status': 'Active'|'Inactive'
    }
}

Response Structure

  • (dict) --

    • ServiceSpecificCredential (dict) --

      A structure with details about the updated service-specific credential, including the new password.

      Warning

      This is the only time that you can access the password. You cannot recover the password later, but you can reset it again.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the service-specific credential were created.

      • ServiceName (string) --

        The name of the service associated with the service-specific credential.

      • ServiceUserName (string) --

        The generated user name for the service-specific credential. This value is generated by combining the IAM user's name combined with the ID number of the AWS account, as in jane-at-123456789012 , for example. This value cannot be configured by the user.

      • ServicePassword (string) --

        The generated password for the service-specific credential.

      • ServiceSpecificCredentialId (string) --

        The unique identifier for the service-specific credential.

      • UserName (string) --

        The name of the IAM user associated with the service-specific credential.

      • Status (string) --

        The status of the service-specific credential. Active means that the key is valid for API calls, while Inactive means it is not.

resync_mfa_device(**kwargs)

Synchronizes the specified MFA device with its IAM resource object on the AWS servers.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.resync_mfa_device(
    UserName='string',
    SerialNumber='string',
    AuthenticationCode1='string',
    AuthenticationCode2='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user whose MFA device you want to resynchronize.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • SerialNumber (string) --

    [REQUIRED]

    Serial number that uniquely identifies the MFA device.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • AuthenticationCode1 (string) --

    [REQUIRED]

    An authentication code emitted by the device.

    The format for this parameter is a sequence of six digits.

  • AuthenticationCode2 (string) --

    [REQUIRED]

    A subsequent authentication code emitted by the device.

    The format for this parameter is a sequence of six digits.

Returns

None

set_default_policy_version(**kwargs)

Sets the specified version of the specified policy as the policy's default (operative) version.

This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.set_default_policy_version(
    PolicyArn='string',
    VersionId='string'
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy whose default version you want to set.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • VersionId (string) --

    [REQUIRED]

    The version of the policy to set as the default (operative) version.

    For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

Returns

None

simulate_custom_policy(**kwargs)

Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and AWS resources to determine the policies' effective permissions. The policies are provided as strings.

The simulation does not perform the API operations; it only checks the authorization to determine if the simulated policies allow or deny the operations.

If you want to simulate existing policies attached to an IAM user, group, or role, use SimulatePrincipalPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForCustomPolicy .

If the output is long, you can use MaxItems and Marker parameters to paginate the results.

See also: AWS API Documentation

Request Syntax

response = client.simulate_custom_policy(
    PolicyInputList=[
        'string',
    ],
    ActionNames=[
        'string',
    ],
    ResourceArns=[
        'string',
    ],
    ResourcePolicy='string',
    ResourceOwner='string',
    CallerArn='string',
    ContextEntries=[
        {
            'ContextKeyName': 'string',
            'ContextKeyValues': [
                'string',
            ],
            'ContextKeyType': 'string'|'stringList'|'numeric'|'numericList'|'boolean'|'booleanList'|'ip'|'ipList'|'binary'|'binaryList'|'date'|'dateList'
        },
    ],
    ResourceHandlingOption='string',
    MaxItems=123,
    Marker='string'
)
Parameters
  • PolicyInputList (list) --

    [REQUIRED]

    A list of policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. Do not include any resource-based policies in this parameter. Any resource-based policy must be submitted with the ResourcePolicy parameter. The policies cannot be "scope-down" policies, such as you could include in a call to GetFederationToken or one of the AssumeRole API operations. In other words, do not use policies designed to restrict what a user can do while using the temporary credentials.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
    • (string) --
  • ActionNames (list) --

    [REQUIRED]

    A list of names of API operations to evaluate in the simulation. Each operation is evaluated against each resource. Each operation must include the service identifier, such as iam:CreateUser .

    • (string) --
  • ResourceArns (list) --

    A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.

    The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

    If you include a ResourcePolicy , then it must be applicable to all of the resources included in the simulation or you receive an invalid input error.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • (string) --
  • ResourcePolicy (string) --

    A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • ResourceOwner (string) --

    An ARN representing the AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN, such as an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn . This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn .

    The ARN for an account uses the following syntax: arn:aws:iam::*AWS-account-ID* :root . For example, to represent the account with the 112233445566 ID, use the following ARN: arn:aws:iam::112233445566-ID:root .

  • CallerArn (string) --

    The ARN of the IAM user that you want to use as the simulated caller of the API operations. CallerArn is required if you include a ResourcePolicy so that the policy's Principal element has a value to use in evaluating the policy.

    You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

  • ContextEntries (list) --

    A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permission policies, the corresponding value is supplied.

    • (dict) --

      Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

      This data type is used as an input parameter to `` SimulateCustomPolicy `` and `` SimulateCustomPolicy `` .

      • ContextKeyName (string) --

        The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId .

      • ContextKeyValues (list) --

        The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

        • (string) --
      • ContextKeyType (string) --

        The data type of the value (or values) specified in the ContextKeyValues parameter.

  • ResourceHandlingOption (string) --

    Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

    Each of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide .

    • EC2-Classic-InstanceStore instance, image, security-group
    • EC2-Classic-EBS instance, image, security-group, volume
    • EC2-VPC-InstanceStore instance, image, security-group, network-interface
    • EC2-VPC-InstanceStore-Subnet instance, image, security-group, network-interface, subnet
    • EC2-VPC-EBS instance, image, security-group, network-interface, volume
    • EC2-VPC-EBS-Subnet instance, image, security-group, network-interface, subnet, volume
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
Return type

dict

Returns

Response Syntax

{
    'EvaluationResults': [
        {
            'EvalActionName': 'string',
            'EvalResourceName': 'string',
            'EvalDecision': 'allowed'|'explicitDeny'|'implicitDeny',
            'MatchedStatements': [
                {
                    'SourcePolicyId': 'string',
                    'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                    'StartPosition': {
                        'Line': 123,
                        'Column': 123
                    },
                    'EndPosition': {
                        'Line': 123,
                        'Column': 123
                    }
                },
            ],
            'MissingContextValues': [
                'string',
            ],
            'OrganizationsDecisionDetail': {
                'AllowedByOrganizations': True|False
            },
            'EvalDecisionDetails': {
                'string': 'allowed'|'explicitDeny'|'implicitDeny'
            },
            'ResourceSpecificResults': [
                {
                    'EvalResourceName': 'string',
                    'EvalResourceDecision': 'allowed'|'explicitDeny'|'implicitDeny',
                    'MatchedStatements': [
                        {
                            'SourcePolicyId': 'string',
                            'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                            'StartPosition': {
                                'Line': 123,
                                'Column': 123
                            },
                            'EndPosition': {
                                'Line': 123,
                                'Column': 123
                            }
                        },
                    ],
                    'MissingContextValues': [
                        'string',
                    ],
                    'EvalDecisionDetails': {
                        'string': 'allowed'|'explicitDeny'|'implicitDeny'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

    • EvaluationResults (list) --

      The results of the simulation.

      • (dict) --

        Contains the results of a simulation.

        This data type is used by the return parameter of `` SimulateCustomPolicy `` and `` SimulatePrincipalPolicy `` .

        • EvalActionName (string) --

          The name of the API operation tested on the indicated resource.

        • EvalResourceName (string) --

          The ARN of the resource that the indicated API operation was tested on.

        • EvalDecision (string) --

          The result of the simulation.

        • MatchedStatements (list) --

          A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

          • (dict) --

            Contains a reference to a Statement element in a policy document that determines the result of the simulation.

            This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

            • SourcePolicyId (string) --

              The identifier of the policy that was provided as an input.

            • SourcePolicyType (string) --

              The type of the policy.

            • StartPosition (dict) --

              The row and column of the beginning of the Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

            • EndPosition (dict) --

              The row and column of the end of a Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

        • MissingContextValues (list) --

          A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

          • (string) --
        • OrganizationsDecisionDetail (dict) --

          A structure that details how AWS Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

          • AllowedByOrganizations (boolean) --

            Specifies whether the simulated operation is allowed by the AWS Organizations service control policies that impact the simulated user's account.

        • EvalDecisionDetails (dict) --

          Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access. See How IAM Roles Differ from Resource-based Policies

          • (string) --
            • (string) --
        • ResourceSpecificResults (list) --

          The individual results of the simulation of the API operation specified in EvalActionName on each resource.

          • (dict) --

            Contains the result of the simulation of a single API operation call on a single resource.

            This data type is used by a member of the EvaluationResult data type.

            • EvalResourceName (string) --

              The name of the simulated resource, in Amazon Resource Name (ARN) format.

            • EvalResourceDecision (string) --

              The result of the simulation of the simulated API operation on the resource specified in EvalResourceName .

            • MatchedStatements (list) --

              A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

              • (dict) --

                Contains a reference to a Statement element in a policy document that determines the result of the simulation.

                This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

                • SourcePolicyId (string) --

                  The identifier of the policy that was provided as an input.

                • SourcePolicyType (string) --

                  The type of the policy.

                • StartPosition (dict) --

                  The row and column of the beginning of the Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

                • EndPosition (dict) --

                  The row and column of the end of a Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

            • MissingContextValues (list) --

              A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

              • (string) --
            • EvalDecisionDetails (dict) --

              Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access.

              • (string) --
                • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

simulate_principal_policy(**kwargs)

Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and AWS resources to determine the policies' effective permissions. The entity can be an IAM user, group, or role. If you specify a user, then the simulation also includes all of the policies that are attached to groups that the user belongs to.

You can optionally include a list of one or more additional policies specified as strings to include in the simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead.

You can also optionally include one resource-based policy to be evaluated with each of the resources included in the simulation.

The simulation does not perform the API operations, it only checks the authorization to determine if the simulated policies allow or deny the operations.

Note: This API discloses information about the permissions granted to other users. If you do not want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy instead.

Context keys are variables maintained by AWS and its services that provide details about the context of an API query request. You can use the Condition element of an IAM policy to evaluate context keys. To get the list of context keys that the policies require for correct simulation, use GetContextKeysForPrincipalPolicy .

If the output is long, you can use the MaxItems and Marker parameters to paginate the results.

See also: AWS API Documentation

Request Syntax

response = client.simulate_principal_policy(
    PolicySourceArn='string',
    PolicyInputList=[
        'string',
    ],
    ActionNames=[
        'string',
    ],
    ResourceArns=[
        'string',
    ],
    ResourcePolicy='string',
    ResourceOwner='string',
    CallerArn='string',
    ContextEntries=[
        {
            'ContextKeyName': 'string',
            'ContextKeyValues': [
                'string',
            ],
            'ContextKeyType': 'string'|'stringList'|'numeric'|'numericList'|'boolean'|'booleanList'|'ip'|'ipList'|'binary'|'binaryList'|'date'|'dateList'
        },
    ],
    ResourceHandlingOption='string',
    MaxItems=123,
    Marker='string'
)
Parameters
  • PolicySourceArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to include in the simulation. If you specify a user, group, or role, the simulation includes all policies that are associated with that entity. If you specify a user, the simulation also includes all policies that are attached to any groups the user belongs to.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • PolicyInputList (list) --

    An optional list of additional policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
    • (string) --
  • ActionNames (list) --

    [REQUIRED]

    A list of names of API operations to evaluate in the simulation. Each operation is evaluated for each resource. Each operation must include the service identifier, such as iam:CreateUser .

    • (string) --
  • ResourceArns (list) --

    A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided, then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.

    The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • (string) --
  • ResourcePolicy (string) --

    A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • ResourceOwner (string) -- An AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN, such as an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn . This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn .
  • CallerArn (string) --

    The ARN of the IAM user that you want to specify as the simulated caller of the API operations. If you do not specify a CallerArn , it defaults to the ARN of the user that you specify in PolicySourceArn , if you specified a user. If you include both a PolicySourceArn (for example, arn:aws:iam::123456789012:user/David ) and a CallerArn (for example, arn:aws:iam::123456789012:user/Bob ), the result is that you simulate calling the API operations as Bob, as if Bob had David's policies.

    You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

    CallerArn is required if you include a ResourcePolicy and the PolicySourceArn is not the ARN for an IAM user. This is required so that the resource-based policy's Principal element has a value to use in evaluating the policy.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • ContextEntries (list) --

    A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permission policies, the corresponding value is supplied.

    • (dict) --

      Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

      This data type is used as an input parameter to `` SimulateCustomPolicy `` and `` SimulateCustomPolicy `` .

      • ContextKeyName (string) --

        The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId .

      • ContextKeyValues (list) --

        The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

        • (string) --
      • ContextKeyType (string) --

        The data type of the value (or values) specified in the ContextKeyValues parameter.

  • ResourceHandlingOption (string) --

    Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

    Each of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide .

    • EC2-Classic-InstanceStore instance, image, security-group
    • EC2-Classic-EBS instance, image, security-group, volume
    • EC2-VPC-InstanceStore instance, image, security-group, network-interface
    • EC2-VPC-InstanceStore-Subnet instance, image, security-group, network-interface, subnet
    • EC2-VPC-EBS instance, image, security-group, network-interface, volume
    • EC2-VPC-EBS-Subnet instance, image, security-group, network-interface, subnet, volume
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
Return type

dict

Returns

Response Syntax

{
    'EvaluationResults': [
        {
            'EvalActionName': 'string',
            'EvalResourceName': 'string',
            'EvalDecision': 'allowed'|'explicitDeny'|'implicitDeny',
            'MatchedStatements': [
                {
                    'SourcePolicyId': 'string',
                    'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                    'StartPosition': {
                        'Line': 123,
                        'Column': 123
                    },
                    'EndPosition': {
                        'Line': 123,
                        'Column': 123
                    }
                },
            ],
            'MissingContextValues': [
                'string',
            ],
            'OrganizationsDecisionDetail': {
                'AllowedByOrganizations': True|False
            },
            'EvalDecisionDetails': {
                'string': 'allowed'|'explicitDeny'|'implicitDeny'
            },
            'ResourceSpecificResults': [
                {
                    'EvalResourceName': 'string',
                    'EvalResourceDecision': 'allowed'|'explicitDeny'|'implicitDeny',
                    'MatchedStatements': [
                        {
                            'SourcePolicyId': 'string',
                            'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                            'StartPosition': {
                                'Line': 123,
                                'Column': 123
                            },
                            'EndPosition': {
                                'Line': 123,
                                'Column': 123
                            }
                        },
                    ],
                    'MissingContextValues': [
                        'string',
                    ],
                    'EvalDecisionDetails': {
                        'string': 'allowed'|'explicitDeny'|'implicitDeny'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'Marker': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

    • EvaluationResults (list) --

      The results of the simulation.

      • (dict) --

        Contains the results of a simulation.

        This data type is used by the return parameter of `` SimulateCustomPolicy `` and `` SimulatePrincipalPolicy `` .

        • EvalActionName (string) --

          The name of the API operation tested on the indicated resource.

        • EvalResourceName (string) --

          The ARN of the resource that the indicated API operation was tested on.

        • EvalDecision (string) --

          The result of the simulation.

        • MatchedStatements (list) --

          A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

          • (dict) --

            Contains a reference to a Statement element in a policy document that determines the result of the simulation.

            This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

            • SourcePolicyId (string) --

              The identifier of the policy that was provided as an input.

            • SourcePolicyType (string) --

              The type of the policy.

            • StartPosition (dict) --

              The row and column of the beginning of the Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

            • EndPosition (dict) --

              The row and column of the end of a Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

        • MissingContextValues (list) --

          A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

          • (string) --
        • OrganizationsDecisionDetail (dict) --

          A structure that details how AWS Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

          • AllowedByOrganizations (boolean) --

            Specifies whether the simulated operation is allowed by the AWS Organizations service control policies that impact the simulated user's account.

        • EvalDecisionDetails (dict) --

          Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access. See How IAM Roles Differ from Resource-based Policies

          • (string) --
            • (string) --
        • ResourceSpecificResults (list) --

          The individual results of the simulation of the API operation specified in EvalActionName on each resource.

          • (dict) --

            Contains the result of the simulation of a single API operation call on a single resource.

            This data type is used by a member of the EvaluationResult data type.

            • EvalResourceName (string) --

              The name of the simulated resource, in Amazon Resource Name (ARN) format.

            • EvalResourceDecision (string) --

              The result of the simulation of the simulated API operation on the resource specified in EvalResourceName .

            • MatchedStatements (list) --

              A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

              • (dict) --

                Contains a reference to a Statement element in a policy document that determines the result of the simulation.

                This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

                • SourcePolicyId (string) --

                  The identifier of the policy that was provided as an input.

                • SourcePolicyType (string) --

                  The type of the policy.

                • StartPosition (dict) --

                  The row and column of the beginning of the Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

                • EndPosition (dict) --

                  The row and column of the end of a Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

            • MissingContextValues (list) --

              A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

              • (string) --
            • EvalDecisionDetails (dict) --

              Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access.

              • (string) --
                • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • Marker (string) --

      When IsTruncated is true , this element is present and contains the value to use for the Marker parameter in a subsequent pagination request.

update_access_key(**kwargs)

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.update_access_key(
    UserName='string',
    AccessKeyId='string',
    Status='Active'|'Inactive'
)
Parameters
  • UserName (string) --

    The name of the user whose key you want to update.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • AccessKeyId (string) --

    [REQUIRED]

    The access key ID of the secret access key you want to update.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

  • Status (string) --

    [REQUIRED]

    The status you want to assign to the secret access key. Active means that the key can be used for API calls to AWS, while Inactive means that the key cannot be used.

Returns

None

Examples

The following command deactivates the specified access key (access key ID and secret access key) for the IAM user named Bob.

response = client.update_access_key(
    AccessKeyId='AKIAIOSFODNN7EXAMPLE',
    Status='Inactive',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_account_password_policy(**kwargs)

Updates the password policy settings for the AWS account.

Note

  • This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.update_account_password_policy(
    MinimumPasswordLength=123,
    RequireSymbols=True|False,
    RequireNumbers=True|False,
    RequireUppercaseCharacters=True|False,
    RequireLowercaseCharacters=True|False,
    AllowUsersToChangePassword=True|False,
    MaxPasswordAge=123,
    PasswordReusePrevention=123,
    HardExpiry=True|False
)
Parameters
  • MinimumPasswordLength (integer) --

    The minimum number of characters allowed in an IAM user password.

    If you do not specify a value for this parameter, then the operation uses the default value of 6 .

  • RequireSymbols (boolean) --

    Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:

    ! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one symbol character.

  • RequireNumbers (boolean) --

    Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one numeric character.

  • RequireUppercaseCharacters (boolean) --

    Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one uppercase character.

  • RequireLowercaseCharacters (boolean) --

    Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one lowercase character.

  • AllowUsersToChangePassword (boolean) --

    Allows all IAM users in your account to use the AWS Management Console to change their own passwords. For more information, see Letting IAM Users Change Their Own Passwords in the IAM User Guide .

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that IAM users in the account do not automatically have permissions to change their own password.

  • MaxPasswordAge (integer) --

    The number of days that an IAM user password is valid.

    If you do not specify a value for this parameter, then the operation uses the default value of 0 . The result is that IAM user passwords never expire.

  • PasswordReusePrevention (integer) --

    Specifies the number of previous passwords that IAM users are prevented from reusing.

    If you do not specify a value for this parameter, then the operation uses the default value of 0 . The result is that IAM users are not prevented from reusing previous passwords.

  • HardExpiry (boolean) --

    Prevents IAM users from setting a new password after their password has expired. The IAM user cannot be accessed until an administrator resets the password.

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that IAM users can change their passwords after they expire and continue to sign in as the user.

Returns

None

Examples

The following command sets the password policy to require a minimum length of eight characters and to require one or more numbers in the password:

response = client.update_account_password_policy(
    MinimumPasswordLength=8,
    RequireNumbers=True,
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_assume_role_policy(**kwargs)

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, go to Using Roles to Delegate Permissions and Federate Identities .

See also: AWS API Documentation

Request Syntax

response = client.update_assume_role_policy(
    RoleName='string',
    PolicyDocument='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role to update with the new policy.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyDocument (string) --

    [REQUIRED]

    The policy that grants an entity permission to assume the role.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns

None

Examples

The following command updates the role trust policy for the role named Test-Role:

response = client.update_assume_role_policy(
    PolicyDocument='{"Version":"2012-10-17","Statement":[{"Effect":"Allow","Principal":{"Service":["ec2.amazonaws.com"]},"Action":["sts:AssumeRole"]}]}',
    RoleName='S3AccessForEC2Instances',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_group(**kwargs)

Updates the name and/or the path of the specified IAM group.

Warning

You should understand the implications of changing a group's path or name. For more information, see Renaming Users and Groups in the IAM User Guide .

Note

The person making the request (the principal), must have permission to change the role group with the old name and the new name. For example, to change the group named Managers to MGRs , the principal must have a policy that allows them to update both groups. If the principal has permission to update the Managers group, but not the MGRs group, then the update fails. For more information about permissions, see Access Management .

See also: AWS API Documentation

Request Syntax

response = client.update_group(
    GroupName='string',
    NewPath='string',
    NewGroupName='string'
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    Name of the IAM group to update. If you're changing the name of the group, this is the original name.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • NewPath (string) --

    New path for the IAM group. Only include this if changing the group's path.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • NewGroupName (string) --

    New name for the IAM group. Only include this if changing the group's name.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command changes the name of the IAM group Test to Test-1.

response = client.update_group(
    GroupName='Test',
    NewGroupName='Test-1',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_login_profile(**kwargs)

Changes the password for the specified IAM user.

IAM users can change their own passwords by calling ChangePassword . For more information about modifying passwords, see Managing Passwords in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.update_login_profile(
    UserName='string',
    Password='string',
    PasswordResetRequired=True|False
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user whose password you want to update.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Password (string) --

    The new password for the specified IAM user.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)

    However, the format can be further restricted by the account administrator by setting a password policy on the AWS account. For more information, see UpdateAccountPasswordPolicy .

  • PasswordResetRequired (boolean) -- Allows this new password to be used only once by requiring the specified IAM user to set a new password on next sign-in.
Returns

None

Examples

The following command creates or changes the password for the IAM user named Bob.

response = client.update_login_profile(
    Password='SomeKindOfPassword123!@#',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_open_id_connect_provider_thumbprint(**kwargs)

Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider resource object with a new list of thumbprints.

The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are not merged.)

Typically, you need to update a thumbprint only when the identity provider's certificate changes, which occurs rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that specifies the OIDC provider as a principal fails until the certificate thumbprint is updated.

Note

Because trust for the OIDC provider is derived from the provider's certificate and is validated by the thumbprint, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to highly privileged users.

See also: AWS API Documentation

Request Syntax

response = client.update_open_id_connect_provider_thumbprint(
    OpenIDConnectProviderArn='string',
    ThumbprintList=[
        'string',
    ]
)
Parameters
  • OpenIDConnectProviderArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the ListOpenIDConnectProviders operation.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • ThumbprintList (list) --

    [REQUIRED]

    A list of certificate thumbprints that are associated with the specified IAM OpenID Connect provider. For more information, see CreateOpenIDConnectProvider .

    • (string) --

      Contains a thumbprint for an identity provider's server certificate.

      The identity provider's server certificate thumbprint is the hex-encoded SHA-1 hash value of the self-signed X.509 certificate used by the domain where the OpenID Connect provider makes its keys available. It is always a 40-character string.

Returns

None

update_role(**kwargs)

Updates the description or maximum session duration setting of a role.

See also: AWS API Documentation

Request Syntax

response = client.update_role(
    RoleName='string',
    Description='string',
    MaxSessionDuration=123
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role that you want to modify.

  • Description (string) -- The new description that you want to apply to the specified role.
  • MaxSessionDuration (integer) --

    The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default maximum of one hour is applied. This setting can have a value from 1 hour to 12 hours.

    Anyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don't specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide .

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

update_role_description(**kwargs)

Use instead.

Modifies only the description of a role. This operation performs the same function as the Description parameter in the UpdateRole operation.

See also: AWS API Documentation

Request Syntax

response = client.update_role_description(
    RoleName='string',
    Description='string'
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role that you want to modify.

  • Description (string) --

    [REQUIRED]

    The new description that you want to apply to the specified role.

Return type

dict

Returns

Response Syntax

{
    'Role': {
        'Path': 'string',
        'RoleName': 'string',
        'RoleId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1),
        'AssumeRolePolicyDocument': 'string',
        'Description': 'string',
        'MaxSessionDuration': 123,
        'PermissionsBoundary': {
            'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
            'PermissionsBoundaryArn': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • Role (dict) --

      A structure that contains details about the modified role.

      • Path (string) --

        The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • RoleName (string) --

        The friendly name that identifies the role.

      • RoleId (string) --

        The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the role was created.

      • AssumeRolePolicyDocument (string) --

        The policy that grants an entity permission to assume the role.

      • Description (string) --

        A description of the role that you provide.

      • MaxSessionDuration (integer) --

        The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

      • PermissionsBoundary (dict) --

        The ARN of the policy used to set the permissions boundary for the role.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • PermissionsBoundaryType (string) --

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

        • PermissionsBoundaryArn (string) --

          The ARN of the policy used to set the permissions boundary for the user or role.

update_saml_provider(**kwargs)

Updates the metadata document for an existing SAML provider resource object.

Note

This operation requires Signature Version 4 .

See also: AWS API Documentation

Request Syntax

response = client.update_saml_provider(
    SAMLMetadataDocument='string',
    SAMLProviderArn='string'
)
Parameters
  • SAMLMetadataDocument (string) --

    [REQUIRED]

    An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP.

  • SAMLProviderArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the SAML provider to update.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Return type

dict

Returns

Response Syntax

{
    'SAMLProviderArn': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful UpdateSAMLProvider request.

    • SAMLProviderArn (string) --

      The Amazon Resource Name (ARN) of the SAML provider that was updated.

update_server_certificate(**kwargs)

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

Warning

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a Server Certificate in the IAM User Guide .

Note

The person making the request (the principal), must have permission to change the server certificate with the old name and the new name. For example, to change the certificate named ProductionCert to ProdCert , the principal must have a policy that allows them to update both certificates. If the principal has permission to update the ProductionCert group, but not the ProdCert certificate, then the update fails. For more information about permissions, see Access Management in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.update_server_certificate(
    ServerCertificateName='string',
    NewPath='string',
    NewServerCertificateName='string'
)
Parameters
  • ServerCertificateName (string) --

    [REQUIRED]

    The name of the server certificate that you want to update.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • NewPath (string) --

    The new path for the server certificate. Include this only if you are updating the server certificate's path.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • NewServerCertificateName (string) --

    The new name for the server certificate. Include this only if you are updating the server certificate's name. The name of the certificate cannot contain any spaces.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

update_service_specific_credential(**kwargs)

Sets the status of a service-specific credential to Active or Inactive . Service-specific credentials that are inactive cannot be used for authentication to the service. This operation can be used to disable a user's service-specific credential as part of a credential rotation work flow.

See also: AWS API Documentation

Request Syntax

response = client.update_service_specific_credential(
    UserName='string',
    ServiceSpecificCredentialId='string',
    Status='Active'|'Inactive'
)
Parameters
  • UserName (string) --

    The name of the IAM user associated with the service-specific credential. If you do not specify this value, then the operation assumes the user whose credentials are used to call the operation.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • ServiceSpecificCredentialId (string) --

    [REQUIRED]

    The unique identifier of the service-specific credential.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

  • Status (string) --

    [REQUIRED]

    The status to be assigned to the service-specific credential.

Returns

None

update_signing_certificate(**kwargs)

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

See also: AWS API Documentation

Request Syntax

response = client.update_signing_certificate(
    UserName='string',
    CertificateId='string',
    Status='Active'|'Inactive'
)
Parameters
  • UserName (string) --

    The name of the IAM user the signing certificate belongs to.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • CertificateId (string) --

    [REQUIRED]

    The ID of the signing certificate you want to update.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

  • Status (string) --

    [REQUIRED]

    The status you want to assign to the certificate. Active means that the certificate can be used for API calls to AWS Inactive means that the certificate cannot be used.

Returns

None

Examples

The following command changes the status of a signing certificate for a user named Bob to Inactive.

response = client.update_signing_certificate(
    CertificateId='TA7SMP42TDN5Z26OBPJE7EXAMPLE',
    Status='Inactive',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
update_ssh_public_key(**kwargs)

Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot be used for authentication. This operation can be used to disable a user's SSH public key as part of a key rotation work flow.

The SSH public key affected by this operation is used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide .

See also: AWS API Documentation

Request Syntax

response = client.update_ssh_public_key(
    UserName='string',
    SSHPublicKeyId='string',
    Status='Active'|'Inactive'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the IAM user associated with the SSH public key.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • SSHPublicKeyId (string) --

    [REQUIRED]

    The unique identifier for the SSH public key.

    This parameter allows (per its regex pattern ) a string of characters that can consist of any upper or lowercased letter or digit.

  • Status (string) --

    [REQUIRED]

    The status to assign to the SSH public key. Active means that the key can be used for authentication with an AWS CodeCommit repository. Inactive means that the key cannot be used.

Returns

None

update_user(**kwargs)

Updates the name and/or the path of the specified IAM user.

Warning

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM User and Renaming an IAM Group in the IAM User Guide .

Note

To change a user name, the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and Policies .

See also: AWS API Documentation

Request Syntax

response = client.update_user(
    UserName='string',
    NewPath='string',
    NewUserName='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    Name of the user to update. If you're changing the name of the user, this is the original user name.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • NewPath (string) --

    New path for the IAM user. Include this parameter only if you're changing the user's path.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • NewUserName (string) --

    New name for the user. Include this parameter only if you're changing the user's name.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns

None

Examples

The following command changes the name of the IAM user Bob to Robert. It does not change the user's path.

response = client.update_user(
    NewUserName='Robert',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'ResponseMetadata': {
        '...': '...',
    },
}
upload_server_certificate(**kwargs)

Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

We recommend that you use AWS Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to AWS resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the AWS Certificate Manager User Guide .

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic includes a list of AWS services that can use the server certificates that you manage with IAM.

For information about the number of server certificates you can upload, see Limitations on IAM Entities and Objects in the IAM User Guide .

Note

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate . For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference . For general information about using the Query API with IAM, go to Calling the API by Making HTTP Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.upload_server_certificate(
    Path='string',
    ServerCertificateName='string',
    CertificateBody='string',
    PrivateKey='string',
    CertificateChain='string'
)
Parameters
  • Path (string) --

    The path for the server certificate. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/). This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

    Note

    If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the path parameter. The path must begin with /cloudfront and must include a trailing slash (for example, /cloudfront/test/ ).

  • ServerCertificateName (string) --

    [REQUIRED]

    The name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • CertificateBody (string) --

    [REQUIRED]

    The contents of the public key certificate in PEM-encoded format.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • PrivateKey (string) --

    [REQUIRED]

    The contents of the private key in PEM-encoded format.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • CertificateChain (string) --

    The contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Return type

dict

Returns

Response Syntax

{
    'ServerCertificateMetadata': {
        'Path': 'string',
        'ServerCertificateName': 'string',
        'ServerCertificateId': 'string',
        'Arn': 'string',
        'UploadDate': datetime(2015, 1, 1),
        'Expiration': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful UploadServerCertificate request.

    • ServerCertificateMetadata (dict) --

      The meta information of the uploaded server certificate without its certificate body, certificate chain, and private key.

      • Path (string) --

        The path to the server certificate. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • ServerCertificateName (string) --

        The name that identifies the server certificate.

      • ServerCertificateId (string) --

        The stable and unique string identifying the server certificate. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

      • UploadDate (datetime) --

        The date when the server certificate was uploaded.

      • Expiration (datetime) --

        The date on which the certificate is set to expire.

Examples

The following upload-server-certificate command uploads a server certificate to your AWS account:

response = client.upload_server_certificate(
    CertificateBody='-----BEGIN CERTIFICATE-----<a very long certificate text string>-----END CERTIFICATE-----',
    Path='/company/servercerts/',
    PrivateKey='-----BEGIN DSA PRIVATE KEY-----<a very long private key string>-----END DSA PRIVATE KEY-----',
    ServerCertificateName='ProdServerCert',
)

print(response)

Expected Output:

{
    'ServerCertificateMetadata': {
        'Arn': 'arn:aws:iam::123456789012:server-certificate/company/servercerts/ProdServerCert',
        'Expiration': datetime(2012, 5, 8, 1, 2, 3, 1, 129, 0),
        'Path': '/company/servercerts/',
        'ServerCertificateId': 'ASCA1111111111EXAMPLE',
        'ServerCertificateName': 'ProdServerCert',
        'UploadDate': datetime(2010, 5, 8, 1, 2, 3, 5, 128, 0),
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
upload_signing_certificate(**kwargs)

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active .

If the UserName field is not specified, the IAM user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Note

Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate . For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = client.upload_signing_certificate(
    UserName='string',
    CertificateBody='string'
)
Parameters
  • UserName (string) --

    The name of the user the signing certificate is for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • CertificateBody (string) --

    [REQUIRED]

    The contents of the signing certificate.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Return type

dict

Returns

Response Syntax

{
    'Certificate': {
        'UserName': 'string',
        'CertificateId': 'string',
        'CertificateBody': 'string',
        'Status': 'Active'|'Inactive',
        'UploadDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful UploadSigningCertificate request.

    • Certificate (dict) --

      Information about the certificate.

      • UserName (string) --

        The name of the user the signing certificate is associated with.

      • CertificateId (string) --

        The ID for the signing certificate.

      • CertificateBody (string) --

        The contents of the signing certificate.

      • Status (string) --

        The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

      • UploadDate (datetime) --

        The date when the signing certificate was uploaded.

Examples

The following command uploads a signing certificate for the IAM user named Bob.

response = client.upload_signing_certificate(
    CertificateBody='-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----',
    UserName='Bob',
)

print(response)

Expected Output:

{
    'Certificate': {
        'CertificateBody': '-----BEGIN CERTIFICATE-----<certificate-body>-----END CERTIFICATE-----',
        'CertificateId': 'ID123456789012345EXAMPLE',
        'Status': 'Active',
        'UploadDate': datetime(2015, 6, 6, 21, 40, 8, 5, 157, 0),
        'UserName': 'Bob',
    },
    'ResponseMetadata': {
        '...': '...',
    },
}
upload_ssh_public_key(**kwargs)

Uploads an SSH public key and associates it with the specified IAM user.

The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys to authenticate to an AWS CodeCommit repository, see Set up AWS CodeCommit for SSH Connections in the AWS CodeCommit User Guide .

See also: AWS API Documentation

Request Syntax

response = client.upload_ssh_public_key(
    UserName='string',
    SSHPublicKeyBody='string'
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the IAM user to associate the SSH public key with.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • SSHPublicKeyBody (string) --

    [REQUIRED]

    The SSH public key. The public key must be encoded in ssh-rsa format or PEM format. The miminum bit-length of the public key is 2048 bits. For example, you can generate a 2048-bit key, and the resulting PEM file is 1679 bytes long.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Return type

dict

Returns

Response Syntax

{
    'SSHPublicKey': {
        'UserName': 'string',
        'SSHPublicKeyId': 'string',
        'Fingerprint': 'string',
        'SSHPublicKeyBody': 'string',
        'Status': 'Active'|'Inactive',
        'UploadDate': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    Contains the response to a successful UploadSSHPublicKey request.

    • SSHPublicKey (dict) --

      Contains information about the SSH public key.

      • UserName (string) --

        The name of the IAM user associated with the SSH public key.

      • SSHPublicKeyId (string) --

        The unique identifier for the SSH public key.

      • Fingerprint (string) --

        The MD5 message digest of the SSH public key.

      • SSHPublicKeyBody (string) --

        The SSH public key.

      • Status (string) --

        The status of the SSH public key. Active means that the key can be used for authentication with an AWS CodeCommit repository. Inactive means that the key cannot be used.

      • UploadDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the SSH public key was uploaded.

Paginators

The available paginators are:

class IAM.Paginator.GetAccountAuthorizationDetails
paginator = client.get_paginator('get_account_authorization_details')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.get_account_authorization_details().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    Filter=[
        'User'|'Role'|'Group'|'LocalManagedPolicy'|'AWSManagedPolicy',
    ],
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • Filter (list) --

    A list of entity types used to filter the results. Only the entities that match the types you specify are included in the output. Use the value LocalManagedPolicy to include customer managed policies.

    The format for this parameter is a comma-separated (if more than one) list of strings. Each string value in the list must be one of the valid values listed below.

    • (string) --
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'UserDetailList': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UserPolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'GroupList': [
                'string',
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ],
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'GroupDetailList': [
        {
            'Path': 'string',
            'GroupName': 'string',
            'GroupId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'GroupPolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ]
        },
    ],
    'RoleDetailList': [
        {
            'Path': 'string',
            'RoleName': 'string',
            'RoleId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'AssumeRolePolicyDocument': 'string',
            'InstanceProfileList': [
                {
                    'Path': 'string',
                    'InstanceProfileName': 'string',
                    'InstanceProfileId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'Roles': [
                        {
                            'Path': 'string',
                            'RoleName': 'string',
                            'RoleId': 'string',
                            'Arn': 'string',
                            'CreateDate': datetime(2015, 1, 1),
                            'AssumeRolePolicyDocument': 'string',
                            'Description': 'string',
                            'MaxSessionDuration': 123,
                            'PermissionsBoundary': {
                                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                                'PermissionsBoundaryArn': 'string'
                            }
                        },
                    ]
                },
            ],
            'RolePolicyList': [
                {
                    'PolicyName': 'string',
                    'PolicyDocument': 'string'
                },
            ],
            'AttachedManagedPolicies': [
                {
                    'PolicyName': 'string',
                    'PolicyArn': 'string'
                },
            ],
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'Policies': [
        {
            'PolicyName': 'string',
            'PolicyId': 'string',
            'Arn': 'string',
            'Path': 'string',
            'DefaultVersionId': 'string',
            'AttachmentCount': 123,
            'PermissionsBoundaryUsageCount': 123,
            'IsAttachable': True|False,
            'Description': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UpdateDate': datetime(2015, 1, 1),
            'PolicyVersionList': [
                {
                    'Document': 'string',
                    'VersionId': 'string',
                    'IsDefaultVersion': True|False,
                    'CreateDate': datetime(2015, 1, 1)
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GetAccountAuthorizationDetails request.

    • UserDetailList (list) --

      A list containing information about IAM users.

      • (dict) --

        Contains information about an IAM user, including all the user's policies and all the IAM groups the user is in.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) --

          The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • UserName (string) --

          The friendly name identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the user was created.

        • UserPolicyList (list) --

          A list of the inline policies embedded in the user.

          • (dict) --

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) --

              The name of the policy.

            • PolicyDocument (string) --

              The policy document.

        • GroupList (list) --

          A list of IAM groups that the user is in.

          • (string) --
        • AttachedManagedPolicies (list) --

          A list of the managed policies attached to the user.

          • (dict) --

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • PolicyName (string) --

              The friendly name of the attached policy.

            • PolicyArn (string) --

              The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • GroupDetailList (list) --

      A list containing information about IAM groups.

      • (dict) --

        Contains information about an IAM group, including all of the group's policies.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) --

          The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • GroupName (string) --

          The friendly name that identifies the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the group was created.

        • GroupPolicyList (list) --

          A list of the inline policies embedded in the group.

          • (dict) --

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) --

              The name of the policy.

            • PolicyDocument (string) --

              The policy document.

        • AttachedManagedPolicies (list) --

          A list of the managed policies attached to the group.

          • (dict) --

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • PolicyName (string) --

              The friendly name of the attached policy.

            • PolicyArn (string) --

              The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • RoleDetailList (list) --

      A list containing information about IAM roles.

      • (dict) --

        Contains information about an IAM role, including all of the role's policies.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        • Path (string) --

          The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • RoleName (string) --

          The friendly name that identifies the role.

        • RoleId (string) --

          The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the role was created.

        • AssumeRolePolicyDocument (string) --

          The trust policy that grants permission to assume the role.

        • InstanceProfileList (list) --

          A list of instance profiles that contain this role.

          • (dict) --

            Contains information about an instance profile.

            This data type is used as a response element in the following operations:

            • CreateInstanceProfile
            • GetInstanceProfile
            • ListInstanceProfiles
            • ListInstanceProfilesForRole
            • Path (string) --

              The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

            • InstanceProfileName (string) --

              The name identifying the instance profile.

            • InstanceProfileId (string) --

              The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

            • Arn (string) --

              The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

            • CreateDate (datetime) --

              The date when the instance profile was created.

            • Roles (list) --

              The role associated with the instance profile.

              • (dict) --

                Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

                • Path (string) --

                  The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

                • RoleName (string) --

                  The friendly name that identifies the role.

                • RoleId (string) --

                  The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

                • Arn (string) --

                  The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

                • CreateDate (datetime) --

                  The date and time, in ISO 8601 date-time format , when the role was created.

                • AssumeRolePolicyDocument (string) --

                  The policy that grants an entity permission to assume the role.

                • Description (string) --

                  A description of the role that you provide.

                • MaxSessionDuration (integer) --

                  The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

                • PermissionsBoundary (dict) --

                  The ARN of the policy used to set the permissions boundary for the role.

                  For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

                  • PermissionsBoundaryType (string) --

                    The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

                  • PermissionsBoundaryArn (string) --

                    The ARN of the policy used to set the permissions boundary for the user or role.

        • RolePolicyList (list) --

          A list of inline policies embedded in the role. These policies are the role's access (permissions) policies.

          • (dict) --

            Contains information about an IAM policy, including the policy document.

            This data type is used as a response element in the GetAccountAuthorizationDetails operation.

            • PolicyName (string) --

              The name of the policy.

            • PolicyDocument (string) --

              The policy document.

        • AttachedManagedPolicies (list) --

          A list of managed policies attached to the role. These policies are the role's access (permissions) policies.

          • (dict) --

            Contains information about an attached policy.

            An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • PolicyName (string) --

              The friendly name of the attached policy.

            • PolicyArn (string) --

              The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

              For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • Policies (list) --

      A list containing information about managed policies.

      • (dict) --

        Contains information about a managed policy, including the policy's ARN, versions, and the number of principal entities (users, groups, and roles) that the policy is attached to.

        This data type is used as a response element in the GetAccountAuthorizationDetails operation.

        For more information about managed policies, see Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name (not ARN) identifying the policy.

        • PolicyId (string) --

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • Path (string) --

          The path to the policy.

          For more information about paths, see IAM Identifiers in the Using IAM guide.

        • DefaultVersionId (string) --

          The identifier for the version of the policy that is set as the default (operative) version.

          For more information about policy versions, see Versioning for Managed Policies in the Using IAM guide.

        • AttachmentCount (integer) --

          The number of principal entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount (integer) --

          The number of entities (users and roles) for which the policy is used as the permissions boundary.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • IsAttachable (boolean) --

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description (string) --

          A friendly description of the policy.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was created.

        • UpdateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

        • PolicyVersionList (list) --

          A list containing information about the versions of the policy.

          • (dict) --

            Contains information about a version of a managed policy.

            This data type is used as a response element in the CreatePolicyVersion , GetPolicyVersion , ListPolicyVersions , and GetAccountAuthorizationDetails operations.

            For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

            • Document (string) --

              The policy document.

              The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

              The policy document returned in this structure is URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

            • VersionId (string) --

              The identifier for the policy version.

              Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1 .

            • IsDefaultVersion (boolean) --

              Specifies whether the policy version is set as the policy's default version.

            • CreateDate (datetime) --

              The date and time, in ISO 8601 date-time format , when the policy version was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.GetGroup
paginator = client.get_paginator('get_group')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.get_group().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    GroupName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Group': {
        'Path': 'string',
        'GroupName': 'string',
        'GroupId': 'string',
        'Arn': 'string',
        'CreateDate': datetime(2015, 1, 1)
    },
    'Users': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'PasswordLastUsed': datetime(2015, 1, 1),
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful GetGroup request.

    • Group (dict) --

      A structure that contains details about the group.

      • Path (string) --

        The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • GroupName (string) --

        The friendly name that identifies the group.

      • GroupId (string) --

        The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the group was created.

    • Users (list) --

      A list of users in the group.

      • (dict) --

        Contains information about an IAM user entity.

        This data type is used as a response element in the following operations:

        • CreateUser
        • GetUser
        • ListUsers
        • Path (string) --

          The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • UserName (string) --

          The friendly name identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the user was created.

        • PasswordLastUsed (datetime) --

          The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.
          • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

          A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListAccessKeys
paginator = client.get_paginator('list_access_keys')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_access_keys().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    UserName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • UserName (string) --

    The name of the user.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'AccessKeyMetadata': [
        {
            'UserName': 'string',
            'AccessKeyId': 'string',
            'Status': 'Active'|'Inactive',
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAccessKeys request.

    • AccessKeyMetadata (list) --

      A list of objects containing metadata about the access keys.

      • (dict) --

        Contains information about an AWS access key, without its secret key.

        This data type is used as a response element in the ListAccessKeys operation.

        • UserName (string) --

          The name of the IAM user that the key is associated with.

        • AccessKeyId (string) --

          The ID for this access key.

        • Status (string) --

          The status of the access key. Active means the key is valid for API calls; Inactive means it is not.

        • CreateDate (datetime) --

          The date when the access key was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListAccountAliases
paginator = client.get_paginator('list_account_aliases')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_account_aliases().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
PaginationConfig (dict) --

A dictionary that provides parameters to control pagination.

  • MaxItems (integer) --

    The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

  • PageSize (integer) --

    The size of each page.

  • StartingToken (string) --

    A token to specify where to start paginating. This is the NextToken from a previous response.

Return type
dict
Returns
Response Syntax
{
    'AccountAliases': [
        'string',
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAccountAliases request.

    • AccountAliases (list) --

      A list of aliases associated with the account. AWS supports only one alias per account.

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListAttachedGroupPolicies
paginator = client.get_paginator('list_attached_group_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_attached_group_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    GroupName='string',
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the group to list attached policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'AttachedPolicies': [
        {
            'PolicyName': 'string',
            'PolicyArn': 'string'
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAttachedGroupPolicies request.

    • AttachedPolicies (list) --

      A list of the attached policies.

      • (dict) --

        Contains information about an attached policy.

        An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name of the attached policy.

        • PolicyArn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListAttachedRolePolicies
paginator = client.get_paginator('list_attached_role_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_attached_role_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    RoleName='string',
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the role to list attached policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'AttachedPolicies': [
        {
            'PolicyName': 'string',
            'PolicyArn': 'string'
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAttachedRolePolicies request.

    • AttachedPolicies (list) --

      A list of the attached policies.

      • (dict) --

        Contains information about an attached policy.

        An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name of the attached policy.

        • PolicyArn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListAttachedUserPolicies
paginator = client.get_paginator('list_attached_user_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_attached_user_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    UserName='string',
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name (friendly name, not ARN) of the user to list attached policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'AttachedPolicies': [
        {
            'PolicyName': 'string',
            'PolicyArn': 'string'
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListAttachedUserPolicies request.

    • AttachedPolicies (list) --

      A list of the attached policies.

      • (dict) --

        Contains information about an attached policy.

        An attached policy is a managed policy that has been attached to a user, group, or role. This data type is used as a response element in the ListAttachedGroupPolicies , ListAttachedRolePolicies , ListAttachedUserPolicies , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name of the attached policy.

        • PolicyArn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListEntitiesForPolicy
paginator = client.get_paginator('list_entities_for_policy')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_entities_for_policy().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PolicyArn='string',
    EntityFilter='User'|'Role'|'Group'|'LocalManagedPolicy'|'AWSManagedPolicy',
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • EntityFilter (string) --

    The entity type to use for filtering the results.

    For example, when EntityFilter is Role , only the roles that are attached to the specified policy are returned. This parameter is optional. If it is not included, all attached entities (users, groups, and roles) are returned. The argument for this parameter must be one of the valid values listed below.

  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'PolicyGroups': [
        {
            'GroupName': 'string',
            'GroupId': 'string'
        },
    ],
    'PolicyUsers': [
        {
            'UserName': 'string',
            'UserId': 'string'
        },
    ],
    'PolicyRoles': [
        {
            'RoleName': 'string',
            'RoleId': 'string'
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListEntitiesForPolicy request.

    • PolicyGroups (list) --

      A list of IAM groups that the policy is attached to.

      • (dict) --

        Contains information about a group that a managed policy is attached to.

        This data type is used as a response element in the ListEntitiesForPolicy operation.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • GroupName (string) --

          The name (friendly name, not ARN) identifying the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the IAM User Guide .

    • PolicyUsers (list) --

      A list of IAM users that the policy is attached to.

      • (dict) --

        Contains information about a user that a managed policy is attached to.

        This data type is used as a response element in the ListEntitiesForPolicy operation.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • UserName (string) --

          The name (friendly name, not ARN) identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the IAM User Guide .

    • PolicyRoles (list) --

      A list of IAM roles that the policy is attached to.

      • (dict) --

        Contains information about a role that a managed policy is attached to.

        This data type is used as a response element in the ListEntitiesForPolicy operation.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • RoleName (string) --

          The name (friendly name, not ARN) identifying the role.

        • RoleId (string) --

          The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the IAM User Guide .

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListGroupPolicies
paginator = client.get_paginator('list_group_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_group_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    GroupName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • GroupName (string) --

    [REQUIRED]

    The name of the group to list policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListGroupPolicies request.

    • PolicyNames (list) --

      A list of policy names.

      This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListGroups
paginator = client.get_paginator('list_groups')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_groups().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /division_abc/subdivision_xyz/ gets all groups whose path starts with /division_abc/subdivision_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Groups': [
        {
            'Path': 'string',
            'GroupName': 'string',
            'GroupId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListGroups request.

    • Groups (list) --

      A list of groups.

      • (dict) --

        Contains information about an IAM group entity.

        This data type is used as a response element in the following operations:

        • CreateGroup
        • GetGroup
        • ListGroups
        • Path (string) --

          The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • GroupName (string) --

          The friendly name that identifies the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the group was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListGroupsForUser
paginator = client.get_paginator('list_groups_for_user')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_groups_for_user().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    UserName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user to list groups for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Groups': [
        {
            'Path': 'string',
            'GroupName': 'string',
            'GroupId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListGroupsForUser request.

    • Groups (list) --

      A list of groups.

      • (dict) --

        Contains information about an IAM group entity.

        This data type is used as a response element in the following operations:

        • CreateGroup
        • GetGroup
        • ListGroups
        • Path (string) --

          The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • GroupName (string) --

          The friendly name that identifies the group.

        • GroupId (string) --

          The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the group was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListInstanceProfiles
paginator = client.get_paginator('list_instance_profiles')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_instance_profiles().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all instance profiles whose path starts with /application_abc/component_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'InstanceProfiles': [
        {
            'Path': 'string',
            'InstanceProfileName': 'string',
            'InstanceProfileId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'Roles': [
                {
                    'Path': 'string',
                    'RoleName': 'string',
                    'RoleId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'AssumeRolePolicyDocument': 'string',
                    'Description': 'string',
                    'MaxSessionDuration': 123,
                    'PermissionsBoundary': {
                        'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                        'PermissionsBoundaryArn': 'string'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListInstanceProfiles request.

    • InstanceProfiles (list) --

      A list of instance profiles.

      • (dict) --

        Contains information about an instance profile.

        This data type is used as a response element in the following operations:

        • CreateInstanceProfile
        • GetInstanceProfile
        • ListInstanceProfiles
        • ListInstanceProfilesForRole
        • Path (string) --

          The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • InstanceProfileName (string) --

          The name identifying the instance profile.

        • InstanceProfileId (string) --

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date when the instance profile was created.

        • Roles (list) --

          The role associated with the instance profile.

          • (dict) --

            Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

            • Path (string) --

              The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

            • RoleName (string) --

              The friendly name that identifies the role.

            • RoleId (string) --

              The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

            • Arn (string) --

              The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

            • CreateDate (datetime) --

              The date and time, in ISO 8601 date-time format , when the role was created.

            • AssumeRolePolicyDocument (string) --

              The policy that grants an entity permission to assume the role.

            • Description (string) --

              A description of the role that you provide.

            • MaxSessionDuration (integer) --

              The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

            • PermissionsBoundary (dict) --

              The ARN of the policy used to set the permissions boundary for the role.

              For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

              • PermissionsBoundaryType (string) --

                The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

              • PermissionsBoundaryArn (string) --

                The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListInstanceProfilesForRole
paginator = client.get_paginator('list_instance_profiles_for_role')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_instance_profiles_for_role().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    RoleName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role to list instance profiles for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'InstanceProfiles': [
        {
            'Path': 'string',
            'InstanceProfileName': 'string',
            'InstanceProfileId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'Roles': [
                {
                    'Path': 'string',
                    'RoleName': 'string',
                    'RoleId': 'string',
                    'Arn': 'string',
                    'CreateDate': datetime(2015, 1, 1),
                    'AssumeRolePolicyDocument': 'string',
                    'Description': 'string',
                    'MaxSessionDuration': 123,
                    'PermissionsBoundary': {
                        'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                        'PermissionsBoundaryArn': 'string'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListInstanceProfilesForRole request.

    • InstanceProfiles (list) --

      A list of instance profiles.

      • (dict) --

        Contains information about an instance profile.

        This data type is used as a response element in the following operations:

        • CreateInstanceProfile
        • GetInstanceProfile
        • ListInstanceProfiles
        • ListInstanceProfilesForRole
        • Path (string) --

          The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • InstanceProfileName (string) --

          The name identifying the instance profile.

        • InstanceProfileId (string) --

          The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date when the instance profile was created.

        • Roles (list) --

          The role associated with the instance profile.

          • (dict) --

            Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

            • Path (string) --

              The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

            • RoleName (string) --

              The friendly name that identifies the role.

            • RoleId (string) --

              The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

            • Arn (string) --

              The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

            • CreateDate (datetime) --

              The date and time, in ISO 8601 date-time format , when the role was created.

            • AssumeRolePolicyDocument (string) --

              The policy that grants an entity permission to assume the role.

            • Description (string) --

              A description of the role that you provide.

            • MaxSessionDuration (integer) --

              The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

            • PermissionsBoundary (dict) --

              The ARN of the policy used to set the permissions boundary for the role.

              For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

              • PermissionsBoundaryType (string) --

                The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

              • PermissionsBoundaryArn (string) --

                The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListMFADevices
paginator = client.get_paginator('list_mfa_devices')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_mfa_devices().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    UserName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • UserName (string) --

    The name of the user whose MFA devices you want to list.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'MFADevices': [
        {
            'UserName': 'string',
            'SerialNumber': 'string',
            'EnableDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListMFADevices request.

    • MFADevices (list) --

      A list of MFA devices.

      • (dict) --

        Contains information about an MFA device.

        This data type is used as a response element in the ListMFADevices operation.

        • UserName (string) --

          The user with whom the MFA device is associated.

        • SerialNumber (string) --

          The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

        • EnableDate (datetime) --

          The date when the MFA device was enabled for the user.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListPolicies
paginator = client.get_paginator('list_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    Scope='All'|'AWS'|'Local',
    OnlyAttached=True|False,
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • Scope (string) --

    The scope to use for filtering the results.

    To list only AWS managed policies, set Scope to AWS . To list only the customer managed policies in your AWS account, set Scope to Local .

    This parameter is optional. If it is not included, or if it is set to All , all policies are returned.

  • OnlyAttached (boolean) --

    A flag to filter the results to only the attached policies.

    When OnlyAttached is true , the returned list contains only the policies that are attached to an IAM user, group, or role. When OnlyAttached is false , or when the parameter is not included, all policies are returned.

  • PathPrefix (string) -- The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.
  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Policies': [
        {
            'PolicyName': 'string',
            'PolicyId': 'string',
            'Arn': 'string',
            'Path': 'string',
            'DefaultVersionId': 'string',
            'AttachmentCount': 123,
            'PermissionsBoundaryUsageCount': 123,
            'IsAttachable': True|False,
            'Description': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'UpdateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListPolicies request.

    • Policies (list) --

      A list of policies.

      • (dict) --

        Contains information about a managed policy.

        This data type is used as a response element in the CreatePolicy , GetPolicy , and ListPolicies operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • PolicyName (string) --

          The friendly name (not ARN) identifying the policy.

        • PolicyId (string) --

          The stable and unique string identifying the policy.

          For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.

          For more information about ARNs, go to Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

        • Path (string) --

          The path to the policy.

          For more information about paths, see IAM Identifiers in the Using IAM guide.

        • DefaultVersionId (string) --

          The identifier for the version of the policy that is set as the default version.

        • AttachmentCount (integer) --

          The number of entities (users, groups, and roles) that the policy is attached to.

        • PermissionsBoundaryUsageCount (integer) --

          The number of entities (users and roles) for which the policy is used to set the permissions boundary.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • IsAttachable (boolean) --

          Specifies whether the policy can be attached to an IAM user, group, or role.

        • Description (string) --

          A friendly description of the policy.

          This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was created.

        • UpdateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy was last updated.

          When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListPolicyVersions
paginator = client.get_paginator('list_policy_versions')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_policy_versions().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PolicyArn='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PolicyArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Versions': [
        {
            'Document': 'string',
            'VersionId': 'string',
            'IsDefaultVersion': True|False,
            'CreateDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListPolicyVersions request.

    • Versions (list) --

      A list of policy versions.

      For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

      • (dict) --

        Contains information about a version of a managed policy.

        This data type is used as a response element in the CreatePolicyVersion , GetPolicyVersion , ListPolicyVersions , and GetAccountAuthorizationDetails operations.

        For more information about managed policies, refer to Managed Policies and Inline Policies in the Using IAM guide.

        • Document (string) --

          The policy document.

          The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

          The policy document returned in this structure is URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

        • VersionId (string) --

          The identifier for the policy version.

          Policy version identifiers always begin with v (always lowercase). When a policy is created, the first policy version is v1 .

        • IsDefaultVersion (boolean) --

          Specifies whether the policy version is set as the policy's default version.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the policy version was created.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListRolePolicies
paginator = client.get_paginator('list_role_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_role_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    RoleName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • RoleName (string) --

    [REQUIRED]

    The name of the role to list policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListRolePolicies request.

    • PolicyNames (list) --

      A list of policy names.

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListRoles
paginator = client.get_paginator('list_roles')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_roles().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all roles whose path starts with /application_abc/component_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Roles': [
        {
            'Path': 'string',
            'RoleName': 'string',
            'RoleId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'AssumeRolePolicyDocument': 'string',
            'Description': 'string',
            'MaxSessionDuration': 123,
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListRoles request.

    • Roles (list) --

      A list of roles.

      • (dict) --

        Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

        • Path (string) --

          The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • RoleName (string) --

          The friendly name that identifies the role.

        • RoleId (string) --

          The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the role was created.

        • AssumeRolePolicyDocument (string) --

          The policy that grants an entity permission to assume the role.

        • Description (string) --

          A description of the role that you provide.

        • MaxSessionDuration (integer) --

          The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the role.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListSSHPublicKeys
paginator = client.get_paginator('list_ssh_public_keys')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_ssh_public_keys().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    UserName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • UserName (string) --

    The name of the IAM user to list SSH public keys for. If none is specified, the UserName field is determined implicitly based on the AWS access key used to sign the request.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'SSHPublicKeys': [
        {
            'UserName': 'string',
            'SSHPublicKeyId': 'string',
            'Status': 'Active'|'Inactive',
            'UploadDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListSSHPublicKeys request.

    • SSHPublicKeys (list) --

      A list of the SSH public keys assigned to IAM user.

      • (dict) --

        Contains information about an SSH public key, without the key's body or fingerprint.

        This data type is used as a response element in the ListSSHPublicKeys operation.

        • UserName (string) --

          The name of the IAM user associated with the SSH public key.

        • SSHPublicKeyId (string) --

          The unique identifier for the SSH public key.

        • Status (string) --

          The status of the SSH public key. Active means that the key can be used for authentication with an AWS CodeCommit repository. Inactive means that the key cannot be used.

        • UploadDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the SSH public key was uploaded.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListServerCertificates
paginator = client.get_paginator('list_server_certificates')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_server_certificates().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example: /company/servercerts would get all server certificates for which the path starts with /company/servercerts .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'ServerCertificateMetadataList': [
        {
            'Path': 'string',
            'ServerCertificateName': 'string',
            'ServerCertificateId': 'string',
            'Arn': 'string',
            'UploadDate': datetime(2015, 1, 1),
            'Expiration': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListServerCertificates request.

    • ServerCertificateMetadataList (list) --

      A list of server certificates.

      • (dict) --

        Contains information about a server certificate without its certificate body, certificate chain, and private key.

        This data type is used as a response element in the UploadServerCertificate and ListServerCertificates operations.

        • Path (string) --

          The path to the server certificate. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • ServerCertificateName (string) --

          The name that identifies the server certificate.

        • ServerCertificateId (string) --

          The stable and unique string identifying the server certificate. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

        • UploadDate (datetime) --

          The date when the server certificate was uploaded.

        • Expiration (datetime) --

          The date on which the certificate is set to expire.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListSigningCertificates
paginator = client.get_paginator('list_signing_certificates')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_signing_certificates().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    UserName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • UserName (string) --

    The name of the IAM user whose signing certificates you want to examine.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Certificates': [
        {
            'UserName': 'string',
            'CertificateId': 'string',
            'CertificateBody': 'string',
            'Status': 'Active'|'Inactive',
            'UploadDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListSigningCertificates request.

    • Certificates (list) --

      A list of the user's signing certificate information.

      • (dict) --

        Contains information about an X.509 signing certificate.

        This data type is used as a response element in the UploadSigningCertificate and ListSigningCertificates operations.

        • UserName (string) --

          The name of the user the signing certificate is associated with.

        • CertificateId (string) --

          The ID for the signing certificate.

        • CertificateBody (string) --

          The contents of the signing certificate.

        • Status (string) --

          The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

        • UploadDate (datetime) --

          The date when the signing certificate was uploaded.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListUserPolicies
paginator = client.get_paginator('list_user_policies')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_user_policies().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    UserName='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • UserName (string) --

    [REQUIRED]

    The name of the user to list policies for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'PolicyNames': [
        'string',
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListUserPolicies request.

    • PolicyNames (list) --

      A list of policy names.

      • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListUsers
paginator = client.get_paginator('list_users')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_users().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PathPrefix='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example: /division_abc/subdivision_xyz/ , which would get all user names whose path starts with /division_abc/subdivision_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'Users': [
        {
            'Path': 'string',
            'UserName': 'string',
            'UserId': 'string',
            'Arn': 'string',
            'CreateDate': datetime(2015, 1, 1),
            'PasswordLastUsed': datetime(2015, 1, 1),
            'PermissionsBoundary': {
                'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                'PermissionsBoundaryArn': 'string'
            }
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListUsers request.

    • Users (list) --

      A list of users.

      • (dict) --

        Contains information about an IAM user entity.

        This data type is used as a response element in the following operations:

        • CreateUser
        • GetUser
        • ListUsers
        • Path (string) --

          The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

        • UserName (string) --

          The friendly name identifying the user.

        • UserId (string) --

          The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

        • Arn (string) --

          The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

        • CreateDate (datetime) --

          The date and time, in ISO 8601 date-time format , when the user was created.

        • PasswordLastUsed (datetime) --

          The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

          • The user never had a password.
          • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

          A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

          This value is returned only in the GetUser and ListUsers operations.

        • PermissionsBoundary (dict) --

          The ARN of the policy used to set the permissions boundary for the user.

          For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

          • PermissionsBoundaryType (string) --

            The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

          • PermissionsBoundaryArn (string) --

            The ARN of the policy used to set the permissions boundary for the user or role.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.ListVirtualMFADevices
paginator = client.get_paginator('list_virtual_mfa_devices')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.list_virtual_mfa_devices().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    AssignmentStatus='Assigned'|'Unassigned'|'Any',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • AssignmentStatus (string) -- The status (Unassigned or Assigned ) of the devices to list. If you do not specify an AssignmentStatus , the operation defaults to Any which lists both assigned and unassigned virtual MFA devices.
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'VirtualMFADevices': [
        {
            'SerialNumber': 'string',
            'Base32StringSeed': b'bytes',
            'QRCodePNG': b'bytes',
            'User': {
                'Path': 'string',
                'UserName': 'string',
                'UserId': 'string',
                'Arn': 'string',
                'CreateDate': datetime(2015, 1, 1),
                'PasswordLastUsed': datetime(2015, 1, 1),
                'PermissionsBoundary': {
                    'PermissionsBoundaryType': 'PermissionsBoundaryPolicy',
                    'PermissionsBoundaryArn': 'string'
                }
            },
            'EnableDate': datetime(2015, 1, 1)
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful ListVirtualMFADevices request.

    • VirtualMFADevices (list) --

      The list of virtual MFA devices in the current account that match the AssignmentStatus value that was passed in the request.

      • (dict) --

        Contains information about a virtual MFA device.

        • SerialNumber (string) --

          The serial number associated with VirtualMFADevice .

        • Base32StringSeed (bytes) --

          The Base32 seed defined as specified in RFC3548 . The Base32StringSeed is Base64-encoded.

        • QRCodePNG (bytes) --

          A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments, AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in Base32 format. The Base32String value is Base64-encoded.

        • User (dict) --

          The IAM user associated with this virtual MFA device.

          • Path (string) --

            The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

          • UserName (string) --

            The friendly name identifying the user.

          • UserId (string) --

            The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

          • Arn (string) --

            The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

          • CreateDate (datetime) --

            The date and time, in ISO 8601 date-time format , when the user was created.

          • PasswordLastUsed (datetime) --

            The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

            • The user never had a password.
            • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

            A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

            This value is returned only in the GetUser and ListUsers operations.

          • PermissionsBoundary (dict) --

            The ARN of the policy used to set the permissions boundary for the user.

            For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

            • PermissionsBoundaryType (string) --

              The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

            • PermissionsBoundaryArn (string) --

              The ARN of the policy used to set the permissions boundary for the user or role.

        • EnableDate (datetime) --

          The date and time on which the virtual MFA device was enabled.

    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.SimulateCustomPolicy
paginator = client.get_paginator('simulate_custom_policy')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.simulate_custom_policy().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PolicyInputList=[
        'string',
    ],
    ActionNames=[
        'string',
    ],
    ResourceArns=[
        'string',
    ],
    ResourcePolicy='string',
    ResourceOwner='string',
    CallerArn='string',
    ContextEntries=[
        {
            'ContextKeyName': 'string',
            'ContextKeyValues': [
                'string',
            ],
            'ContextKeyType': 'string'|'stringList'|'numeric'|'numericList'|'boolean'|'booleanList'|'ip'|'ipList'|'binary'|'binaryList'|'date'|'dateList'
        },
    ],
    ResourceHandlingOption='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PolicyInputList (list) --

    [REQUIRED]

    A list of policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. Do not include any resource-based policies in this parameter. Any resource-based policy must be submitted with the ResourcePolicy parameter. The policies cannot be "scope-down" policies, such as you could include in a call to GetFederationToken or one of the AssumeRole API operations. In other words, do not use policies designed to restrict what a user can do while using the temporary credentials.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
    • (string) --
  • ActionNames (list) --

    [REQUIRED]

    A list of names of API operations to evaluate in the simulation. Each operation is evaluated against each resource. Each operation must include the service identifier, such as iam:CreateUser .

    • (string) --
  • ResourceArns (list) --

    A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.

    The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

    If you include a ResourcePolicy , then it must be applicable to all of the resources included in the simulation or you receive an invalid input error.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • (string) --
  • ResourcePolicy (string) --

    A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • ResourceOwner (string) --

    An ARN representing the AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN, such as an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn . This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn .

    The ARN for an account uses the following syntax: arn:aws:iam::*AWS-account-ID* :root . For example, to represent the account with the 112233445566 ID, use the following ARN: arn:aws:iam::112233445566-ID:root .

  • CallerArn (string) --

    The ARN of the IAM user that you want to use as the simulated caller of the API operations. CallerArn is required if you include a ResourcePolicy so that the policy's Principal element has a value to use in evaluating the policy.

    You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

  • ContextEntries (list) --

    A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permission policies, the corresponding value is supplied.

    • (dict) --

      Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

      This data type is used as an input parameter to `` SimulateCustomPolicy `` and `` SimulateCustomPolicy `` .

      • ContextKeyName (string) --

        The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId .

      • ContextKeyValues (list) --

        The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

        • (string) --
      • ContextKeyType (string) --

        The data type of the value (or values) specified in the ContextKeyValues parameter.

  • ResourceHandlingOption (string) --

    Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

    Each of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide .

    • EC2-Classic-InstanceStore instance, image, security-group
    • EC2-Classic-EBS instance, image, security-group, volume
    • EC2-VPC-InstanceStore instance, image, security-group, network-interface
    • EC2-VPC-InstanceStore-Subnet instance, image, security-group, network-interface, subnet
    • EC2-VPC-EBS instance, image, security-group, network-interface, volume
    • EC2-VPC-EBS-Subnet instance, image, security-group, network-interface, subnet, volume
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'EvaluationResults': [
        {
            'EvalActionName': 'string',
            'EvalResourceName': 'string',
            'EvalDecision': 'allowed'|'explicitDeny'|'implicitDeny',
            'MatchedStatements': [
                {
                    'SourcePolicyId': 'string',
                    'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                    'StartPosition': {
                        'Line': 123,
                        'Column': 123
                    },
                    'EndPosition': {
                        'Line': 123,
                        'Column': 123
                    }
                },
            ],
            'MissingContextValues': [
                'string',
            ],
            'OrganizationsDecisionDetail': {
                'AllowedByOrganizations': True|False
            },
            'EvalDecisionDetails': {
                'string': 'allowed'|'explicitDeny'|'implicitDeny'
            },
            'ResourceSpecificResults': [
                {
                    'EvalResourceName': 'string',
                    'EvalResourceDecision': 'allowed'|'explicitDeny'|'implicitDeny',
                    'MatchedStatements': [
                        {
                            'SourcePolicyId': 'string',
                            'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                            'StartPosition': {
                                'Line': 123,
                                'Column': 123
                            },
                            'EndPosition': {
                                'Line': 123,
                                'Column': 123
                            }
                        },
                    ],
                    'MissingContextValues': [
                        'string',
                    ],
                    'EvalDecisionDetails': {
                        'string': 'allowed'|'explicitDeny'|'implicitDeny'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

    • EvaluationResults (list) --

      The results of the simulation.

      • (dict) --

        Contains the results of a simulation.

        This data type is used by the return parameter of `` SimulateCustomPolicy `` and `` SimulatePrincipalPolicy `` .

        • EvalActionName (string) --

          The name of the API operation tested on the indicated resource.

        • EvalResourceName (string) --

          The ARN of the resource that the indicated API operation was tested on.

        • EvalDecision (string) --

          The result of the simulation.

        • MatchedStatements (list) --

          A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

          • (dict) --

            Contains a reference to a Statement element in a policy document that determines the result of the simulation.

            This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

            • SourcePolicyId (string) --

              The identifier of the policy that was provided as an input.

            • SourcePolicyType (string) --

              The type of the policy.

            • StartPosition (dict) --

              The row and column of the beginning of the Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

            • EndPosition (dict) --

              The row and column of the end of a Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

        • MissingContextValues (list) --

          A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

          • (string) --
        • OrganizationsDecisionDetail (dict) --

          A structure that details how AWS Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

          • AllowedByOrganizations (boolean) --

            Specifies whether the simulated operation is allowed by the AWS Organizations service control policies that impact the simulated user's account.

        • EvalDecisionDetails (dict) --

          Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access. See How IAM Roles Differ from Resource-based Policies

          • (string) --
            • (string) --
        • ResourceSpecificResults (list) --

          The individual results of the simulation of the API operation specified in EvalActionName on each resource.

          • (dict) --

            Contains the result of the simulation of a single API operation call on a single resource.

            This data type is used by a member of the EvaluationResult data type.

            • EvalResourceName (string) --

              The name of the simulated resource, in Amazon Resource Name (ARN) format.

            • EvalResourceDecision (string) --

              The result of the simulation of the simulated API operation on the resource specified in EvalResourceName .

            • MatchedStatements (list) --

              A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

              • (dict) --

                Contains a reference to a Statement element in a policy document that determines the result of the simulation.

                This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

                • SourcePolicyId (string) --

                  The identifier of the policy that was provided as an input.

                • SourcePolicyType (string) --

                  The type of the policy.

                • StartPosition (dict) --

                  The row and column of the beginning of the Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

                • EndPosition (dict) --

                  The row and column of the end of a Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

            • MissingContextValues (list) --

              A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

              • (string) --
            • EvalDecisionDetails (dict) --

              Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access.

              • (string) --
                • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

class IAM.Paginator.SimulatePrincipalPolicy
paginator = client.get_paginator('simulate_principal_policy')
paginate(**kwargs)

Creates an iterator that will paginate through responses from IAM.Client.simulate_principal_policy().

See also: AWS API Documentation

Request Syntax

response_iterator = paginator.paginate(
    PolicySourceArn='string',
    PolicyInputList=[
        'string',
    ],
    ActionNames=[
        'string',
    ],
    ResourceArns=[
        'string',
    ],
    ResourcePolicy='string',
    ResourceOwner='string',
    CallerArn='string',
    ContextEntries=[
        {
            'ContextKeyName': 'string',
            'ContextKeyValues': [
                'string',
            ],
            'ContextKeyType': 'string'|'stringList'|'numeric'|'numericList'|'boolean'|'booleanList'|'ip'|'ipList'|'binary'|'binaryList'|'date'|'dateList'
        },
    ],
    ResourceHandlingOption='string',
    PaginationConfig={
        'MaxItems': 123,
        'PageSize': 123,
        'StartingToken': 'string'
    }
)
Parameters
  • PolicySourceArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to include in the simulation. If you specify a user, group, or role, the simulation includes all policies that are associated with that entity. If you specify a user, the simulation also includes all policies that are attached to any groups the user belongs to.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • PolicyInputList (list) --

    An optional list of additional policy documents to include in the simulation. Each document is specified as a string containing the complete, valid JSON text of an IAM policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
    • (string) --
  • ActionNames (list) --

    [REQUIRED]

    A list of names of API operations to evaluate in the simulation. Each operation is evaluated for each resource. Each operation must include the service identifier, such as iam:CreateUser .

    • (string) --
  • ResourceArns (list) --

    A list of ARNs of AWS resources to include in the simulation. If this parameter is not provided, then the value defaults to * (all resources). Each API in the ActionNames parameter is evaluated for each resource in this list. The simulation determines the access result (allowed or denied) of each combination and reports it in the response.

    The simulation does not automatically retrieve policies for the specified resources. If you want to include a resource policy in the simulation, then you must include the policy as a string in the ResourcePolicy parameter.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

    • (string) --
  • ResourcePolicy (string) --

    A resource-based policy to include in the simulation provided as a string. Each resource in the simulation is treated as if it had this policy attached. You can include only one resource-based policy in a simulation.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • ResourceOwner (string) -- An AWS account ID that specifies the owner of any simulated resource that does not identify its owner in the resource ARN, such as an S3 bucket or object. If ResourceOwner is specified, it is also used as the account owner of any ResourcePolicy included in the simulation. If the ResourceOwner parameter is not specified, then the owner of the resources and the resource policy defaults to the account of the identity provided in CallerArn . This parameter is required only if you specify a resource-based policy and account that owns the resource is different from the account that owns the simulated calling user CallerArn .
  • CallerArn (string) --

    The ARN of the IAM user that you want to specify as the simulated caller of the API operations. If you do not specify a CallerArn , it defaults to the ARN of the user that you specify in PolicySourceArn , if you specified a user. If you include both a PolicySourceArn (for example, arn:aws:iam::123456789012:user/David ) and a CallerArn (for example, arn:aws:iam::123456789012:user/Bob ), the result is that you simulate calling the API operations as Bob, as if Bob had David's policies.

    You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed role, federated user, or a service principal.

    CallerArn is required if you include a ResourcePolicy and the PolicySourceArn is not the ARN for an IAM user. This is required so that the resource-based policy's Principal element has a value to use in evaluating the policy.

    For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

  • ContextEntries (list) --

    A list of context keys and corresponding values for the simulation to use. Whenever a context key is evaluated in one of the simulated IAM permission policies, the corresponding value is supplied.

    • (dict) --

      Contains information about a condition context key. It includes the name of the key and specifies the value (or values, if the context key supports multiple values) to use in the simulation. This information is used when evaluating the Condition elements of the input policies.

      This data type is used as an input parameter to `` SimulateCustomPolicy `` and `` SimulateCustomPolicy `` .

      • ContextKeyName (string) --

        The full name of a condition context key, including the service prefix. For example, aws:SourceIp or s3:VersionId .

      • ContextKeyValues (list) --

        The value (or values, if the condition context key supports multiple values) to provide to the simulation when the key is referenced by a Condition element in an input policy.

        • (string) --
      • ContextKeyType (string) --

        The data type of the value (or values) specified in the ContextKeyValues parameter.

  • ResourceHandlingOption (string) --

    Specifies the type of simulation to run. Different API operations that support resource-based policies require different combinations of resources. By specifying the type of simulation to run, you enable the policy simulator to enforce the presence of the required resources to ensure reliable simulation results. If your simulation does not match one of the following scenarios, then you can omit this parameter. The following list shows each of the supported scenario values and the resources that you must define to run the simulation.

    Each of the EC2 scenarios requires that you specify instance, image, and security-group resources. If your scenario includes an EBS volume, then you must specify that volume as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface resource. If it includes an IP subnet, then you must specify the subnet resource. For more information on the EC2 scenario options, see Supported Platforms in the Amazon EC2 User Guide .

    • EC2-Classic-InstanceStore instance, image, security-group
    • EC2-Classic-EBS instance, image, security-group, volume
    • EC2-VPC-InstanceStore instance, image, security-group, network-interface
    • EC2-VPC-InstanceStore-Subnet instance, image, security-group, network-interface, subnet
    • EC2-VPC-EBS instance, image, security-group, network-interface, volume
    • EC2-VPC-EBS-Subnet instance, image, security-group, network-interface, subnet, volume
  • PaginationConfig (dict) --

    A dictionary that provides parameters to control pagination.

    • MaxItems (integer) --

      The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.

    • PageSize (integer) --

      The size of each page.

    • StartingToken (string) --

      A token to specify where to start paginating. This is the NextToken from a previous response.

Return type

dict

Returns

Response Syntax

{
    'EvaluationResults': [
        {
            'EvalActionName': 'string',
            'EvalResourceName': 'string',
            'EvalDecision': 'allowed'|'explicitDeny'|'implicitDeny',
            'MatchedStatements': [
                {
                    'SourcePolicyId': 'string',
                    'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                    'StartPosition': {
                        'Line': 123,
                        'Column': 123
                    },
                    'EndPosition': {
                        'Line': 123,
                        'Column': 123
                    }
                },
            ],
            'MissingContextValues': [
                'string',
            ],
            'OrganizationsDecisionDetail': {
                'AllowedByOrganizations': True|False
            },
            'EvalDecisionDetails': {
                'string': 'allowed'|'explicitDeny'|'implicitDeny'
            },
            'ResourceSpecificResults': [
                {
                    'EvalResourceName': 'string',
                    'EvalResourceDecision': 'allowed'|'explicitDeny'|'implicitDeny',
                    'MatchedStatements': [
                        {
                            'SourcePolicyId': 'string',
                            'SourcePolicyType': 'user'|'group'|'role'|'aws-managed'|'user-managed'|'resource'|'none',
                            'StartPosition': {
                                'Line': 123,
                                'Column': 123
                            },
                            'EndPosition': {
                                'Line': 123,
                                'Column': 123
                            }
                        },
                    ],
                    'MissingContextValues': [
                        'string',
                    ],
                    'EvalDecisionDetails': {
                        'string': 'allowed'|'explicitDeny'|'implicitDeny'
                    }
                },
            ]
        },
    ],
    'IsTruncated': True|False,
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful SimulatePrincipalPolicy or SimulateCustomPolicy request.

    • EvaluationResults (list) --

      The results of the simulation.

      • (dict) --

        Contains the results of a simulation.

        This data type is used by the return parameter of `` SimulateCustomPolicy `` and `` SimulatePrincipalPolicy `` .

        • EvalActionName (string) --

          The name of the API operation tested on the indicated resource.

        • EvalResourceName (string) --

          The ARN of the resource that the indicated API operation was tested on.

        • EvalDecision (string) --

          The result of the simulation.

        • MatchedStatements (list) --

          A list of the statements in the input policies that determine the result for this scenario. Remember that even if multiple statements allow the operation on the resource, if only one statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

          • (dict) --

            Contains a reference to a Statement element in a policy document that determines the result of the simulation.

            This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

            • SourcePolicyId (string) --

              The identifier of the policy that was provided as an input.

            • SourcePolicyType (string) --

              The type of the policy.

            • StartPosition (dict) --

              The row and column of the beginning of the Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

            • EndPosition (dict) --

              The row and column of the end of a Statement in an IAM policy.

              • Line (integer) --

                The line containing the specified position in the document.

              • Column (integer) --

                The column in the line containing the specified position in the document.

        • MissingContextValues (list) --

          A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when the resource in a simulation is "*", either explicitly, or when the ResourceArns parameter blank. If you include a list of resources, then any missing context values are instead included under the ResourceSpecificResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

          • (string) --
        • OrganizationsDecisionDetail (dict) --

          A structure that details how AWS Organizations and its service control policies affect the results of the simulation. Only applies if the simulated user's account is part of an organization.

          • AllowedByOrganizations (boolean) --

            Specifies whether the simulated operation is allowed by the AWS Organizations service control policies that impact the simulated user's account.

        • EvalDecisionDetails (dict) --

          Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access. See How IAM Roles Differ from Resource-based Policies

          • (string) --
            • (string) --
        • ResourceSpecificResults (list) --

          The individual results of the simulation of the API operation specified in EvalActionName on each resource.

          • (dict) --

            Contains the result of the simulation of a single API operation call on a single resource.

            This data type is used by a member of the EvaluationResult data type.

            • EvalResourceName (string) --

              The name of the simulated resource, in Amazon Resource Name (ARN) format.

            • EvalResourceDecision (string) --

              The result of the simulation of the simulated API operation on the resource specified in EvalResourceName .

            • MatchedStatements (list) --

              A list of the statements in the input policies that determine the result for this part of the simulation. Remember that even if multiple statements allow the operation on the resource, if any statement denies that operation, then the explicit deny overrides any allow, and the deny statement is the only entry included in the result.

              • (dict) --

                Contains a reference to a Statement element in a policy document that determines the result of the simulation.

                This data type is used by the MatchedStatements member of the `` EvaluationResult `` type.

                • SourcePolicyId (string) --

                  The identifier of the policy that was provided as an input.

                • SourcePolicyType (string) --

                  The type of the policy.

                • StartPosition (dict) --

                  The row and column of the beginning of the Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

                • EndPosition (dict) --

                  The row and column of the end of a Statement in an IAM policy.

                  • Line (integer) --

                    The line containing the specified position in the document.

                  • Column (integer) --

                    The column in the line containing the specified position in the document.

            • MissingContextValues (list) --

              A list of context keys that are required by the included input policies but that were not provided by one of the input parameters. This list is used when a list of ARNs is included in the ResourceArns parameter instead of "*". If you do not specify individual resources, by setting ResourceArns to "*" or by not including the ResourceArns parameter, then any missing context values are instead included under the EvaluationResults section. To discover the context keys used by a set of policies, you can call GetContextKeysForCustomPolicy or GetContextKeysForPrincipalPolicy .

              • (string) --
            • EvalDecisionDetails (dict) --

              Additional details about the results of the evaluation decision. When there are both IAM policies and resource policies, this parameter explains how each set of policies contributes to the final evaluation decision. When simulating cross-account access to a resource, both the resource-based policy and the caller's IAM policy must grant access.

              • (string) --
                • (string) --
    • IsTruncated (boolean) --

      A flag that indicates whether there are more items to return. If your results were truncated, you can make a subsequent pagination request using the Marker request parameter to retrieve more items. Note that IAM might return fewer than the MaxItems number of results even when there are more results available. We recommend that you check IsTruncated after every call to ensure that you receive all of your results.

    • NextToken (string) --

      A token to resume pagination.

Waiters

The available waiters are:

class IAM.Waiter.InstanceProfileExists
waiter = client.get_waiter('instance_profile_exists')
wait(**kwargs)

Polls IAM.Client.get_instance_profile() every 1 seconds until a successful state is reached. An error is returned after 40 failed checks.

See also: AWS API Documentation

Request Syntax

waiter.wait(
    InstanceProfileName='string',
    WaiterConfig={
        'Delay': 123,
        'MaxAttempts': 123
    }
)
Parameters
  • InstanceProfileName (string) --

    [REQUIRED]

    The name of the instance profile to get information about.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • WaiterConfig (dict) --

    A dictionary that provides parameters to control waiting behavior.

    • Delay (integer) --

      The amount of time in seconds to wait between attempts. Default: 1

    • MaxAttempts (integer) --

      The maximum number of attempts to be made. Default: 40

Returns

None

class IAM.Waiter.UserExists
waiter = client.get_waiter('user_exists')
wait(**kwargs)

Polls IAM.Client.get_user() every 1 seconds until a successful state is reached. An error is returned after 20 failed checks.

See also: AWS API Documentation

Request Syntax

waiter.wait(
    UserName='string',
    WaiterConfig={
        'Delay': 123,
        'MaxAttempts': 123
    }
)
Parameters
  • UserName (string) --

    The name of the user to get information about.

    This parameter is optional. If it is not included, it defaults to the user making the request. This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • WaiterConfig (dict) --

    A dictionary that provides parameters to control waiting behavior.

    • Delay (integer) --

      The amount of time in seconds to wait between attempts. Default: 1

    • MaxAttempts (integer) --

      The maximum number of attempts to be made. Default: 20

Returns

None

Service Resource

class IAM.ServiceResource

A resource representing AWS Identity and Access Management (IAM):

import boto3

iam = boto3.resource('iam')

These are the resource's available actions:

These are the resource's available sub-resources:

These are the resource's available collections:

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

change_password(**kwargs)

Changes the password of the IAM user who is calling this operation. The AWS account root user password is not affected by this operation.

To change the password for a different user, see UpdateLoginProfile . For more information about modifying passwords, see Managing Passwords in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = iam.change_password(
    OldPassword='string',
    NewPassword='string'
)
Parameters
  • OldPassword (string) --

    [REQUIRED]

    The IAM user's current password.

  • NewPassword (string) --

    [REQUIRED]

    The new password. The new password must conform to the AWS account's password policy, if one exists.

    The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (u0020) through the end of the ASCII character range (u00FF). You can also include the tab (u0009), line feed (u000A), and carriage return (u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

Returns

None

create_account_alias(**kwargs)

Creates an alias for your AWS account. For information about using an AWS account alias, see Using an Alias for Your AWS Account ID in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = iam.create_account_alias(
    AccountAlias='string'
)
Parameters
AccountAlias (string) --

[REQUIRED]

The account alias to create.

This parameter allows (per its regex pattern ) a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.

Returns
None
create_account_password_policy(**kwargs)

Updates the password policy settings for the AWS account.

Note

  • This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

account_password_policy = iam.create_account_password_policy(
    MinimumPasswordLength=123,
    RequireSymbols=True|False,
    RequireNumbers=True|False,
    RequireUppercaseCharacters=True|False,
    RequireLowercaseCharacters=True|False,
    AllowUsersToChangePassword=True|False,
    MaxPasswordAge=123,
    PasswordReusePrevention=123,
    HardExpiry=True|False
)
Parameters
  • MinimumPasswordLength (integer) --

    The minimum number of characters allowed in an IAM user password.

    If you do not specify a value for this parameter, then the operation uses the default value of 6 .

  • RequireSymbols (boolean) --

    Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:

    ! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one symbol character.

  • RequireNumbers (boolean) --

    Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one numeric character.

  • RequireUppercaseCharacters (boolean) --

    Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one uppercase character.

  • RequireLowercaseCharacters (boolean) --

    Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one lowercase character.

  • AllowUsersToChangePassword (boolean) --

    Allows all IAM users in your account to use the AWS Management Console to change their own passwords. For more information, see Letting IAM Users Change Their Own Passwords in the IAM User Guide .

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that IAM users in the account do not automatically have permissions to change their own password.

  • MaxPasswordAge (integer) --

    The number of days that an IAM user password is valid.

    If you do not specify a value for this parameter, then the operation uses the default value of 0 . The result is that IAM user passwords never expire.

  • PasswordReusePrevention (integer) --

    Specifies the number of previous passwords that IAM users are prevented from reusing.

    If you do not specify a value for this parameter, then the operation uses the default value of 0 . The result is that IAM users are not prevented from reusing previous passwords.

  • HardExpiry (boolean) --

    Prevents IAM users from setting a new password after their password has expired. The IAM user cannot be accessed until an administrator resets the password.

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that IAM users can change their passwords after they expire and continue to sign in as the user.

Return type

iam.AccountPasswordPolicy

Returns

AccountPasswordPolicy resource

create_group(**kwargs)

Creates a new group.

For information about the number of groups you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

group = iam.create_group(
    Path='string',
    GroupName='string'
)
Parameters
  • Path (string) --

    The path to the group. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • GroupName (string) --

    [REQUIRED]

    The name of the group to create. Do not include the path in this value.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-. The group name must be unique within the account. Group names are not distinguished by case. For example, you cannot create groups named both "ADMINS" and "admins".

Return type

iam.Group

Returns

Group resource

create_instance_profile(**kwargs)

Creates a new instance profile. For information about instance profiles, go to About Instance Profiles .

For information about the number of instance profiles you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

instance_profile = iam.create_instance_profile(
    InstanceProfileName='string',
    Path='string'
)
Parameters
  • InstanceProfileName (string) --

    [REQUIRED]

    The name of the instance profile to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Path (string) --

    The path to the instance profile. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

Return type

iam.InstanceProfile

Returns

InstanceProfile resource

create_policy(**kwargs)

Creates a new managed policy for your AWS account.

This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's default version. For more information about policy versions, see Versioning for Managed Policies in the IAM User Guide .

For more information about managed policies in general, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

policy = iam.create_policy(
    PolicyName='string',
    Path='string',
    PolicyDocument='string',
    Description='string'
)
Parameters
  • PolicyName (string) --

    [REQUIRED]

    The friendly name of the policy.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Path (string) --

    The path for the policy.

    For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PolicyDocument (string) --

    [REQUIRED]

    The JSON policy document that you want to use as the content for the new policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • Description (string) --

    A friendly description of the policy.

    Typically used to store information about the permissions defined in the policy. For example, "Grants access to production DynamoDB tables."

    The policy description is immutable. After a value is assigned, it cannot be changed.

Return type

iam.Policy

Returns

Policy resource

create_role(**kwargs)

Creates a new role for your AWS account. For more information about roles, go to IAM Roles . For information about limitations on role names and the number of roles you can create, go to Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

role = iam.create_role(
    Path='string',
    RoleName='string',
    AssumeRolePolicyDocument='string',
    Description='string',
    MaxSessionDuration=123,
    PermissionsBoundary='string'
)
Parameters
  • Path (string) --

    The path to the role. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • RoleName (string) --

    [REQUIRED]

    The name of the role to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

    Role names are not distinguished by case. For example, you cannot create roles named both "PRODROLE" and "prodrole".

  • AssumeRolePolicyDocument (string) --

    [REQUIRED]

    The trust relationship policy document that grants an entity permission to assume the role.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • Description (string) -- A description of the role.
  • MaxSessionDuration (integer) --

    The maximum session duration (in seconds) that you want to set for the specified role. If you do not specify a value for this setting, the default maximum of one hour is applied. This setting can have a value from 1 hour to 12 hours.

    Anyone who assumes the role from the AWS CLI or API can use the DurationSeconds API parameter or the duration-seconds CLI parameter to request a longer session. The MaxSessionDuration setting determines the maximum duration that can be requested using the DurationSeconds parameter. If users don't specify a value for the DurationSeconds parameter, their security credentials are valid for one hour by default. This applies when you use the AssumeRole* API operations or the assume-role* CLI operations but does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide .

  • PermissionsBoundary (string) -- The ARN of the policy that is used to set the permissions boundary for the role.
Return type

iam.Role

Returns

Role resource

create_saml_provider(**kwargs)

Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0.

The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust policy. Such a policy can enable federated users who sign-in using the SAML IdP to assume the role. You can create an IAM role that supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.

When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that the IdP sends. You must generate the metadata document using the identity management software that is used as your organization's IdP.

Note

This operation requires Signature Version 4 .

For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console and About SAML 2.0-based Federation in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

saml_provider = iam.create_saml_provider(
    SAMLMetadataDocument='string',
    Name='string'
)
Parameters
  • SAMLMetadataDocument (string) --

    [REQUIRED]

    An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP.

    For more information, see About SAML 2.0-based Federation in the IAM User Guide

  • Name (string) --

    [REQUIRED]

    The name of the provider to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

iam.SamlProvider

Returns

SamlProvider resource

create_server_certificate(**kwargs)

Uploads a server certificate entity for the AWS account. The server certificate entity includes a public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded.

We recommend that you use AWS Certificate Manager to provision, manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to AWS resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For more information about using ACM, see the AWS Certificate Manager User Guide .

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic includes a list of AWS services that can use the server certificates that you manage with IAM.

For information about the number of server certificates you can upload, see Limitations on IAM Entities and Objects in the IAM User Guide .

Note

Because the body of the public key certificate, private key, and the certificate chain can be large, you should use POST rather than GET when calling UploadServerCertificate . For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference . For general information about using the Query API with IAM, go to Calling the API by Making HTTP Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

server_certificate = iam.create_server_certificate(
    Path='string',
    ServerCertificateName='string',
    CertificateBody='string',
    PrivateKey='string',
    CertificateChain='string'
)
Parameters
  • Path (string) --

    The path for the server certificate. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/). This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

    Note

    If you are uploading a server certificate specifically for use with Amazon CloudFront distributions, you must specify a path using the path parameter. The path must begin with /cloudfront and must include a trailing slash (for example, /cloudfront/test/ ).

  • ServerCertificateName (string) --

    [REQUIRED]

    The name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • CertificateBody (string) --

    [REQUIRED]

    The contents of the public key certificate in PEM-encoded format.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • PrivateKey (string) --

    [REQUIRED]

    The contents of the private key in PEM-encoded format.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • CertificateChain (string) --

    The contents of the certificate chain. This is typically a concatenation of the PEM-encoded public key certificates of the chain.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Return type

iam.ServerCertificate

Returns

ServerCertificate resource

create_signing_certificate(**kwargs)

Uploads an X.509 signing certificate and associates it with the specified IAM user. Some AWS services use X.509 signing certificates to validate requests that are signed with a corresponding private key. When you upload the certificate, its default status is Active .

If the UserName field is not specified, the IAM user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

Note

Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling UploadSigningCertificate . For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

signing_certificate = iam.create_signing_certificate(
    UserName='string',
    CertificateBody='string'
)
Parameters
  • UserName (string) --

    The name of the user the signing certificate is for.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • CertificateBody (string) --

    [REQUIRED]

    The contents of the signing certificate.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Return type

iam.SigningCertificate

Returns

SigningCertificate resource

create_user(**kwargs)

Creates a new IAM user for your AWS account.

For information about limitations on the number of IAM users you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

user = iam.create_user(
    Path='string',
    UserName='string',
    PermissionsBoundary='string'
)
Parameters
  • Path (string) --

    The path for the user name. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • UserName (string) --

    [REQUIRED]

    The name of the user to create.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-. User names are not distinguished by case. For example, you cannot create users named both "TESTUSER" and "testuser".

  • PermissionsBoundary (string) -- The ARN of the policy that is used to set the permissions boundary for the user.
Return type

iam.User

Returns

User resource

create_virtual_mfa_device(**kwargs)

Creates a new virtual MFA device for the AWS account. After creating the virtual MFA, use EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide .

For information about limits on the number of MFA devices you can create, see Limitations on Entities in the IAM User Guide .

Warning

The seed information contained in the QR code and the Base32 string should be treated like any other secret access information, such as your AWS access keys or your passwords. After you provision your virtual device, you should ensure that the information is destroyed following secure procedures.

See also: AWS API Documentation

Request Syntax

virtual_mfa_device = iam.create_virtual_mfa_device(
    Path='string',
    VirtualMFADeviceName='string'
)
Parameters
  • Path (string) --

    The path for the virtual MFA device. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • VirtualMFADeviceName (string) --

    [REQUIRED]

    The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA device.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

iam.VirtualMfaDevice

Returns

VirtualMfaDevice resource

get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

AccessKey(user_name, id)

Creates a AccessKey resource.:

access_key = iam.AccessKey('user_name','id')
Parameters
  • user_name (string) -- The AccessKey's user_name identifier. This must be set.
  • id (string) -- The AccessKey's id identifier. This must be set.
Return type

IAM.AccessKey

Returns

A AccessKey resource

AccessKeyPair(user_name, id, secret)

Creates a AccessKeyPair resource.:

access_key_pair = iam.AccessKeyPair('user_name','id','secret')
Parameters
  • user_name (string) -- The AccessKeyPair's user_name identifier. This must be set.
  • id (string) -- The AccessKeyPair's id identifier. This must be set.
  • secret (string) -- The AccessKeyPair's secret identifier. This must be set.
Return type

IAM.AccessKeyPair

Returns

A AccessKeyPair resource

AccountPasswordPolicy()

Creates a AccountPasswordPolicy resource.:

account_password_policy = iam.AccountPasswordPolicy()
Return type
IAM.AccountPasswordPolicy
Returns
A AccountPasswordPolicy resource
AccountSummary()

Creates a AccountSummary resource.:

account_summary = iam.AccountSummary()
Return type
IAM.AccountSummary
Returns
A AccountSummary resource
AssumeRolePolicy(role_name)

Creates a AssumeRolePolicy resource.:

assume_role_policy = iam.AssumeRolePolicy('role_name')
Parameters
role_name (string) -- The AssumeRolePolicy's role_name identifier. This must be set.
Return type
IAM.AssumeRolePolicy
Returns
A AssumeRolePolicy resource
CurrentUser()

Creates a CurrentUser resource.:

current_user = iam.CurrentUser()
Return type
IAM.CurrentUser
Returns
A CurrentUser resource
Group(name)

Creates a Group resource.:

group = iam.Group('name')
Parameters
name (string) -- The Group's name identifier. This must be set.
Return type
IAM.Group
Returns
A Group resource
GroupPolicy(group_name, name)

Creates a GroupPolicy resource.:

group_policy = iam.GroupPolicy('group_name','name')
Parameters
  • group_name (string) -- The GroupPolicy's group_name identifier. This must be set.
  • name (string) -- The GroupPolicy's name identifier. This must be set.
Return type

IAM.GroupPolicy

Returns

A GroupPolicy resource

InstanceProfile(name)

Creates a InstanceProfile resource.:

instance_profile = iam.InstanceProfile('name')
Parameters
name (string) -- The InstanceProfile's name identifier. This must be set.
Return type
IAM.InstanceProfile
Returns
A InstanceProfile resource
LoginProfile(user_name)

Creates a LoginProfile resource.:

login_profile = iam.LoginProfile('user_name')
Parameters
user_name (string) -- The LoginProfile's user_name identifier. This must be set.
Return type
IAM.LoginProfile
Returns
A LoginProfile resource
MfaDevice(user_name, serial_number)

Creates a MfaDevice resource.:

mfa_device = iam.MfaDevice('user_name','serial_number')
Parameters
  • user_name (string) -- The MfaDevice's user_name identifier. This must be set.
  • serial_number (string) -- The MfaDevice's serial_number identifier. This must be set.
Return type

IAM.MfaDevice

Returns

A MfaDevice resource

Policy(policy_arn)

Creates a Policy resource.:

policy = iam.Policy('policy_arn')
Parameters
policy_arn (string) -- The Policy's policy_arn identifier. This must be set.
Return type
IAM.Policy
Returns
A Policy resource
PolicyVersion(arn, version_id)

Creates a PolicyVersion resource.:

policy_version = iam.PolicyVersion('arn','version_id')
Parameters
  • arn (string) -- The PolicyVersion's arn identifier. This must be set.
  • version_id (string) -- The PolicyVersion's version_id identifier. This must be set.
Return type

IAM.PolicyVersion

Returns

A PolicyVersion resource

Role(name)

Creates a Role resource.:

role = iam.Role('name')
Parameters
name (string) -- The Role's name identifier. This must be set.
Return type
IAM.Role
Returns
A Role resource
RolePolicy(role_name, name)

Creates a RolePolicy resource.:

role_policy = iam.RolePolicy('role_name','name')
Parameters
  • role_name (string) -- The RolePolicy's role_name identifier. This must be set.
  • name (string) -- The RolePolicy's name identifier. This must be set.
Return type

IAM.RolePolicy

Returns

A RolePolicy resource

SamlProvider(arn)

Creates a SamlProvider resource.:

saml_provider = iam.SamlProvider('arn')
Parameters
arn (string) -- The SamlProvider's arn identifier. This must be set.
Return type
IAM.SamlProvider
Returns
A SamlProvider resource
ServerCertificate(name)

Creates a ServerCertificate resource.:

server_certificate = iam.ServerCertificate('name')
Parameters
name (string) -- The ServerCertificate's name identifier. This must be set.
Return type
IAM.ServerCertificate
Returns
A ServerCertificate resource
SigningCertificate(user_name, id)

Creates a SigningCertificate resource.:

signing_certificate = iam.SigningCertificate('user_name','id')
Parameters
  • user_name (string) -- The SigningCertificate's user_name identifier. This must be set.
  • id (string) -- The SigningCertificate's id identifier. This must be set.
Return type

IAM.SigningCertificate

Returns

A SigningCertificate resource

User(name)

Creates a User resource.:

user = iam.User('name')
Parameters
name (string) -- The User's name identifier. This must be set.
Return type
IAM.User
Returns
A User resource
UserPolicy(user_name, name)

Creates a UserPolicy resource.:

user_policy = iam.UserPolicy('user_name','name')
Parameters
  • user_name (string) -- The UserPolicy's user_name identifier. This must be set.
  • name (string) -- The UserPolicy's name identifier. This must be set.
Return type

IAM.UserPolicy

Returns

A UserPolicy resource

VirtualMfaDevice(serial_number)

Creates a VirtualMfaDevice resource.:

virtual_mfa_device = iam.VirtualMfaDevice('serial_number')
Parameters
serial_number (string) -- The VirtualMfaDevice's serial_number identifier. This must be set.
Return type
IAM.VirtualMfaDevice
Returns
A VirtualMfaDevice resource

Collections

Collections provide an interface to iterate over and manipulate groups of resources. For more information about collections refer to the Resources Introduction Guide.

groups

A collection of Group resources

all()

Creates an iterable of all Group resources in the collection.

See also: AWS API Documentation

Request Syntax

group_iterator = iam.groups.all()
Return type
list(iam.Group)
Returns
A list of Group resources
filter(**kwargs)

Creates an iterable of all Group resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

group_iterator = iam.groups.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /division_abc/subdivision_xyz/ gets all groups whose path starts with /division_abc/subdivision_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all groups. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Group)

Returns

A list of Group resources

limit(**kwargs)

Creates an iterable up to a specified amount of Group resources in the collection.

See also: AWS API Documentation

Request Syntax

group_iterator = iam.groups.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Group)
Returns
A list of Group resources
page_size(**kwargs)

Creates an iterable of all Group resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

group_iterator = iam.groups.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Group)
Returns
A list of Group resources
instance_profiles

A collection of InstanceProfile resources

all()

Creates an iterable of all InstanceProfile resources in the collection.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = iam.instance_profiles.all()
Return type
list(iam.InstanceProfile)
Returns
A list of InstanceProfile resources
filter(**kwargs)

Creates an iterable of all InstanceProfile resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = iam.instance_profiles.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all instance profiles whose path starts with /application_abc/component_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all instance profiles. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.InstanceProfile)

Returns

A list of InstanceProfile resources

limit(**kwargs)

Creates an iterable up to a specified amount of InstanceProfile resources in the collection.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = iam.instance_profiles.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.InstanceProfile)
Returns
A list of InstanceProfile resources
page_size(**kwargs)

Creates an iterable of all InstanceProfile resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = iam.instance_profiles.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.InstanceProfile)
Returns
A list of InstanceProfile resources
policies

A collection of Policy resources

all()

Creates an iterable of all Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = iam.policies.all()
Return type
list(iam.Policy)
Returns
A list of Policy resources
filter(**kwargs)

Creates an iterable of all Policy resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

policy_iterator = iam.policies.filter(
    Scope='All'|'AWS'|'Local',
    OnlyAttached=True|False,
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    Marker='string',
    MaxItems=123
)
Parameters
  • Scope (string) --

    The scope to use for filtering the results.

    To list only AWS managed policies, set Scope to AWS . To list only the customer managed policies in your AWS account, set Scope to Local .

    This parameter is optional. If it is not included, or if it is set to All , all policies are returned.

  • OnlyAttached (boolean) --

    A flag to filter the results to only the attached policies.

    When OnlyAttached is true , the returned list contains only the policies that are attached to an IAM user, group, or role. When OnlyAttached is false , or when the parameter is not included, all policies are returned.

  • PathPrefix (string) -- The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.
  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Policy)

Returns

A list of Policy resources

limit(**kwargs)

Creates an iterable up to a specified amount of Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = iam.policies.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Policy)
Returns
A list of Policy resources
page_size(**kwargs)

Creates an iterable of all Policy resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

policy_iterator = iam.policies.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Policy)
Returns
A list of Policy resources
roles

A collection of Role resources

all()

Creates an iterable of all Role resources in the collection.

See also: AWS API Documentation

Request Syntax

role_iterator = iam.roles.all()
Return type
list(iam.Role)
Returns
A list of Role resources
filter(**kwargs)

Creates an iterable of all Role resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

role_iterator = iam.roles.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example, the prefix /application_abc/component_xyz/ gets all roles whose path starts with /application_abc/component_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all roles. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Role)

Returns

A list of Role resources

limit(**kwargs)

Creates an iterable up to a specified amount of Role resources in the collection.

See also: AWS API Documentation

Request Syntax

role_iterator = iam.roles.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Role)
Returns
A list of Role resources
page_size(**kwargs)

Creates an iterable of all Role resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

role_iterator = iam.roles.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Role)
Returns
A list of Role resources
saml_providers

A collection of SamlProvider resources

all()

Creates an iterable of all SamlProvider resources in the collection.

See also: AWS API Documentation

Request Syntax

saml_provider_iterator = iam.saml_providers.all()
Return type
list(iam.SamlProvider)
Returns
A list of SamlProvider resources
filter()

Creates an iterable of all SamlProvider resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

saml_provider_iterator = iam.saml_providers.filter()
Return type
list(iam.SamlProvider)
Returns
A list of SamlProvider resources
limit(**kwargs)

Creates an iterable up to a specified amount of SamlProvider resources in the collection.

See also: AWS API Documentation

Request Syntax

saml_provider_iterator = iam.saml_providers.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.SamlProvider)
Returns
A list of SamlProvider resources
page_size(**kwargs)

Creates an iterable of all SamlProvider resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

saml_provider_iterator = iam.saml_providers.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.SamlProvider)
Returns
A list of SamlProvider resources
server_certificates

A collection of ServerCertificate resources

all()

Creates an iterable of all ServerCertificate resources in the collection.

See also: AWS API Documentation

Request Syntax

server_certificate_iterator = iam.server_certificates.all()
Return type
list(iam.ServerCertificate)
Returns
A list of ServerCertificate resources
filter(**kwargs)

Creates an iterable of all ServerCertificate resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

server_certificate_iterator = iam.server_certificates.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example: /company/servercerts would get all server certificates for which the path starts with /company/servercerts .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all server certificates. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.ServerCertificate)

Returns

A list of ServerCertificate resources

limit(**kwargs)

Creates an iterable up to a specified amount of ServerCertificate resources in the collection.

See also: AWS API Documentation

Request Syntax

server_certificate_iterator = iam.server_certificates.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.ServerCertificate)
Returns
A list of ServerCertificate resources
page_size(**kwargs)

Creates an iterable of all ServerCertificate resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

server_certificate_iterator = iam.server_certificates.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.ServerCertificate)
Returns
A list of ServerCertificate resources
users

A collection of User resources

all()

Creates an iterable of all User resources in the collection.

See also: AWS API Documentation

Request Syntax

user_iterator = iam.users.all()
Return type
list(iam.User)
Returns
A list of User resources
filter(**kwargs)

Creates an iterable of all User resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

user_iterator = iam.users.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. For example: /division_abc/subdivision_xyz/ , which would get all user names whose path starts with /division_abc/subdivision_xyz/ .

    This parameter is optional. If it is not included, it defaults to a slash (/), listing all user names. This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.User)

Returns

A list of User resources

limit(**kwargs)

Creates an iterable up to a specified amount of User resources in the collection.

See also: AWS API Documentation

Request Syntax

user_iterator = iam.users.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.User)
Returns
A list of User resources
page_size(**kwargs)

Creates an iterable of all User resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

user_iterator = iam.users.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.User)
Returns
A list of User resources
virtual_mfa_devices

A collection of VirtualMfaDevice resources

all()

Creates an iterable of all VirtualMfaDevice resources in the collection.

See also: AWS API Documentation

Request Syntax

virtual_mfa_device_iterator = iam.virtual_mfa_devices.all()
Return type
list(iam.VirtualMfaDevice)
Returns
A list of VirtualMfaDevice resources
filter(**kwargs)

Creates an iterable of all VirtualMfaDevice resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

virtual_mfa_device_iterator = iam.virtual_mfa_devices.filter(
    AssignmentStatus='Assigned'|'Unassigned'|'Any',
    Marker='string',
    MaxItems=123
)
Parameters
  • AssignmentStatus (string) -- The status (Unassigned or Assigned ) of the devices to list. If you do not specify an AssignmentStatus , the operation defaults to Any which lists both assigned and unassigned virtual MFA devices.
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.VirtualMfaDevice)

Returns

A list of VirtualMfaDevice resources

limit(**kwargs)

Creates an iterable up to a specified amount of VirtualMfaDevice resources in the collection.

See also: AWS API Documentation

Request Syntax

virtual_mfa_device_iterator = iam.virtual_mfa_devices.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.VirtualMfaDevice)
Returns
A list of VirtualMfaDevice resources
page_size(**kwargs)

Creates an iterable of all VirtualMfaDevice resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

virtual_mfa_device_iterator = iam.virtual_mfa_devices.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.VirtualMfaDevice)
Returns
A list of VirtualMfaDevice resources

AccessKey

class IAM.AccessKey(user_name, id)

A resource representing an AWS Identity and Access Management (IAM) AccessKey:

import boto3

iam = boto3.resource('iam')
access_key = iam.AccessKey('user_name','id')
Parameters
  • user_name (string) -- The AccessKey's user_name identifier. This must be set.
  • id (string) -- The AccessKey's id identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

user_name

(string) The AccessKey's user_name identifier. This must be set.

id

(string) The AccessKey's id identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

access_key_id
  • (string) --

    The ID for this access key.

create_date
  • (datetime) --

    The date when the access key was created.

status
  • (string) --

    The status of the access key. Active means the key is valid for API calls; Inactive means it is not.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

activate()

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = access_key.activate()
Returns
None
deactivate()

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = access_key.deactivate()
Returns
None
delete()

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

See also: AWS API Documentation

Request Syntax

response = access_key.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

User()

Creates a User resource.:

user = access_key.User()
Return type
IAM.User
Returns
A User resource

AccessKeyPair

class IAM.AccessKeyPair(user_name, id, secret)

A resource representing an AWS Identity and Access Management (IAM) AccessKeyPair:

import boto3

iam = boto3.resource('iam')
access_key_pair = iam.AccessKeyPair('user_name','id','secret')
Parameters
  • user_name (string) -- The AccessKeyPair's user_name identifier. This must be set.
  • id (string) -- The AccessKeyPair's id identifier. This must be set.
  • secret (string) -- The AccessKeyPair's secret identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

user_name

(string) The AccessKeyPair's user_name identifier. This must be set.

id

(string) The AccessKeyPair's id identifier. This must be set.

secret

(string) The AccessKeyPair's secret identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

access_key_id
  • (string) --

    The ID for this access key.

create_date
  • (datetime) --

    The date when the access key was created.

secret_access_key
  • (string) --

    The secret key used to sign requests.

status
  • (string) --

    The status of the access key. Active means that the key is valid for API calls, while Inactive means it is not.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

activate()

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = access_key_pair.activate()
Returns
None
deactivate()

Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used to disable a user's key as part of a key rotation workflow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

For information about rotating keys, see Managing Keys and Certificates in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = access_key_pair.deactivate()
Returns
None
delete()

Deletes the access key pair associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

See also: AWS API Documentation

Request Syntax

response = access_key_pair.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str

AccountPasswordPolicy

class IAM.AccountPasswordPolicy

A resource representing an AWS Identity and Access Management (IAM) AccountPasswordPolicy:

import boto3

iam = boto3.resource('iam')
account_password_policy = iam.AccountPasswordPolicy()

These are the resource's available attributes:

These are the resource's available actions:

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

allow_users_to_change_password
  • (boolean) --

    Specifies whether IAM users are allowed to change their own password.

expire_passwords
  • (boolean) --

    Indicates whether passwords in the account expire. Returns true if MaxPasswordAge contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.

hard_expiry
  • (boolean) --

    Specifies whether IAM users are prevented from setting a new password after their password has expired.

max_password_age
  • (integer) --

    The number of days that an IAM user password is valid.

minimum_password_length
  • (integer) --

    Minimum length to require for IAM user passwords.

password_reuse_prevention
  • (integer) --

    Specifies the number of previous passwords that IAM users are prevented from reusing.

require_lowercase_characters
  • (boolean) --

    Specifies whether to require lowercase characters for IAM user passwords.

require_numbers
  • (boolean) --

    Specifies whether to require numbers for IAM user passwords.

require_symbols
  • (boolean) --

    Specifies whether to require symbols for IAM user passwords.

require_uppercase_characters
  • (boolean) --

    Specifies whether to require uppercase characters for IAM user passwords.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes the password policy for the AWS account. There are no parameters.

See also: AWS API Documentation

Request Syntax

response = account_password_policy.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_account_password_policy() to update the attributes of the AccountPasswordPolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

account_password_policy.load()
Returns
None
reload()

Calls IAM.Client.get_account_password_policy() to update the attributes of the AccountPasswordPolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

account_password_policy.reload()
Returns
None
update(**kwargs)

Updates the password policy settings for the AWS account.

Note

  • This operation does not support partial updates. No parameters are required, but if you do not specify a parameter, that parameter's value reverts to its default value. See the Request Parameters section for each parameter's default value. Also note that some parameters do not allow the default parameter to be explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the operation.

For more information about using a password policy, see Managing an IAM Password Policy in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = account_password_policy.update(
    MinimumPasswordLength=123,
    RequireSymbols=True|False,
    RequireNumbers=True|False,
    RequireUppercaseCharacters=True|False,
    RequireLowercaseCharacters=True|False,
    AllowUsersToChangePassword=True|False,
    MaxPasswordAge=123,
    PasswordReusePrevention=123,
    HardExpiry=True|False
)
Parameters
  • MinimumPasswordLength (integer) --

    The minimum number of characters allowed in an IAM user password.

    If you do not specify a value for this parameter, then the operation uses the default value of 6 .

  • RequireSymbols (boolean) --

    Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric characters:

    ! @ # $ % ^ & * ( ) _ + - = [ ] { } | '

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one symbol character.

  • RequireNumbers (boolean) --

    Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one numeric character.

  • RequireUppercaseCharacters (boolean) --

    Specifies whether IAM user passwords must contain at least one uppercase character from the ISO basic Latin alphabet (A to Z).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one uppercase character.

  • RequireLowercaseCharacters (boolean) --

    Specifies whether IAM user passwords must contain at least one lowercase character from the ISO basic Latin alphabet (a to z).

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that passwords do not require at least one lowercase character.

  • AllowUsersToChangePassword (boolean) --

    Allows all IAM users in your account to use the AWS Management Console to change their own passwords. For more information, see Letting IAM Users Change Their Own Passwords in the IAM User Guide .

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that IAM users in the account do not automatically have permissions to change their own password.

  • MaxPasswordAge (integer) --

    The number of days that an IAM user password is valid.

    If you do not specify a value for this parameter, then the operation uses the default value of 0 . The result is that IAM user passwords never expire.

  • PasswordReusePrevention (integer) --

    Specifies the number of previous passwords that IAM users are prevented from reusing.

    If you do not specify a value for this parameter, then the operation uses the default value of 0 . The result is that IAM users are not prevented from reusing previous passwords.

  • HardExpiry (boolean) --

    Prevents IAM users from setting a new password after their password has expired. The IAM user cannot be accessed until an administrator resets the password.

    If you do not specify a value for this parameter, then the operation uses the default value of false . The result is that IAM users can change their passwords after they expire and continue to sign in as the user.

Returns

None

AccountSummary

class IAM.AccountSummary

A resource representing an AWS Identity and Access Management (IAM) AccountSummary:

import boto3

iam = boto3.resource('iam')
account_summary = iam.AccountSummary()

These are the resource's available attributes:

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

summary_map
  • (dict) --

    A set of key value pairs containing information about IAM entity usage and IAM quotas.

    • (string) --
      • (integer) --

AssumeRolePolicy

class IAM.AssumeRolePolicy(role_name)

A resource representing an AWS Identity and Access Management (IAM) AssumeRolePolicy:

import boto3

iam = boto3.resource('iam')
assume_role_policy = iam.AssumeRolePolicy('role_name')
Parameters
role_name (string) -- The AssumeRolePolicy's role_name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

role_name

(string) The AssumeRolePolicy's role_name identifier. This must be set.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
update(**kwargs)

Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the "role trust policy". For more information about roles, go to Using Roles to Delegate Permissions and Federate Identities .

See also: AWS API Documentation

Request Syntax

response = assume_role_policy.update(
    PolicyDocument='string'
)
Parameters
PolicyDocument (string) --

[REQUIRED]

The policy that grants an entity permission to assume the role.

The regex pattern used to validate this parameter is a string of characters consisting of the following:

  • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
  • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
  • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns
None

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

Role()

Creates a Role resource.:

role = assume_role_policy.Role()
Return type
IAM.Role
Returns
A Role resource

CurrentUser

class IAM.CurrentUser

A resource representing an AWS Identity and Access Management (IAM) CurrentUser:

import boto3

iam = boto3.resource('iam')
current_user = iam.CurrentUser()

These are the resource's available attributes:

These are the resource's available references:

These are the resource's available collections:

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

arn
  • (string) --

    The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

create_date
password_last_used
  • (datetime) --

    The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

    • The user never had a password.
    • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

    A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

    This value is returned only in the GetUser and ListUsers operations.

path
  • (string) --

    The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

permissions_boundary
  • (dict) --

    The ARN of the policy used to set the permissions boundary for the user.

    For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

    • PermissionsBoundaryType (string) --

      The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

    • PermissionsBoundaryArn (string) --

      The ARN of the policy used to set the permissions boundary for the user or role.

user_id
  • (string) --

    The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

user_name
  • (string) --

    The friendly name identifying the user.

References

References are related resource instances that have a belongs-to relationship. For more information about references refer to the Resources Introduction Guide.

user

(User) The related user if set, otherwise None.

Collections

Collections provide an interface to iterate over and manipulate groups of resources. For more information about collections refer to the Resources Introduction Guide.

access_keys

A collection of AccessKey resources

all()

Creates an iterable of all AccessKey resources in the collection.

See also: AWS API Documentation

Request Syntax

access_key_iterator = current_user.access_keys.all()
Return type
list(iam.AccessKey)
Returns
A list of AccessKey resources
filter(**kwargs)

Creates an iterable of all AccessKey resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

access_key_iterator = current_user.access_keys.filter(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    The name of the user.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.AccessKey)

Returns

A list of AccessKey resources

limit(**kwargs)

Creates an iterable up to a specified amount of AccessKey resources in the collection.

See also: AWS API Documentation

Request Syntax

access_key_iterator = current_user.access_keys.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.AccessKey)
Returns
A list of AccessKey resources
page_size(**kwargs)

Creates an iterable of all AccessKey resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

access_key_iterator = current_user.access_keys.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.AccessKey)
Returns
A list of AccessKey resources
mfa_devices

A collection of MfaDevice resources

all()

Creates an iterable of all MfaDevice resources in the collection.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = current_user.mfa_devices.all()
Return type
list(iam.MfaDevice)
Returns
A list of MfaDevice resources
filter(**kwargs)

Creates an iterable of all MfaDevice resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = current_user.mfa_devices.filter(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    The name of the user whose MFA devices you want to list.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.MfaDevice)

Returns

A list of MfaDevice resources

limit(**kwargs)

Creates an iterable up to a specified amount of MfaDevice resources in the collection.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = current_user.mfa_devices.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.MfaDevice)
Returns
A list of MfaDevice resources
page_size(**kwargs)

Creates an iterable of all MfaDevice resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = current_user.mfa_devices.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.MfaDevice)
Returns
A list of MfaDevice resources
signing_certificates

A collection of SigningCertificate resources

all()

Creates an iterable of all SigningCertificate resources in the collection.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = current_user.signing_certificates.all()
Return type
list(iam.SigningCertificate)
Returns
A list of SigningCertificate resources
filter(**kwargs)

Creates an iterable of all SigningCertificate resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = current_user.signing_certificates.filter(
    UserName='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • UserName (string) --

    The name of the IAM user whose signing certificates you want to examine.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.SigningCertificate)

Returns

A list of SigningCertificate resources

limit(**kwargs)

Creates an iterable up to a specified amount of SigningCertificate resources in the collection.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = current_user.signing_certificates.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.SigningCertificate)
Returns
A list of SigningCertificate resources
page_size(**kwargs)

Creates an iterable of all SigningCertificate resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = current_user.signing_certificates.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.SigningCertificate)
Returns
A list of SigningCertificate resources

Group

class IAM.Group(name)

A resource representing an AWS Identity and Access Management (IAM) Group:

import boto3

iam = boto3.resource('iam')
group = iam.Group('name')
Parameters
name (string) -- The Group's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

These are the resource's available collections:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

name

(string) The Group's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

arn
  • (string) --

    The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

create_date
group_id
  • (string) --

    The stable and unique string identifying the group. For more information about IDs, see IAM Identifiers in the Using IAM guide.

group_name
  • (string) --

    The friendly name that identifies the group.

path
  • (string) --

    The path to the group. For more information about paths, see IAM Identifiers in the Using IAM guide.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

add_user(**kwargs)

Adds the specified user to the specified group.

See also: AWS API Documentation

Request Syntax

response = group.add_user(
    UserName='string'
)
Parameters
UserName (string) --

[REQUIRED]

The name of the user to add.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
attach_policy(**kwargs)

Attaches the specified managed policy to the specified IAM group.

You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy .

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = group.attach_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns
None
create(**kwargs)

Creates a new group.

For information about the number of groups you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

group = group.create(
    Path='string',

)
Parameters
Path (string) --

The path to the group. For more information about paths, see IAM Identifiers in the IAM User Guide .

This parameter is optional. If it is not included, it defaults to a slash (/).

This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

Return type
iam.Group
Returns
Group resource
create_policy(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

group_policy = group.create_policy(
    PolicyName='string',
    PolicyDocument='string'
)
Parameters
  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyDocument (string) --

    [REQUIRED]

    The policy document.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Return type

iam.GroupPolicy

Returns

GroupPolicy resource

delete()

Deletes the specified IAM group. The group must not contain any users or have any attached policies.

See also: AWS API Documentation

Request Syntax

response = group.delete()
Returns
None
detach_policy(**kwargs)

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = group.detach_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_group() to update the attributes of the Group resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

group.load()
Returns
None
reload()

Calls IAM.Client.get_group() to update the attributes of the Group resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

group.reload()
Returns
None
remove_user(**kwargs)

Removes the specified user from the specified group.

See also: AWS API Documentation

Request Syntax

response = group.remove_user(
    UserName='string'
)
Parameters
UserName (string) --

[REQUIRED]

The name of the user to remove.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
update(**kwargs)

Updates the name and/or the path of the specified IAM group.

Warning

You should understand the implications of changing a group's path or name. For more information, see Renaming Users and Groups in the IAM User Guide .

Note

The person making the request (the principal), must have permission to change the role group with the old name and the new name. For example, to change the group named Managers to MGRs , the principal must have a policy that allows them to update both groups. If the principal has permission to update the Managers group, but not the MGRs group, then the update fails. For more information about permissions, see Access Management .

See also: AWS API Documentation

Request Syntax

group = group.update(
    NewPath='string',
    NewGroupName='string'
)
Parameters
  • NewPath (string) --

    New path for the IAM group. Only include this if changing the group's path.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • NewGroupName (string) --

    New name for the IAM group. Only include this if changing the group's name.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

iam.Group

Returns

Group resource

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

Policy(name)

Creates a GroupPolicy resource.:

group_policy = group.Policy('name')
Parameters
name (string) -- The Policy's name identifier. This must be set.
Return type
IAM.GroupPolicy
Returns
A GroupPolicy resource

Collections

Collections provide an interface to iterate over and manipulate groups of resources. For more information about collections refer to the Resources Introduction Guide.

attached_policies

A collection of Policy resources

all()

Creates an iterable of all Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = group.attached_policies.all()
Return type
list(iam.Policy)
Returns
A list of Policy resources
filter(**kwargs)

Creates an iterable of all Policy resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

policy_iterator = group.attached_policies.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Policy)

Returns

A list of Policy resources

limit(**kwargs)

Creates an iterable up to a specified amount of Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = group.attached_policies.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Policy)
Returns
A list of Policy resources
page_size(**kwargs)

Creates an iterable of all Policy resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

policy_iterator = group.attached_policies.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Policy)
Returns
A list of Policy resources
policies

A collection of GroupPolicy resources

all()

Creates an iterable of all GroupPolicy resources in the collection.

See also: AWS API Documentation

Request Syntax

group_policy_iterator = group.policies.all()
Return type
list(iam.GroupPolicy)
Returns
A list of GroupPolicy resources
filter(**kwargs)

Creates an iterable of all GroupPolicy resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

group_policy_iterator = group.policies.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.GroupPolicy)

Returns

A list of GroupPolicy resources

limit(**kwargs)

Creates an iterable up to a specified amount of GroupPolicy resources in the collection.

See also: AWS API Documentation

Request Syntax

group_policy_iterator = group.policies.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.GroupPolicy)
Returns
A list of GroupPolicy resources
page_size(**kwargs)

Creates an iterable of all GroupPolicy resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

group_policy_iterator = group.policies.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.GroupPolicy)
Returns
A list of GroupPolicy resources
users

A collection of User resources

all()

Creates an iterable of all User resources in the collection.

See also: AWS API Documentation

Request Syntax

user_iterator = group.users.all()
Return type
list(iam.User)
Returns
A list of User resources
filter(**kwargs)

Creates an iterable of all User resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

user_iterator = group.users.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.User)

Returns

A list of User resources

limit(**kwargs)

Creates an iterable up to a specified amount of User resources in the collection.

See also: AWS API Documentation

Request Syntax

user_iterator = group.users.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.User)
Returns
A list of User resources
page_size(**kwargs)

Creates an iterable of all User resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

user_iterator = group.users.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.User)
Returns
A list of User resources

GroupPolicy

class IAM.GroupPolicy(group_name, name)

A resource representing an AWS Identity and Access Management (IAM) GroupPolicy:

import boto3

iam = boto3.resource('iam')
group_policy = iam.GroupPolicy('group_name','name')
Parameters
  • group_name (string) -- The GroupPolicy's group_name identifier. This must be set.
  • name (string) -- The GroupPolicy's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

group_name

(string) The GroupPolicy's group_name identifier. This must be set.

name

(string) The GroupPolicy's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

policy_document
  • (string) --

    The policy document.

policy_name
  • (string) --

    The name of the policy.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes the specified inline policy that is embedded in the specified IAM group.

A group can also have managed policies attached to it. To detach a managed policy from a group, use DetachGroupPolicy . For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = group_policy.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_group_policy() to update the attributes of the GroupPolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

group_policy.load()
Returns
None
put(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM group.

A user can also have managed policies attached to it. To attach a managed policy to a group, use AttachGroupPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed in a group, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutGroupPolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = group_policy.put(
    PolicyDocument='string'
)
Parameters
PolicyDocument (string) --

[REQUIRED]

The policy document.

The regex pattern used to validate this parameter is a string of characters consisting of the following:

  • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
  • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
  • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns
None
reload()

Calls IAM.Client.get_group_policy() to update the attributes of the GroupPolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

group_policy.reload()
Returns
None

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

Group()

Creates a Group resource.:

group = group_policy.Group()
Return type
IAM.Group
Returns
A Group resource

InstanceProfile

class IAM.InstanceProfile(name)

A resource representing an AWS Identity and Access Management (IAM) InstanceProfile:

import boto3

iam = boto3.resource('iam')
instance_profile = iam.InstanceProfile('name')
Parameters
name (string) -- The InstanceProfile's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available references:

These are the resource's available actions:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

name

(string) The InstanceProfile's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

arn
  • (string) --

    The Amazon Resource Name (ARN) specifying the instance profile. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

create_date
  • (datetime) --

    The date when the instance profile was created.

instance_profile_id
  • (string) --

    The stable and unique string identifying the instance profile. For more information about IDs, see IAM Identifiers in the Using IAM guide.

instance_profile_name
  • (string) --

    The name identifying the instance profile.

path
  • (string) --

    The path to the instance profile. For more information about paths, see IAM Identifiers in the Using IAM guide.

roles_attribute
  • (list) --

    The role associated with the instance profile.

    • (dict) --

      Contains information about an IAM role. This structure is returned as a response element in several API operations that interact with roles.

      • Path (string) --

        The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

      • RoleName (string) --

        The friendly name that identifies the role.

      • RoleId (string) --

        The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

      • Arn (string) --

        The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

      • CreateDate (datetime) --

        The date and time, in ISO 8601 date-time format , when the role was created.

      • AssumeRolePolicyDocument (string) --

        The policy that grants an entity permission to assume the role.

      • Description (string) --

        A description of the role that you provide.

      • MaxSessionDuration (integer) --

        The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

      • PermissionsBoundary (dict) --

        The ARN of the policy used to set the permissions boundary for the role.

        For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

        • PermissionsBoundaryType (string) --

          The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

        • PermissionsBoundaryArn (string) --

          The ARN of the policy used to set the permissions boundary for the user or role.

References

References are related resource instances that have a belongs-to relationship. For more information about references refer to the Resources Introduction Guide.

roles

(Role) The related roles if set, otherwise None.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

add_role(**kwargs)

Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and this limit cannot be increased. You can remove the existing role and then add a different role to an instance profile. You must then wait for the change to appear across all of AWS because of eventual consistency . To force the change, you must disassociate the instance profile and then associate the instance profile , or you can stop your instance and then restart it.

Note

The caller of this API must be granted the PassRole permission on the IAM role by a permission policy.

For more information about roles, go to Working with Roles . For more information about instance profiles, go to About Instance Profiles .

See also: AWS API Documentation

Request Syntax

response = instance_profile.add_role(
    RoleName='string'
)
Parameters
RoleName (string) --

[REQUIRED]

The name of the role to add.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
delete()

Deletes the specified instance profile. The instance profile must not have an associated role.

Warning

Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

For more information about instance profiles, go to About Instance Profiles .

See also: AWS API Documentation

Request Syntax

response = instance_profile.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_instance_profile() to update the attributes of the InstanceProfile resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

instance_profile.load()
Returns
None
reload()

Calls IAM.Client.get_instance_profile() to update the attributes of the InstanceProfile resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

instance_profile.reload()
Returns
None
remove_role(**kwargs)

Removes the specified IAM role from the specified EC2 instance profile.

Warning

Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the instance profile. Removing a role from an instance profile that is associated with a running instance might break any applications running on the instance.

For more information about IAM roles, go to Working with Roles . For more information about instance profiles, go to About Instance Profiles .

See also: AWS API Documentation

Request Syntax

response = instance_profile.remove_role(
    RoleName='string'
)
Parameters
RoleName (string) --

[REQUIRED]

The name of the role to remove.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None

LoginProfile

class IAM.LoginProfile(user_name)

A resource representing an AWS Identity and Access Management (IAM) LoginProfile:

import boto3

iam = boto3.resource('iam')
login_profile = iam.LoginProfile('user_name')
Parameters
user_name (string) -- The LoginProfile's user_name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

user_name

(string) The LoginProfile's user_name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

create_date
  • (datetime) --

    The date when the password for the user was created.

password_reset_required
  • (boolean) --

    Specifies whether the user is required to set a new password on next sign-in.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

create(**kwargs)

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

login_profile = login_profile.create(
    Password='string',
    PasswordResetRequired=True|False
)
Parameters
  • Password (string) --

    [REQUIRED]

    The new password for the user.

    The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (u0020) through the end of the ASCII character range (u00FF). You can also include the tab (u0009), line feed (u000A), and carriage return (u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

  • PasswordResetRequired (boolean) -- Specifies whether the user is required to set a new password on next sign-in.
Return type

iam.LoginProfile

Returns

LoginProfile resource

delete()

Deletes the password for the specified IAM user, which terminates the user's ability to access AWS services through the AWS Management Console.

Warning

Deleting a user's password does not prevent a user from accessing AWS through the command line interface or the API. To prevent all user access you must also either make any access keys inactive or delete them. For more information about making keys inactive or deleting them, see UpdateAccessKey and DeleteAccessKey .

See also: AWS API Documentation

Request Syntax

response = login_profile.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_login_profile() to update the attributes of the LoginProfile resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

login_profile.load()
Returns
None
reload()

Calls IAM.Client.get_login_profile() to update the attributes of the LoginProfile resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

login_profile.reload()
Returns
None
update(**kwargs)

Changes the password for the specified IAM user.

IAM users can change their own passwords by calling ChangePassword . For more information about modifying passwords, see Managing Passwords in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = login_profile.update(
    Password='string',
    PasswordResetRequired=True|False
)
Parameters
  • Password (string) --

    The new password for the specified IAM user.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)

    However, the format can be further restricted by the account administrator by setting a password policy on the AWS account. For more information, see UpdateAccountPasswordPolicy .

  • PasswordResetRequired (boolean) -- Allows this new password to be used only once by requiring the specified IAM user to set a new password on next sign-in.
Returns

None

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

User()

Creates a User resource.:

user = login_profile.User()
Return type
IAM.User
Returns
A User resource

MfaDevice

class IAM.MfaDevice(user_name, serial_number)

A resource representing an AWS Identity and Access Management (IAM) MfaDevice:

import boto3

iam = boto3.resource('iam')
mfa_device = iam.MfaDevice('user_name','serial_number')
Parameters
  • user_name (string) -- The MfaDevice's user_name identifier. This must be set.
  • serial_number (string) -- The MfaDevice's serial_number identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

user_name

(string) The MfaDevice's user_name identifier. This must be set.

serial_number

(string) The MfaDevice's serial_number identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

enable_date
  • (datetime) --

    The date when the MFA device was enabled for the user.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

associate(**kwargs)

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

See also: AWS API Documentation

Request Syntax

response = mfa_device.associate(
    AuthenticationCode1='string',
    AuthenticationCode2='string'
)
Parameters
  • AuthenticationCode1 (string) --

    [REQUIRED]

    An authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Warning

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device .

  • AuthenticationCode2 (string) --

    [REQUIRED]

    A subsequent authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Warning

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device .

Returns

None

disassociate()

Deactivates the specified MFA device and removes it from association with the user name for which it was originally enabled.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = mfa_device.disassociate()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
resync(**kwargs)

Synchronizes the specified MFA device with its IAM resource object on the AWS servers.

For more information about creating and working with virtual MFA devices, go to Using a Virtual MFA Device in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = mfa_device.resync(
    AuthenticationCode1='string',
    AuthenticationCode2='string'
)
Parameters
  • AuthenticationCode1 (string) --

    [REQUIRED]

    An authentication code emitted by the device.

    The format for this parameter is a sequence of six digits.

  • AuthenticationCode2 (string) --

    [REQUIRED]

    A subsequent authentication code emitted by the device.

    The format for this parameter is a sequence of six digits.

Returns

None

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

User()

Creates a User resource.:

user = mfa_device.User()
Return type
IAM.User
Returns
A User resource

Policy

class IAM.Policy(arn)

A resource representing an AWS Identity and Access Management (IAM) Policy:

import boto3

iam = boto3.resource('iam')
policy = iam.Policy('arn')
Parameters
arn (string) -- The Policy's arn identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available references:

These are the resource's available actions:

These are the resource's available collections:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

arn

(string) The Policy's arn identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

attachment_count
  • (integer) --

    The number of entities (users, groups, and roles) that the policy is attached to.

create_date
default_version_id
  • (string) --

    The identifier for the version of the policy that is set as the default version.

description
  • (string) --

    A friendly description of the policy.

    This element is included in the response to the GetPolicy operation. It is not included in the response to the ListPolicies operation.

is_attachable
  • (boolean) --

    Specifies whether the policy can be attached to an IAM user, group, or role.

path
  • (string) --

    The path to the policy.

    For more information about paths, see IAM Identifiers in the Using IAM guide.

permissions_boundary_usage_count
  • (integer) --

    The number of entities (users and roles) for which the policy is used to set the permissions boundary.

    For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

policy_id
  • (string) --

    The stable and unique string identifying the policy.

    For more information about IDs, see IAM Identifiers in the Using IAM guide.

policy_name
  • (string) --

    The friendly name (not ARN) identifying the policy.

update_date
  • (datetime) --

    The date and time, in ISO 8601 date-time format , when the policy was last updated.

    When a policy has only one version, this field contains the date and time when the policy was created. When a policy has more than one version, this field contains the date and time when the most recent policy version was created.

References

References are related resource instances that have a belongs-to relationship. For more information about references refer to the Resources Introduction Guide.

default_version

(PolicyVersion) The related default_version if set, otherwise None.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

attach_group(**kwargs)

Attaches the specified managed policy to the specified IAM group.

You use this API to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy .

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy.attach_group(
    GroupName='string',

)
Parameters
GroupName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the group to attach the policy to.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
attach_role(**kwargs)

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

Note

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumeRolePolicy .

Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy . For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy.attach_role(
    RoleName='string',

)
Parameters
RoleName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the role to attach the policy to.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
attach_user(**kwargs)

Attaches the specified managed policy to the specified user.

You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy .

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy.attach_user(
    UserName='string',

)
Parameters
UserName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the IAM user to attach the policy to.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
create_version(**kwargs)

Creates a new version of the specified managed policy. To update a managed policy, you create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must delete an existing version using DeletePolicyVersion before you create a new version.

Optionally, you can set the new version as the policy's default version. The default version is the version that is in effect for the IAM users, groups, and roles to which the policy is attached.

For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

policy_version = policy.create_version(
    PolicyDocument='string',
    SetAsDefault=True|False
)
Parameters
  • PolicyDocument (string) --

    [REQUIRED]

    The JSON policy document that you want to use as the content for this new version of the policy.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
  • SetAsDefault (boolean) --

    Specifies whether to set this version as the policy's default version.

    When this parameter is true , the new policy version becomes the operative version. That is, it becomes the version that is in effect for the IAM users, groups, and roles that the policy is attached to.

    For more information about managed policy versions, see Versioning for Managed Policies in the IAM User Guide .

Return type

iam.PolicyVersion

Returns

PolicyVersion resource

delete()

Deletes the specified managed policy.

Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that it is attached to. In addition you must delete all the policy's versions. The following steps describe the process for deleting a managed policy:

  • Detach the policy from all users, groups, and roles that the policy is attached to, using the DetachUserPolicy , DetachGroupPolicy , or DetachRolePolicy API operations. To list all the users, groups, and roles that a policy is attached to, use ListEntitiesForPolicy .
  • Delete all versions of the policy using DeletePolicyVersion . To list the policy's versions, use ListPolicyVersions . You cannot use DeletePolicyVersion to delete the version that is marked as the default version. You delete the policy's default version in the next step of the process.
  • Delete the policy (this automatically deletes the policy's default version) using this API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy.delete()
Returns
None
detach_group(**kwargs)

Removes the specified managed policy from the specified IAM group.

A group can also have inline policies embedded with it. To delete an inline policy, use the DeleteGroupPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy.detach_group(
    GroupName='string',

)
Parameters
GroupName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the IAM group to detach the policy from.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
detach_role(**kwargs)

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy.detach_role(
    RoleName='string',

)
Parameters
RoleName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the IAM role to detach the policy from.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
detach_user(**kwargs)

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy.detach_user(
    UserName='string',

)
Parameters
UserName (string) --

[REQUIRED]

The name (friendly name, not ARN) of the IAM user to detach the policy from.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_policy() to update the attributes of the Policy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

policy.load()
Returns
None
reload()

Calls IAM.Client.get_policy() to update the attributes of the Policy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

policy.reload()
Returns
None

Collections

Collections provide an interface to iterate over and manipulate groups of resources. For more information about collections refer to the Resources Introduction Guide.

attached_groups

A collection of Group resources

all()

Creates an iterable of all Group resources in the collection.

See also: AWS API Documentation

Request Syntax

group_iterator = policy.attached_groups.all()
Return type
list(iam.Group)
Returns
A list of Group resources
filter(**kwargs)

Creates an iterable of all Group resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

group_iterator = policy.attached_groups.filter(
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Group)

Returns

A list of Group resources

limit(**kwargs)

Creates an iterable up to a specified amount of Group resources in the collection.

See also: AWS API Documentation

Request Syntax

group_iterator = policy.attached_groups.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Group)
Returns
A list of Group resources
page_size(**kwargs)

Creates an iterable of all Group resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

group_iterator = policy.attached_groups.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Group)
Returns
A list of Group resources
attached_roles

A collection of Role resources

all()

Creates an iterable of all Role resources in the collection.

See also: AWS API Documentation

Request Syntax

role_iterator = policy.attached_roles.all()
Return type
list(iam.Role)
Returns
A list of Role resources
filter(**kwargs)

Creates an iterable of all Role resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

role_iterator = policy.attached_roles.filter(
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Role)

Returns

A list of Role resources

limit(**kwargs)

Creates an iterable up to a specified amount of Role resources in the collection.

See also: AWS API Documentation

Request Syntax

role_iterator = policy.attached_roles.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Role)
Returns
A list of Role resources
page_size(**kwargs)

Creates an iterable of all Role resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

role_iterator = policy.attached_roles.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Role)
Returns
A list of Role resources
attached_users

A collection of User resources

all()

Creates an iterable of all User resources in the collection.

See also: AWS API Documentation

Request Syntax

user_iterator = policy.attached_users.all()
Return type
list(iam.User)
Returns
A list of User resources
filter(**kwargs)

Creates an iterable of all User resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

user_iterator = policy.attached_users.filter(
    PathPrefix='string',
    PolicyUsageFilter='PermissionsPolicy'|'PermissionsBoundary',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all entities.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PolicyUsageFilter (string) --

    The policy usage method to use for filtering the results.

    To list only permissions policies, set PolicyUsageFilter to PermissionsPolicy . To list only the policies used to set permissions boundaries, set the value to PermissionsBoundary .

    This parameter is optional. If it is not included, all policies are returned.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.User)

Returns

A list of User resources

limit(**kwargs)

Creates an iterable up to a specified amount of User resources in the collection.

See also: AWS API Documentation

Request Syntax

user_iterator = policy.attached_users.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.User)
Returns
A list of User resources
page_size(**kwargs)

Creates an iterable of all User resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

user_iterator = policy.attached_users.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.User)
Returns
A list of User resources
versions

A collection of PolicyVersion resources

all()

Creates an iterable of all PolicyVersion resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_version_iterator = policy.versions.all()
Return type
list(iam.PolicyVersion)
Returns
A list of PolicyVersion resources
filter(**kwargs)

Creates an iterable of all PolicyVersion resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

policy_version_iterator = policy.versions.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.PolicyVersion)

Returns

A list of PolicyVersion resources

limit(**kwargs)

Creates an iterable up to a specified amount of PolicyVersion resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_version_iterator = policy.versions.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.PolicyVersion)
Returns
A list of PolicyVersion resources
page_size(**kwargs)

Creates an iterable of all PolicyVersion resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

policy_version_iterator = policy.versions.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.PolicyVersion)
Returns
A list of PolicyVersion resources

PolicyVersion

class IAM.PolicyVersion(arn, version_id)

A resource representing an AWS Identity and Access Management (IAM) PolicyVersion:

import boto3

iam = boto3.resource('iam')
policy_version = iam.PolicyVersion('arn','version_id')
Parameters
  • arn (string) -- The PolicyVersion's arn identifier. This must be set.
  • version_id (string) -- The PolicyVersion's version_id identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

arn

(string) The PolicyVersion's arn identifier. This must be set.

version_id

(string) The PolicyVersion's version_id identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

create_date
document
  • (string) --

    The policy document.

    The policy document is returned in the response to the GetPolicyVersion and GetAccountAuthorizationDetails operations. It is not returned in the response to the CreatePolicyVersion or ListPolicyVersions operations.

    The policy document returned in this structure is URL-encoded compliant with RFC 3986 . You can use a URL decoding method to convert the policy back to plain JSON text. For example, if you use Java, you can use the decode method of the java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar functionality.

is_default_version
  • (boolean) --

    Specifies whether the policy version is set as the policy's default version.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes the specified version from the specified managed policy.

You cannot delete the default version from a policy using this API. To delete the default version from a policy, use DeletePolicy . To find out which version of a policy is marked as the default version, use ListPolicyVersions .

For information about versions for managed policies, see Versioning for Managed Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy_version.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_policy_version() to update the attributes of the PolicyVersion resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

policy_version.load()
Returns
None
reload()

Calls IAM.Client.get_policy_version() to update the attributes of the PolicyVersion resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

policy_version.reload()
Returns
None
set_as_default()

Sets the specified version of the specified policy as the policy's default (operative) version.

This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, and roles that the policy is attached to, use the ListEntitiesForPolicy API.

For information about managed policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = policy_version.set_as_default()
Returns
None

Role

class IAM.Role(name)

A resource representing an AWS Identity and Access Management (IAM) Role:

import boto3

iam = boto3.resource('iam')
role = iam.Role('name')
Parameters
name (string) -- The Role's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

These are the resource's available collections:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

name

(string) The Role's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

arn
  • (string) --

    The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and how to use them in policies, see IAM Identifiers in the IAM User Guide guide.

assume_role_policy_document
  • (string) --

    The policy that grants an entity permission to assume the role.

create_date
description
  • (string) --

    A description of the role that you provide.

max_session_duration
  • (integer) --

    The maximum session duration (in seconds) for the specified role. Anyone who uses the AWS CLI or API to assume the role can specify the duration using the optional DurationSeconds API parameter or duration-seconds CLI parameter.

path
  • (string) --

    The path to the role. For more information about paths, see IAM Identifiers in the Using IAM guide.

permissions_boundary
  • (dict) --

    The ARN of the policy used to set the permissions boundary for the role.

    For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

    • PermissionsBoundaryType (string) --

      The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

    • PermissionsBoundaryArn (string) --

      The ARN of the policy used to set the permissions boundary for the user or role.

role_id
  • (string) --

    The stable and unique string identifying the role. For more information about IDs, see IAM Identifiers in the Using IAM guide.

role_name
  • (string) --

    The friendly name that identifies the role.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

attach_policy(**kwargs)

Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the managed policy becomes part of the role's permission (access) policy.

Note

You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumeRolePolicy .

Use this API to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy . For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = role.attach_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns
None
delete()

Deletes the specified role. The role must not have any policies attached. For more information about roles, go to Working with Roles .

Warning

Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a role or instance profile that is associated with a running instance will break any applications running on the instance.

See also: AWS API Documentation

Request Syntax

response = role.delete()
Returns
None
detach_policy(**kwargs)

Removes the specified managed policy from the specified role.

A role can also have inline policies embedded with it. To delete an inline policy, use the DeleteRolePolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = role.detach_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_role() to update the attributes of the Role resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

role.load()
Returns
None
reload()

Calls IAM.Client.get_role() to update the attributes of the Role resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

role.reload()
Returns
None

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

AssumeRolePolicy()

Creates a AssumeRolePolicy resource.:

assume_role_policy = role.AssumeRolePolicy()
Return type
IAM.AssumeRolePolicy
Returns
A AssumeRolePolicy resource
Policy(name)

Creates a RolePolicy resource.:

role_policy = role.Policy('name')
Parameters
name (string) -- The Policy's name identifier. This must be set.
Return type
IAM.RolePolicy
Returns
A RolePolicy resource

Collections

Collections provide an interface to iterate over and manipulate groups of resources. For more information about collections refer to the Resources Introduction Guide.

attached_policies

A collection of Policy resources

all()

Creates an iterable of all Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = role.attached_policies.all()
Return type
list(iam.Policy)
Returns
A list of Policy resources
filter(**kwargs)

Creates an iterable of all Policy resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

policy_iterator = role.attached_policies.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Policy)

Returns

A list of Policy resources

limit(**kwargs)

Creates an iterable up to a specified amount of Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = role.attached_policies.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Policy)
Returns
A list of Policy resources
page_size(**kwargs)

Creates an iterable of all Policy resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

policy_iterator = role.attached_policies.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Policy)
Returns
A list of Policy resources
instance_profiles

A collection of InstanceProfile resources

all()

Creates an iterable of all InstanceProfile resources in the collection.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = role.instance_profiles.all()
Return type
list(iam.InstanceProfile)
Returns
A list of InstanceProfile resources
filter(**kwargs)

Creates an iterable of all InstanceProfile resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = role.instance_profiles.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.InstanceProfile)

Returns

A list of InstanceProfile resources

limit(**kwargs)

Creates an iterable up to a specified amount of InstanceProfile resources in the collection.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = role.instance_profiles.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.InstanceProfile)
Returns
A list of InstanceProfile resources
page_size(**kwargs)

Creates an iterable of all InstanceProfile resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

instance_profile_iterator = role.instance_profiles.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.InstanceProfile)
Returns
A list of InstanceProfile resources
policies

A collection of RolePolicy resources

all()

Creates an iterable of all RolePolicy resources in the collection.

See also: AWS API Documentation

Request Syntax

role_policy_iterator = role.policies.all()
Return type
list(iam.RolePolicy)
Returns
A list of RolePolicy resources
filter(**kwargs)

Creates an iterable of all RolePolicy resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

role_policy_iterator = role.policies.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.RolePolicy)

Returns

A list of RolePolicy resources

limit(**kwargs)

Creates an iterable up to a specified amount of RolePolicy resources in the collection.

See also: AWS API Documentation

Request Syntax

role_policy_iterator = role.policies.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.RolePolicy)
Returns
A list of RolePolicy resources
page_size(**kwargs)

Creates an iterable of all RolePolicy resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

role_policy_iterator = role.policies.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.RolePolicy)
Returns
A list of RolePolicy resources

RolePolicy

class IAM.RolePolicy(role_name, name)

A resource representing an AWS Identity and Access Management (IAM) RolePolicy:

import boto3

iam = boto3.resource('iam')
role_policy = iam.RolePolicy('role_name','name')
Parameters
  • role_name (string) -- The RolePolicy's role_name identifier. This must be set.
  • name (string) -- The RolePolicy's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

role_name

(string) The RolePolicy's role_name identifier. This must be set.

name

(string) The RolePolicy's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

policy_document
  • (string) --

    The policy document.

policy_name
  • (string) --

    The name of the policy.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes the specified inline policy that is embedded in the specified IAM role.

A role can also have managed policies attached to it. To detach a managed policy from a role, use DetachRolePolicy . For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = role_policy.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_role_policy() to update the attributes of the RolePolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

role_policy.load()
Returns
None
put(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM role.

When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) policy. The role's trust policy is created at the same time as the role, using CreateRole . You can update a role's trust policy using UpdateAssumeRolePolicy . For more information about IAM roles, go to Using Roles to Delegate Permissions and Federate Identities .

A role can also have a managed policy attached to it. To attach a managed policy to a role, use AttachRolePolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed with a role, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutRolePolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = role_policy.put(
    PolicyDocument='string'
)
Parameters
PolicyDocument (string) --

[REQUIRED]

The policy document.

The regex pattern used to validate this parameter is a string of characters consisting of the following:

  • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
  • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
  • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns
None
reload()

Calls IAM.Client.get_role_policy() to update the attributes of the RolePolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

role_policy.reload()
Returns
None

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

Role()

Creates a Role resource.:

role = role_policy.Role()
Return type
IAM.Role
Returns
A Role resource

SamlProvider

class IAM.SamlProvider(arn)

A resource representing an AWS Identity and Access Management (IAM) SamlProvider:

import boto3

iam = boto3.resource('iam')
saml_provider = iam.SamlProvider('arn')
Parameters
arn (string) -- The SamlProvider's arn identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

arn

(string) The SamlProvider's arn identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

create_date
  • (datetime) --

    The date and time when the SAML provider was created.

saml_metadata_document
  • (string) --

    The XML metadata document that includes information about an identity provider.

valid_until
  • (datetime) --

    The expiration date and time for the SAML provider.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes a SAML provider resource in IAM.

Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider resource ARN fails.

Note

This operation requires Signature Version 4 .

See also: AWS API Documentation

Request Syntax

response = saml_provider.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_saml_provider() to update the attributes of the SamlProvider resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

saml_provider.load()
Returns
None
reload()

Calls IAM.Client.get_saml_provider() to update the attributes of the SamlProvider resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

saml_provider.reload()
Returns
None
update(**kwargs)

Updates the metadata document for an existing SAML provider resource object.

Note

This operation requires Signature Version 4 .

See also: AWS API Documentation

Request Syntax

response = saml_provider.update(
    SAMLMetadataDocument='string',

)
Parameters
SAMLMetadataDocument (string) --

[REQUIRED]

An XML document generated by an identity provider (IdP) that supports SAML 2.0. The document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP. You must generate the metadata document using the identity management software that is used as your organization's IdP.

Return type
dict
Returns
Response Syntax
{
    'SAMLProviderArn': 'string'
}

Response Structure

  • (dict) --

    Contains the response to a successful UpdateSAMLProvider request.

    • SAMLProviderArn (string) --

      The Amazon Resource Name (ARN) of the SAML provider that was updated.

ServerCertificate

class IAM.ServerCertificate(name)

A resource representing an AWS Identity and Access Management (IAM) ServerCertificate:

import boto3

iam = boto3.resource('iam')
server_certificate = iam.ServerCertificate('name')
Parameters
name (string) -- The ServerCertificate's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

name

(string) The ServerCertificate's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

certificate_body
  • (string) --

    The contents of the public key certificate.

certificate_chain
  • (string) --

    The contents of the public key certificate chain.

server_certificate_metadata
  • (dict) --

    The meta information of the server certificate, such as its name, path, ID, and ARN.

    • Path (string) --

      The path to the server certificate. For more information about paths, see IAM Identifiers in the Using IAM guide.

    • ServerCertificateName (string) --

      The name that identifies the server certificate.

    • ServerCertificateId (string) --

      The stable and unique string identifying the server certificate. For more information about IDs, see IAM Identifiers in the Using IAM guide.

    • Arn (string) --

      The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see IAM Identifiers in the Using IAM guide.

    • UploadDate (datetime) --

      The date when the server certificate was uploaded.

    • Expiration (datetime) --

      The date on which the certificate is set to expire.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes the specified server certificate.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

Warning

If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command to delete the certificate. For more information, go to DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference .

See also: AWS API Documentation

Request Syntax

response = server_certificate.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_server_certificate() to update the attributes of the ServerCertificate resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

server_certificate.load()
Returns
None
reload()

Calls IAM.Client.get_server_certificate() to update the attributes of the ServerCertificate resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

server_certificate.reload()
Returns
None
update(**kwargs)

Updates the name and/or the path of the specified server certificate stored in IAM.

For more information about working with server certificates, see Working with Server Certificates in the IAM User Guide . This topic also includes a list of AWS services that can use the server certificates that you manage with IAM.

Warning

You should understand the implications of changing a server certificate's path or name. For more information, see Renaming a Server Certificate in the IAM User Guide .

Note

The person making the request (the principal), must have permission to change the server certificate with the old name and the new name. For example, to change the certificate named ProductionCert to ProdCert , the principal must have a policy that allows them to update both certificates. If the principal has permission to update the ProductionCert group, but not the ProdCert certificate, then the update fails. For more information about permissions, see Access Management in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

server_certificate = server_certificate.update(
    NewPath='string',
    NewServerCertificateName='string'
)
Parameters
  • NewPath (string) --

    The new path for the server certificate. Include this only if you are updating the server certificate's path.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • NewServerCertificateName (string) --

    The new name for the server certificate. Include this only if you are updating the server certificate's name. The name of the certificate cannot contain any spaces.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

iam.ServerCertificate

Returns

ServerCertificate resource

SigningCertificate

class IAM.SigningCertificate(user_name, id)

A resource representing an AWS Identity and Access Management (IAM) SigningCertificate:

import boto3

iam = boto3.resource('iam')
signing_certificate = iam.SigningCertificate('user_name','id')
Parameters
  • user_name (string) -- The SigningCertificate's user_name identifier. This must be set.
  • id (string) -- The SigningCertificate's id identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

user_name

(string) The SigningCertificate's user_name identifier. This must be set.

id

(string) The SigningCertificate's id identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

certificate_body
  • (string) --

    The contents of the signing certificate.

certificate_id
  • (string) --

    The ID for the signing certificate.

status
  • (string) --

    The status of the signing certificate. Active means that the key is valid for API calls, while Inactive means it is not.

upload_date
  • (datetime) --

    The date when the signing certificate was uploaded.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

activate()

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

See also: AWS API Documentation

Request Syntax

response = signing_certificate.activate()
Returns
None
deactivate()

Changes the status of the specified user signing certificate from active to disabled, or vice versa. This operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow.

If the UserName field is not specified, the user name is determined implicitly based on the AWS access key ID used to sign the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated users.

See also: AWS API Documentation

Request Syntax

response = signing_certificate.deactivate()
Returns
None
delete()

Deletes a signing certificate associated with the specified IAM user.

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials even if the AWS account has no associated IAM users.

See also: AWS API Documentation

Request Syntax

response = signing_certificate.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

User()

Creates a User resource.:

user = signing_certificate.User()
Return type
IAM.User
Returns
A User resource

User

class IAM.User(name)

A resource representing an AWS Identity and Access Management (IAM) User:

import boto3

iam = boto3.resource('iam')
user = iam.User('name')
Parameters
name (string) -- The User's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

These are the resource's available collections:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

name

(string) The User's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

arn
  • (string) --

    The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

create_date
password_last_used
  • (datetime) --

    The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

    • The user never had a password.
    • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

    A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

    This value is returned only in the GetUser and ListUsers operations.

path
  • (string) --

    The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

permissions_boundary
  • (dict) --

    The ARN of the policy used to set the permissions boundary for the user.

    For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

    • PermissionsBoundaryType (string) --

      The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

    • PermissionsBoundaryArn (string) --

      The ARN of the policy used to set the permissions boundary for the user or role.

user_id
  • (string) --

    The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

user_name
  • (string) --

    The friendly name identifying the user.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

add_group(**kwargs)

Adds the specified user to the specified group.

See also: AWS API Documentation

Request Syntax

response = user.add_group(
    GroupName='string',

)
Parameters
GroupName (string) --

[REQUIRED]

The name of the group to update.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
attach_policy(**kwargs)

Attaches the specified managed policy to the specified user.

You use this API to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy .

For more information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = user.attach_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM policy you want to attach.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns
None
create(**kwargs)

Creates a new IAM user for your AWS account.

For information about limitations on the number of IAM users you can create, see Limitations on IAM Entities in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

user = user.create(
    Path='string',
    PermissionsBoundary='string'
)
Parameters
  • Path (string) --

    The path for the user name. For more information about paths, see IAM Identifiers in the IAM User Guide .

    This parameter is optional. If it is not included, it defaults to a slash (/).

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • PermissionsBoundary (string) -- The ARN of the policy that is used to set the permissions boundary for the user.
Return type

iam.User

Returns

User resource

create_access_key_pair()

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user. The default status for new keys is Active .

If you do not specify a user name, IAM determines the user name implicitly based on the AWS access key ID signing the request. Because this operation works for access keys under the AWS account, you can use this operation to manage AWS account root user credentials. This is true even if the AWS account has no associated users.

For information about limits on the number of keys you can create, see Limitations on IAM Entities in the IAM User Guide .

Warning

To ensure the security of your AWS account, the secret access key is accessible only during key and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. If a secret key is lost, you can delete the access keys for the associated user and then create new keys.

See also: AWS API Documentation

Request Syntax

access_key_pair = user.create_access_key_pair()
Return type
iam.AccessKeyPair
Returns
AccessKeyPair resource
create_login_profile(**kwargs)

Creates a password for the specified user, giving the user the ability to access AWS services through the AWS Management Console. For more information about managing passwords, see Managing Passwords in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

login_profile = user.create_login_profile(
    Password='string',
    PasswordResetRequired=True|False
)
Parameters
  • Password (string) --

    [REQUIRED]

    The new password for the user.

    The regex pattern that is used to validate this parameter is a string of characters. That string can include almost any printable ASCII character from the space (u0020) through the end of the ASCII character range (u00FF). You can also include the tab (u0009), line feed (u000A), and carriage return (u000D) characters. Any of these characters are valid in a password. However, many tools, such as the AWS Management Console, might restrict the ability to type certain characters because they have special meaning within that tool.

  • PasswordResetRequired (boolean) -- Specifies whether the user is required to set a new password on next sign-in.
Return type

iam.LoginProfile

Returns

LoginProfile resource

create_policy(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

user_policy = user.create_policy(
    PolicyName='string',
    PolicyDocument='string'
)
Parameters
  • PolicyName (string) --

    [REQUIRED]

    The name of the policy document.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

  • PolicyDocument (string) --

    [REQUIRED]

    The policy document.

    The regex pattern used to validate this parameter is a string of characters consisting of the following:

    • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
    • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
    • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Return type

iam.UserPolicy

Returns

UserPolicy resource

delete()

Deletes the specified IAM user. The user must not belong to any groups or have any access keys, signing certificates, or attached policies.

See also: AWS API Documentation

Request Syntax

response = user.delete()
Returns
None
detach_policy(**kwargs)

Removes the specified managed policy from the specified user.

A user can also have inline policies embedded with it. To delete an inline policy, use the DeleteUserPolicy API. For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = user.detach_policy(
    PolicyArn='string'
)
Parameters
PolicyArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the IAM policy you want to detach.

For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference .

Returns
None
enable_mfa(**kwargs)

Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is required for every subsequent login by the IAM user associated with the device.

See also: AWS API Documentation

Request Syntax

mfa_device = user.enable_mfa(
    SerialNumber='string',
    AuthenticationCode1='string',
    AuthenticationCode2='string'
)
Parameters
  • SerialNumber (string) --

    [REQUIRED]

    The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@:/-

  • AuthenticationCode1 (string) --

    [REQUIRED]

    An authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Warning

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device .

  • AuthenticationCode2 (string) --

    [REQUIRED]

    A subsequent authentication code emitted by the device.

    The format for this parameter is a string of six digits.

    Warning

    Submit your request immediately after generating the authentication codes. If you generate the codes and then wait too long to submit the request, the MFA device successfully associates with the user but the MFA device becomes out of sync. This happens because time-based one-time passwords (TOTP) expire after a short period of time. If this happens, you can resync the device .

Return type

iam.MfaDevice

Returns

MfaDevice resource

get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_user() to update the attributes of the User resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

user.load()
Returns
None
reload()

Calls IAM.Client.get_user() to update the attributes of the User resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

user.reload()
Returns
None
remove_group(**kwargs)

Removes the specified user from the specified group.

See also: AWS API Documentation

Request Syntax

response = user.remove_group(
    GroupName='string',

)
Parameters
GroupName (string) --

[REQUIRED]

The name of the group to update.

This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Returns
None
update(**kwargs)

Updates the name and/or the path of the specified IAM user.

Warning

You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM User and Renaming an IAM Group in the IAM User Guide .

Note

To change a user name, the requester must have appropriate permissions on both the source object and the target object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and Robert, or must have permission on all (*). For more information about permissions, see Permissions and Policies .

See also: AWS API Documentation

Request Syntax

user = user.update(
    NewPath='string',
    NewUserName='string'
)
Parameters
  • NewPath (string) --

    New path for the IAM user. Include this parameter only if you're changing the user's path.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • NewUserName (string) --

    New name for the user. Include this parameter only if you're changing the user's name.

    This parameter allows (per its regex pattern ) a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: _+=,.@-

Return type

iam.User

Returns

User resource

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

AccessKey(id)

Creates a AccessKey resource.:

access_key = user.AccessKey('id')
Parameters
id (string) -- The AccessKey's id identifier. This must be set.
Return type
IAM.AccessKey
Returns
A AccessKey resource
LoginProfile()

Creates a LoginProfile resource.:

login_profile = user.LoginProfile()
Return type
IAM.LoginProfile
Returns
A LoginProfile resource
MfaDevice(serial_number)

Creates a MfaDevice resource.:

mfa_device = user.MfaDevice('serial_number')
Parameters
serial_number (string) -- The MfaDevice's serial_number identifier. This must be set.
Return type
IAM.MfaDevice
Returns
A MfaDevice resource
Policy(name)

Creates a UserPolicy resource.:

user_policy = user.Policy('name')
Parameters
name (string) -- The Policy's name identifier. This must be set.
Return type
IAM.UserPolicy
Returns
A UserPolicy resource
SigningCertificate(id)

Creates a SigningCertificate resource.:

signing_certificate = user.SigningCertificate('id')
Parameters
id (string) -- The SigningCertificate's id identifier. This must be set.
Return type
IAM.SigningCertificate
Returns
A SigningCertificate resource

Collections

Collections provide an interface to iterate over and manipulate groups of resources. For more information about collections refer to the Resources Introduction Guide.

access_keys

A collection of AccessKey resources

all()

Creates an iterable of all AccessKey resources in the collection.

See also: AWS API Documentation

Request Syntax

access_key_iterator = user.access_keys.all()
Return type
list(iam.AccessKey)
Returns
A list of AccessKey resources
filter(**kwargs)

Creates an iterable of all AccessKey resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

access_key_iterator = user.access_keys.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.AccessKey)

Returns

A list of AccessKey resources

limit(**kwargs)

Creates an iterable up to a specified amount of AccessKey resources in the collection.

See also: AWS API Documentation

Request Syntax

access_key_iterator = user.access_keys.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.AccessKey)
Returns
A list of AccessKey resources
page_size(**kwargs)

Creates an iterable of all AccessKey resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

access_key_iterator = user.access_keys.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.AccessKey)
Returns
A list of AccessKey resources
attached_policies

A collection of Policy resources

all()

Creates an iterable of all Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = user.attached_policies.all()
Return type
list(iam.Policy)
Returns
A list of Policy resources
filter(**kwargs)

Creates an iterable of all Policy resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

policy_iterator = user.attached_policies.filter(
    PathPrefix='string',
    Marker='string',
    MaxItems=123
)
Parameters
  • PathPrefix (string) --

    The path prefix for filtering the results. This parameter is optional. If it is not included, it defaults to a slash (/), listing all policies.

    This parameter allows (per its regex pattern ) a string of characters consisting of either a forward slash (/) by itself or a string that must begin and end with forward slashes. In addition, it can contain any ASCII character from the ! (u0021) through the DEL character (u007F), including most punctuation characters, digits, and upper and lowercased letters.

  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Policy)

Returns

A list of Policy resources

limit(**kwargs)

Creates an iterable up to a specified amount of Policy resources in the collection.

See also: AWS API Documentation

Request Syntax

policy_iterator = user.attached_policies.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Policy)
Returns
A list of Policy resources
page_size(**kwargs)

Creates an iterable of all Policy resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

policy_iterator = user.attached_policies.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Policy)
Returns
A list of Policy resources
groups

A collection of Group resources

all()

Creates an iterable of all Group resources in the collection.

See also: AWS API Documentation

Request Syntax

group_iterator = user.groups.all()
Return type
list(iam.Group)
Returns
A list of Group resources
filter(**kwargs)

Creates an iterable of all Group resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

group_iterator = user.groups.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.Group)

Returns

A list of Group resources

limit(**kwargs)

Creates an iterable up to a specified amount of Group resources in the collection.

See also: AWS API Documentation

Request Syntax

group_iterator = user.groups.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.Group)
Returns
A list of Group resources
page_size(**kwargs)

Creates an iterable of all Group resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

group_iterator = user.groups.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.Group)
Returns
A list of Group resources
mfa_devices

A collection of MfaDevice resources

all()

Creates an iterable of all MfaDevice resources in the collection.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = user.mfa_devices.all()
Return type
list(iam.MfaDevice)
Returns
A list of MfaDevice resources
filter(**kwargs)

Creates an iterable of all MfaDevice resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = user.mfa_devices.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.MfaDevice)

Returns

A list of MfaDevice resources

limit(**kwargs)

Creates an iterable up to a specified amount of MfaDevice resources in the collection.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = user.mfa_devices.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.MfaDevice)
Returns
A list of MfaDevice resources
page_size(**kwargs)

Creates an iterable of all MfaDevice resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

mfa_device_iterator = user.mfa_devices.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.MfaDevice)
Returns
A list of MfaDevice resources
policies

A collection of UserPolicy resources

all()

Creates an iterable of all UserPolicy resources in the collection.

See also: AWS API Documentation

Request Syntax

user_policy_iterator = user.policies.all()
Return type
list(iam.UserPolicy)
Returns
A list of UserPolicy resources
filter(**kwargs)

Creates an iterable of all UserPolicy resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

user_policy_iterator = user.policies.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.UserPolicy)

Returns

A list of UserPolicy resources

limit(**kwargs)

Creates an iterable up to a specified amount of UserPolicy resources in the collection.

See also: AWS API Documentation

Request Syntax

user_policy_iterator = user.policies.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.UserPolicy)
Returns
A list of UserPolicy resources
page_size(**kwargs)

Creates an iterable of all UserPolicy resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

user_policy_iterator = user.policies.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.UserPolicy)
Returns
A list of UserPolicy resources
signing_certificates

A collection of SigningCertificate resources

all()

Creates an iterable of all SigningCertificate resources in the collection.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = user.signing_certificates.all()
Return type
list(iam.SigningCertificate)
Returns
A list of SigningCertificate resources
filter(**kwargs)

Creates an iterable of all SigningCertificate resources in the collection filtered by kwargs passed to method.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = user.signing_certificates.filter(
    Marker='string',
    MaxItems=123
)
Parameters
  • Marker (string) -- Use this parameter only when paginating results and only after you receive a response indicating that the results are truncated. Set it to the value of the Marker element in the response that you received to indicate where the next call should start.
  • MaxItems (integer) --

    (Optional) Use this only when paginating results to indicate the maximum number of items you want in the response. If additional items exist beyond the maximum you specify, the IsTruncated response element is true .

    If you do not include this parameter, it defaults to 100. Note that IAM might return fewer results, even when there are more results available. In that case, the IsTruncated response element returns true and Marker contains a value to include in the subsequent call that tells the service where to continue from.

Return type

list(iam.SigningCertificate)

Returns

A list of SigningCertificate resources

limit(**kwargs)

Creates an iterable up to a specified amount of SigningCertificate resources in the collection.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = user.signing_certificates.limit(
    count=123
)
Parameters
count (integer) -- The limit to the number of resources in the iterable.
Return type
list(iam.SigningCertificate)
Returns
A list of SigningCertificate resources
page_size(**kwargs)

Creates an iterable of all SigningCertificate resources in the collection, but limits the number of items returned by each service call by the specified amount.

See also: AWS API Documentation

Request Syntax

signing_certificate_iterator = user.signing_certificates.page_size(
    count=123
)
Parameters
count (integer) -- The number of items returned by each service call
Return type
list(iam.SigningCertificate)
Returns
A list of SigningCertificate resources

UserPolicy

class IAM.UserPolicy(user_name, name)

A resource representing an AWS Identity and Access Management (IAM) UserPolicy:

import boto3

iam = boto3.resource('iam')
user_policy = iam.UserPolicy('user_name','name')
Parameters
  • user_name (string) -- The UserPolicy's user_name identifier. This must be set.
  • name (string) -- The UserPolicy's name identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available actions:

These are the resource's available sub-resources:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

user_name

(string) The UserPolicy's user_name identifier. This must be set.

name

(string) The UserPolicy's name identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

policy_document
  • (string) --

    The policy document.

policy_name
  • (string) --

    The name of the policy.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes the specified inline policy that is embedded in the specified IAM user.

A user can also have managed policies attached to it. To detach a managed policy from a user, use DetachUserPolicy . For more information about policies, refer to Managed Policies and Inline Policies in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = user_policy.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str
load()

Calls IAM.Client.get_user_policy() to update the attributes of the UserPolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

user_policy.load()
Returns
None
put(**kwargs)

Adds or updates an inline policy document that is embedded in the specified IAM user.

An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use AttachUserPolicy . To create a new managed policy, use CreatePolicy . For information about policies, see Managed Policies and Inline Policies in the IAM User Guide .

For information about limits on the number of inline policies that you can embed in a user, see Limitations on IAM Entities in the IAM User Guide .

Note

Because policy documents can be large, you should use POST rather than GET when calling PutUserPolicy . For general information about using the Query API with IAM, go to Making Query Requests in the IAM User Guide .

See also: AWS API Documentation

Request Syntax

response = user_policy.put(
    PolicyDocument='string'
)
Parameters
PolicyDocument (string) --

[REQUIRED]

The policy document.

The regex pattern used to validate this parameter is a string of characters consisting of the following:

  • Any printable ASCII character ranging from the space character (u0020) through the end of the ASCII character range
  • The printable characters in the Basic Latin and Latin-1 Supplement character set (through u00FF)
  • The special characters tab (u0009), line feed (u000A), and carriage return (u000D)
Returns
None
reload()

Calls IAM.Client.get_user_policy() to update the attributes of the UserPolicy resource. Note that the load and reload methods are the same method and can be used interchangeably.

See also: AWS API Documentation

Request Syntax

user_policy.reload()
Returns
None

Sub-resources

Sub-resources are methods that create a new instance of a child resource. This resource's identifiers get passed along to the child. For more information about sub-resources refer to the Resources Introduction Guide.

User()

Creates a User resource.:

user = user_policy.User()
Return type
IAM.User
Returns
A User resource

VirtualMfaDevice

class IAM.VirtualMfaDevice(serial_number)

A resource representing an AWS Identity and Access Management (IAM) VirtualMfaDevice:

import boto3

iam = boto3.resource('iam')
virtual_mfa_device = iam.VirtualMfaDevice('serial_number')
Parameters
serial_number (string) -- The VirtualMfaDevice's serial_number identifier. This must be set.

These are the resource's available identifiers:

These are the resource's available attributes:

These are the resource's available references:

These are the resource's available actions:

Identifiers

Identifiers are properties of a resource that are set upon instantation of the resource. For more information about identifiers refer to the Resources Introduction Guide.

serial_number

(string) The VirtualMfaDevice's serial_number identifier. This must be set.

Attributes

Attributes provide access to the properties of a resource. Attributes are lazy-loaded the first time one is accessed via the load() method. For more information about attributes refer to the Resources Introduction Guide.

base32_string_seed
  • (bytes) --

    The Base32 seed defined as specified in RFC3548 . The Base32StringSeed is Base64-encoded.

enable_date
  • (datetime) --

    The date and time on which the virtual MFA device was enabled.

qr_code_png
  • (bytes) --

    A QR code PNG image that encodes otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String where $virtualMFADeviceName is one of the create call arguments, AccountName is the user name if set (otherwise, the account ID otherwise), and Base32String is the seed in Base32 format. The Base32String value is Base64-encoded.

user_attribute
  • (dict) --

    The IAM user associated with this virtual MFA device.

    • Path (string) --

      The path to the user. For more information about paths, see IAM Identifiers in the Using IAM guide.

    • UserName (string) --

      The friendly name identifying the user.

    • UserId (string) --

      The stable and unique string identifying the user. For more information about IDs, see IAM Identifiers in the Using IAM guide.

    • Arn (string) --

      The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see IAM Identifiers in the Using IAM guide.

    • CreateDate (datetime) --

      The date and time, in ISO 8601 date-time format , when the user was created.

    • PasswordLastUsed (datetime) --

      The date and time, in ISO 8601 date-time format , when the user's password was last used to sign in to an AWS website. For a list of AWS websites that capture a user's last sign-in time, see the Credential Reports topic in the Using IAM guide. If a password is used more than once in a five-minute span, only the first use is returned in this field. If the field is null (no value) then it indicates that they never signed in with a password. This can be because:

      • The user never had a password.
      • A password exists but has not been used since IAM started tracking this information on October 20th, 2014.

      A null does not mean that the user never had a password. Also, if the user does not currently have a password, but had one in the past, then this field contains the date and time the most recent password was used.

      This value is returned only in the GetUser and ListUsers operations.

    • PermissionsBoundary (dict) --

      The ARN of the policy used to set the permissions boundary for the user.

      For more information about permissions boundaries, see Permissions Boundaries for IAM Identities in the IAM User Guide .

      • PermissionsBoundaryType (string) --

        The permissions boundary usage type that indicates what type of IAM resource is used as the permissions boundary for an entity. This data type can only have a value of Policy .

      • PermissionsBoundaryArn (string) --

        The ARN of the policy used to set the permissions boundary for the user or role.

References

References are related resource instances that have a belongs-to relationship. For more information about references refer to the Resources Introduction Guide.

user

(User) The related user if set, otherwise None.

Actions

Actions call operations on resources. They may automatically handle the passing in of arguments set from identifiers and some attributes. For more information about actions refer to the Resources Introduction Guide.

delete()

Deletes a virtual MFA device.

Note

You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA devices, see DeactivateMFADevice .

See also: AWS API Documentation

Request Syntax

response = virtual_mfa_device.delete()
Returns
None
get_available_subresources()

Returns a list of all the available sub-resources for this Resource.

Returns
A list containing the name of each sub-resource for this resource
Return type
list of str