Java com.amazonaws.services.identitymanagement AmazonIdentityManagementClient fields, constructors, methods, implement or subclass

Example usage for Java com.amazonaws.services.identitymanagement AmazonIdentityManagementClient fields, constructors, methods, implement or subclass

Introduction

In this page you can find the methods, fields and constructors for com.amazonaws.services.identitymanagement AmazonIdentityManagementClient.

The text is from its open source code.

Subclass

com.amazonaws.services.identitymanagement.AmazonIdentityManagementClient has subclasses.
Click this link to see all its subclasses.

Constructor

AmazonIdentityManagementClient(ClientConfiguration clientConfiguration)
Constructs a new client to invoke service methods on IAM.
AmazonIdentityManagementClient(AWSCredentials awsCredentials)
Constructs a new client to invoke service methods on IAM using the specified AWS account credentials.
AmazonIdentityManagementClient(AWSCredentialsProvider awsCredentialsProvider)
Constructs a new client to invoke service methods on IAM using the specified AWS account credentials provider.
AmazonIdentityManagementClient(AwsSyncClientParams clientParams)
Constructs a new client to invoke service methods on IAM using the specified parameters.
AmazonIdentityManagementClient(AWSCredentials awsCredentials, ClientConfiguration clientConfiguration)
Constructs a new client to invoke service methods on IAM using the specified AWS account credentials and client configuration options.
AmazonIdentityManagementClient(AWSCredentialsProvider awsCredentialsProvider, ClientConfiguration clientConfiguration)
Constructs a new client to invoke service methods on IAM using the specified AWS account credentials provider and client configuration options.
AmazonIdentityManagementClient(AwsSyncClientParams clientParams, boolean endpointDiscoveryEnabled)
Constructs a new client to invoke service methods on IAM using the specified parameters.
AmazonIdentityManagementClient()
Constructs a new client to invoke service methods on IAM.

Method

CreateAccessKeyResultcreateAccessKey(CreateAccessKeyRequest request)

Creates a new AWS secret access key and corresponding AWS access key ID for the specified user.

CreateRoleResultcreateRole(CreateRoleRequest request)

Creates a new role for your AWS account.

CreateUserResultcreateUser(CreateUserRequest request)

Creates a new IAM user for your AWS account.

DeleteAccessKeyResultdeleteAccessKey(DeleteAccessKeyRequest request)

Deletes the access key pair associated with the specified IAM user.

DeleteRoleResultdeleteRole(DeleteRoleRequest request)

Deletes the specified role.

DeleteRolePolicyResultdeleteRolePolicy(DeleteRolePolicyRequest request)

Deletes the specified inline policy that is embedded in the specified IAM role.

DeleteUserResultdeleteUser(DeleteUserRequest request)

Deletes the specified IAM user.

DeleteUserPolicyResultdeleteUserPolicy(DeleteUserPolicyRequest request)

Deletes the specified inline policy that is embedded in the specified IAM user.

GetAccountSummaryResultgetAccountSummary()
GetInstanceProfileResultgetInstanceProfile(GetInstanceProfileRequest request)

Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and role.

GetPolicyResultgetPolicy(GetPolicyRequest request)

Retrieves information about the specified managed policy, including the policy's default version and the total number of IAM users, groups, and roles to which the policy is attached.

GetPolicyVersionResultgetPolicyVersion(GetPolicyVersionRequest request)

Retrieves information about the specified version of the specified managed policy, including the policy document.

GetRoleResultgetRole(GetRoleRequest request)

Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy that grants permission to assume the role.

GetRolePolicyResultgetRolePolicy(GetRolePolicyRequest request)

Retrieves the specified inline policy document that is embedded with the specified IAM role.

GetUserResultgetUser()
GetUserResultgetUser(GetUserRequest request)

Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN.

ListAccessKeysResultlistAccessKeys(ListAccessKeysRequest request)

Returns information about the access key IDs associated with the specified IAM user.

ListAccessKeysResultlistAccessKeys()
ListAttachedRolePoliciesResultlistAttachedRolePolicies(ListAttachedRolePoliciesRequest request)

Lists all managed policies that are attached to the specified IAM role.

ListGroupsResultlistGroups()
ListGroupsForUserResultlistGroupsForUser(ListGroupsForUserRequest request)

Lists the IAM groups that the specified IAM user belongs to.

ListRolePoliciesResultlistRolePolicies(ListRolePoliciesRequest request)

Lists the names of the inline policies that are embedded in the specified IAM role.

ListRolesResultlistRoles()
ListUserPoliciesResultlistUserPolicies(ListUserPoliciesRequest request)

Lists the names of the inline policies embedded in the specified IAM user.

ListUsersResultlistUsers(ListUsersRequest request)

Lists the IAM users that have the specified path prefix.

ListUsersResultlistUsers()
PutRolePolicyResultputRolePolicy(PutRolePolicyRequest request)

Adds or updates an inline policy document that is embedded in the specified IAM role.

PutUserPolicyResultputUserPolicy(PutUserPolicyRequest request)

Adds or updates an inline policy document that is embedded in the specified IAM user.

voidsetEndpoint(String endpoint)
Overrides the default endpoint for this client.
voidshutdown()