All Downloads are FREE. Search and download functionalities are using the official Maven repository.

software.amazon.awssdk.services.iam.IamAsyncClient Maven / Gradle / Ivy

Go to download

The AWS Java SDK for AWS IAM module holds the client classes that are used for communicating with AWS Identity and Access Management Service

There is a newer version: 2.28.4
Show newest version
/*
 * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved.
 * 
 * Licensed under the Apache License, Version 2.0 (the "License"). You may not use this file except in compliance with
 * the License. A copy of the License is located at
 * 
 * http://aws.amazon.com/apache2.0
 * 
 * or in the "license" file accompanying this file. This file is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR
 * CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions
 * and limitations under the License.
 */

package software.amazon.awssdk.services.iam;

import java.util.concurrent.CompletableFuture;
import java.util.function.Consumer;
import software.amazon.awssdk.annotations.Generated;
import software.amazon.awssdk.annotations.SdkPublicApi;
import software.amazon.awssdk.annotations.ThreadSafe;
import software.amazon.awssdk.awscore.AwsClient;
import software.amazon.awssdk.services.iam.model.AddClientIdToOpenIdConnectProviderRequest;
import software.amazon.awssdk.services.iam.model.AddClientIdToOpenIdConnectProviderResponse;
import software.amazon.awssdk.services.iam.model.AddRoleToInstanceProfileRequest;
import software.amazon.awssdk.services.iam.model.AddRoleToInstanceProfileResponse;
import software.amazon.awssdk.services.iam.model.AddUserToGroupRequest;
import software.amazon.awssdk.services.iam.model.AddUserToGroupResponse;
import software.amazon.awssdk.services.iam.model.AttachGroupPolicyRequest;
import software.amazon.awssdk.services.iam.model.AttachGroupPolicyResponse;
import software.amazon.awssdk.services.iam.model.AttachRolePolicyRequest;
import software.amazon.awssdk.services.iam.model.AttachRolePolicyResponse;
import software.amazon.awssdk.services.iam.model.AttachUserPolicyRequest;
import software.amazon.awssdk.services.iam.model.AttachUserPolicyResponse;
import software.amazon.awssdk.services.iam.model.ChangePasswordRequest;
import software.amazon.awssdk.services.iam.model.ChangePasswordResponse;
import software.amazon.awssdk.services.iam.model.CreateAccessKeyRequest;
import software.amazon.awssdk.services.iam.model.CreateAccessKeyResponse;
import software.amazon.awssdk.services.iam.model.CreateAccountAliasRequest;
import software.amazon.awssdk.services.iam.model.CreateAccountAliasResponse;
import software.amazon.awssdk.services.iam.model.CreateGroupRequest;
import software.amazon.awssdk.services.iam.model.CreateGroupResponse;
import software.amazon.awssdk.services.iam.model.CreateInstanceProfileRequest;
import software.amazon.awssdk.services.iam.model.CreateInstanceProfileResponse;
import software.amazon.awssdk.services.iam.model.CreateLoginProfileRequest;
import software.amazon.awssdk.services.iam.model.CreateLoginProfileResponse;
import software.amazon.awssdk.services.iam.model.CreateOpenIdConnectProviderRequest;
import software.amazon.awssdk.services.iam.model.CreateOpenIdConnectProviderResponse;
import software.amazon.awssdk.services.iam.model.CreatePolicyRequest;
import software.amazon.awssdk.services.iam.model.CreatePolicyResponse;
import software.amazon.awssdk.services.iam.model.CreatePolicyVersionRequest;
import software.amazon.awssdk.services.iam.model.CreatePolicyVersionResponse;
import software.amazon.awssdk.services.iam.model.CreateRoleRequest;
import software.amazon.awssdk.services.iam.model.CreateRoleResponse;
import software.amazon.awssdk.services.iam.model.CreateSamlProviderRequest;
import software.amazon.awssdk.services.iam.model.CreateSamlProviderResponse;
import software.amazon.awssdk.services.iam.model.CreateServiceLinkedRoleRequest;
import software.amazon.awssdk.services.iam.model.CreateServiceLinkedRoleResponse;
import software.amazon.awssdk.services.iam.model.CreateServiceSpecificCredentialRequest;
import software.amazon.awssdk.services.iam.model.CreateServiceSpecificCredentialResponse;
import software.amazon.awssdk.services.iam.model.CreateUserRequest;
import software.amazon.awssdk.services.iam.model.CreateUserResponse;
import software.amazon.awssdk.services.iam.model.CreateVirtualMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.CreateVirtualMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.DeactivateMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.DeactivateMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.DeleteAccessKeyRequest;
import software.amazon.awssdk.services.iam.model.DeleteAccessKeyResponse;
import software.amazon.awssdk.services.iam.model.DeleteAccountAliasRequest;
import software.amazon.awssdk.services.iam.model.DeleteAccountAliasResponse;
import software.amazon.awssdk.services.iam.model.DeleteAccountPasswordPolicyRequest;
import software.amazon.awssdk.services.iam.model.DeleteAccountPasswordPolicyResponse;
import software.amazon.awssdk.services.iam.model.DeleteGroupPolicyRequest;
import software.amazon.awssdk.services.iam.model.DeleteGroupPolicyResponse;
import software.amazon.awssdk.services.iam.model.DeleteGroupRequest;
import software.amazon.awssdk.services.iam.model.DeleteGroupResponse;
import software.amazon.awssdk.services.iam.model.DeleteInstanceProfileRequest;
import software.amazon.awssdk.services.iam.model.DeleteInstanceProfileResponse;
import software.amazon.awssdk.services.iam.model.DeleteLoginProfileRequest;
import software.amazon.awssdk.services.iam.model.DeleteLoginProfileResponse;
import software.amazon.awssdk.services.iam.model.DeleteOpenIdConnectProviderRequest;
import software.amazon.awssdk.services.iam.model.DeleteOpenIdConnectProviderResponse;
import software.amazon.awssdk.services.iam.model.DeletePolicyRequest;
import software.amazon.awssdk.services.iam.model.DeletePolicyResponse;
import software.amazon.awssdk.services.iam.model.DeletePolicyVersionRequest;
import software.amazon.awssdk.services.iam.model.DeletePolicyVersionResponse;
import software.amazon.awssdk.services.iam.model.DeleteRolePermissionsBoundaryRequest;
import software.amazon.awssdk.services.iam.model.DeleteRolePermissionsBoundaryResponse;
import software.amazon.awssdk.services.iam.model.DeleteRolePolicyRequest;
import software.amazon.awssdk.services.iam.model.DeleteRolePolicyResponse;
import software.amazon.awssdk.services.iam.model.DeleteRoleRequest;
import software.amazon.awssdk.services.iam.model.DeleteRoleResponse;
import software.amazon.awssdk.services.iam.model.DeleteSamlProviderRequest;
import software.amazon.awssdk.services.iam.model.DeleteSamlProviderResponse;
import software.amazon.awssdk.services.iam.model.DeleteServerCertificateRequest;
import software.amazon.awssdk.services.iam.model.DeleteServerCertificateResponse;
import software.amazon.awssdk.services.iam.model.DeleteServiceLinkedRoleRequest;
import software.amazon.awssdk.services.iam.model.DeleteServiceLinkedRoleResponse;
import software.amazon.awssdk.services.iam.model.DeleteServiceSpecificCredentialRequest;
import software.amazon.awssdk.services.iam.model.DeleteServiceSpecificCredentialResponse;
import software.amazon.awssdk.services.iam.model.DeleteSigningCertificateRequest;
import software.amazon.awssdk.services.iam.model.DeleteSigningCertificateResponse;
import software.amazon.awssdk.services.iam.model.DeleteSshPublicKeyRequest;
import software.amazon.awssdk.services.iam.model.DeleteSshPublicKeyResponse;
import software.amazon.awssdk.services.iam.model.DeleteUserPermissionsBoundaryRequest;
import software.amazon.awssdk.services.iam.model.DeleteUserPermissionsBoundaryResponse;
import software.amazon.awssdk.services.iam.model.DeleteUserPolicyRequest;
import software.amazon.awssdk.services.iam.model.DeleteUserPolicyResponse;
import software.amazon.awssdk.services.iam.model.DeleteUserRequest;
import software.amazon.awssdk.services.iam.model.DeleteUserResponse;
import software.amazon.awssdk.services.iam.model.DeleteVirtualMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.DeleteVirtualMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.DetachGroupPolicyRequest;
import software.amazon.awssdk.services.iam.model.DetachGroupPolicyResponse;
import software.amazon.awssdk.services.iam.model.DetachRolePolicyRequest;
import software.amazon.awssdk.services.iam.model.DetachRolePolicyResponse;
import software.amazon.awssdk.services.iam.model.DetachUserPolicyRequest;
import software.amazon.awssdk.services.iam.model.DetachUserPolicyResponse;
import software.amazon.awssdk.services.iam.model.EnableMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.EnableMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.GenerateCredentialReportRequest;
import software.amazon.awssdk.services.iam.model.GenerateCredentialReportResponse;
import software.amazon.awssdk.services.iam.model.GenerateOrganizationsAccessReportRequest;
import software.amazon.awssdk.services.iam.model.GenerateOrganizationsAccessReportResponse;
import software.amazon.awssdk.services.iam.model.GenerateServiceLastAccessedDetailsRequest;
import software.amazon.awssdk.services.iam.model.GenerateServiceLastAccessedDetailsResponse;
import software.amazon.awssdk.services.iam.model.GetAccessKeyLastUsedRequest;
import software.amazon.awssdk.services.iam.model.GetAccessKeyLastUsedResponse;
import software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest;
import software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsResponse;
import software.amazon.awssdk.services.iam.model.GetAccountPasswordPolicyRequest;
import software.amazon.awssdk.services.iam.model.GetAccountPasswordPolicyResponse;
import software.amazon.awssdk.services.iam.model.GetAccountSummaryRequest;
import software.amazon.awssdk.services.iam.model.GetAccountSummaryResponse;
import software.amazon.awssdk.services.iam.model.GetContextKeysForCustomPolicyRequest;
import software.amazon.awssdk.services.iam.model.GetContextKeysForCustomPolicyResponse;
import software.amazon.awssdk.services.iam.model.GetContextKeysForPrincipalPolicyRequest;
import software.amazon.awssdk.services.iam.model.GetContextKeysForPrincipalPolicyResponse;
import software.amazon.awssdk.services.iam.model.GetCredentialReportRequest;
import software.amazon.awssdk.services.iam.model.GetCredentialReportResponse;
import software.amazon.awssdk.services.iam.model.GetGroupPolicyRequest;
import software.amazon.awssdk.services.iam.model.GetGroupPolicyResponse;
import software.amazon.awssdk.services.iam.model.GetGroupRequest;
import software.amazon.awssdk.services.iam.model.GetGroupResponse;
import software.amazon.awssdk.services.iam.model.GetInstanceProfileRequest;
import software.amazon.awssdk.services.iam.model.GetInstanceProfileResponse;
import software.amazon.awssdk.services.iam.model.GetLoginProfileRequest;
import software.amazon.awssdk.services.iam.model.GetLoginProfileResponse;
import software.amazon.awssdk.services.iam.model.GetMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.GetMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.GetOpenIdConnectProviderRequest;
import software.amazon.awssdk.services.iam.model.GetOpenIdConnectProviderResponse;
import software.amazon.awssdk.services.iam.model.GetOrganizationsAccessReportRequest;
import software.amazon.awssdk.services.iam.model.GetOrganizationsAccessReportResponse;
import software.amazon.awssdk.services.iam.model.GetPolicyRequest;
import software.amazon.awssdk.services.iam.model.GetPolicyResponse;
import software.amazon.awssdk.services.iam.model.GetPolicyVersionRequest;
import software.amazon.awssdk.services.iam.model.GetPolicyVersionResponse;
import software.amazon.awssdk.services.iam.model.GetRolePolicyRequest;
import software.amazon.awssdk.services.iam.model.GetRolePolicyResponse;
import software.amazon.awssdk.services.iam.model.GetRoleRequest;
import software.amazon.awssdk.services.iam.model.GetRoleResponse;
import software.amazon.awssdk.services.iam.model.GetSamlProviderRequest;
import software.amazon.awssdk.services.iam.model.GetSamlProviderResponse;
import software.amazon.awssdk.services.iam.model.GetServerCertificateRequest;
import software.amazon.awssdk.services.iam.model.GetServerCertificateResponse;
import software.amazon.awssdk.services.iam.model.GetServiceLastAccessedDetailsRequest;
import software.amazon.awssdk.services.iam.model.GetServiceLastAccessedDetailsResponse;
import software.amazon.awssdk.services.iam.model.GetServiceLastAccessedDetailsWithEntitiesRequest;
import software.amazon.awssdk.services.iam.model.GetServiceLastAccessedDetailsWithEntitiesResponse;
import software.amazon.awssdk.services.iam.model.GetServiceLinkedRoleDeletionStatusRequest;
import software.amazon.awssdk.services.iam.model.GetServiceLinkedRoleDeletionStatusResponse;
import software.amazon.awssdk.services.iam.model.GetSshPublicKeyRequest;
import software.amazon.awssdk.services.iam.model.GetSshPublicKeyResponse;
import software.amazon.awssdk.services.iam.model.GetUserPolicyRequest;
import software.amazon.awssdk.services.iam.model.GetUserPolicyResponse;
import software.amazon.awssdk.services.iam.model.GetUserRequest;
import software.amazon.awssdk.services.iam.model.GetUserResponse;
import software.amazon.awssdk.services.iam.model.ListAccessKeysRequest;
import software.amazon.awssdk.services.iam.model.ListAccessKeysResponse;
import software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest;
import software.amazon.awssdk.services.iam.model.ListAccountAliasesResponse;
import software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesRequest;
import software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesResponse;
import software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesRequest;
import software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesResponse;
import software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesRequest;
import software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesResponse;
import software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyRequest;
import software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyResponse;
import software.amazon.awssdk.services.iam.model.ListGroupPoliciesRequest;
import software.amazon.awssdk.services.iam.model.ListGroupPoliciesResponse;
import software.amazon.awssdk.services.iam.model.ListGroupsForUserRequest;
import software.amazon.awssdk.services.iam.model.ListGroupsForUserResponse;
import software.amazon.awssdk.services.iam.model.ListGroupsRequest;
import software.amazon.awssdk.services.iam.model.ListGroupsResponse;
import software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsRequest;
import software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsResponse;
import software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleRequest;
import software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleResponse;
import software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest;
import software.amazon.awssdk.services.iam.model.ListInstanceProfilesResponse;
import software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsRequest;
import software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsResponse;
import software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest;
import software.amazon.awssdk.services.iam.model.ListMfaDevicesResponse;
import software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsRequest;
import software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsResponse;
import software.amazon.awssdk.services.iam.model.ListOpenIdConnectProvidersRequest;
import software.amazon.awssdk.services.iam.model.ListOpenIdConnectProvidersResponse;
import software.amazon.awssdk.services.iam.model.ListPoliciesGrantingServiceAccessRequest;
import software.amazon.awssdk.services.iam.model.ListPoliciesGrantingServiceAccessResponse;
import software.amazon.awssdk.services.iam.model.ListPoliciesRequest;
import software.amazon.awssdk.services.iam.model.ListPoliciesResponse;
import software.amazon.awssdk.services.iam.model.ListPolicyTagsRequest;
import software.amazon.awssdk.services.iam.model.ListPolicyTagsResponse;
import software.amazon.awssdk.services.iam.model.ListPolicyVersionsRequest;
import software.amazon.awssdk.services.iam.model.ListPolicyVersionsResponse;
import software.amazon.awssdk.services.iam.model.ListRolePoliciesRequest;
import software.amazon.awssdk.services.iam.model.ListRolePoliciesResponse;
import software.amazon.awssdk.services.iam.model.ListRoleTagsRequest;
import software.amazon.awssdk.services.iam.model.ListRoleTagsResponse;
import software.amazon.awssdk.services.iam.model.ListRolesRequest;
import software.amazon.awssdk.services.iam.model.ListRolesResponse;
import software.amazon.awssdk.services.iam.model.ListSamlProviderTagsRequest;
import software.amazon.awssdk.services.iam.model.ListSamlProviderTagsResponse;
import software.amazon.awssdk.services.iam.model.ListSamlProvidersRequest;
import software.amazon.awssdk.services.iam.model.ListSamlProvidersResponse;
import software.amazon.awssdk.services.iam.model.ListServerCertificateTagsRequest;
import software.amazon.awssdk.services.iam.model.ListServerCertificateTagsResponse;
import software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest;
import software.amazon.awssdk.services.iam.model.ListServerCertificatesResponse;
import software.amazon.awssdk.services.iam.model.ListServiceSpecificCredentialsRequest;
import software.amazon.awssdk.services.iam.model.ListServiceSpecificCredentialsResponse;
import software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest;
import software.amazon.awssdk.services.iam.model.ListSigningCertificatesResponse;
import software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest;
import software.amazon.awssdk.services.iam.model.ListSshPublicKeysResponse;
import software.amazon.awssdk.services.iam.model.ListUserPoliciesRequest;
import software.amazon.awssdk.services.iam.model.ListUserPoliciesResponse;
import software.amazon.awssdk.services.iam.model.ListUserTagsRequest;
import software.amazon.awssdk.services.iam.model.ListUserTagsResponse;
import software.amazon.awssdk.services.iam.model.ListUsersRequest;
import software.amazon.awssdk.services.iam.model.ListUsersResponse;
import software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest;
import software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesResponse;
import software.amazon.awssdk.services.iam.model.PutGroupPolicyRequest;
import software.amazon.awssdk.services.iam.model.PutGroupPolicyResponse;
import software.amazon.awssdk.services.iam.model.PutRolePermissionsBoundaryRequest;
import software.amazon.awssdk.services.iam.model.PutRolePermissionsBoundaryResponse;
import software.amazon.awssdk.services.iam.model.PutRolePolicyRequest;
import software.amazon.awssdk.services.iam.model.PutRolePolicyResponse;
import software.amazon.awssdk.services.iam.model.PutUserPermissionsBoundaryRequest;
import software.amazon.awssdk.services.iam.model.PutUserPermissionsBoundaryResponse;
import software.amazon.awssdk.services.iam.model.PutUserPolicyRequest;
import software.amazon.awssdk.services.iam.model.PutUserPolicyResponse;
import software.amazon.awssdk.services.iam.model.RemoveClientIdFromOpenIdConnectProviderRequest;
import software.amazon.awssdk.services.iam.model.RemoveClientIdFromOpenIdConnectProviderResponse;
import software.amazon.awssdk.services.iam.model.RemoveRoleFromInstanceProfileRequest;
import software.amazon.awssdk.services.iam.model.RemoveRoleFromInstanceProfileResponse;
import software.amazon.awssdk.services.iam.model.RemoveUserFromGroupRequest;
import software.amazon.awssdk.services.iam.model.RemoveUserFromGroupResponse;
import software.amazon.awssdk.services.iam.model.ResetServiceSpecificCredentialRequest;
import software.amazon.awssdk.services.iam.model.ResetServiceSpecificCredentialResponse;
import software.amazon.awssdk.services.iam.model.ResyncMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.ResyncMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.SetDefaultPolicyVersionRequest;
import software.amazon.awssdk.services.iam.model.SetDefaultPolicyVersionResponse;
import software.amazon.awssdk.services.iam.model.SetSecurityTokenServicePreferencesRequest;
import software.amazon.awssdk.services.iam.model.SetSecurityTokenServicePreferencesResponse;
import software.amazon.awssdk.services.iam.model.SimulateCustomPolicyRequest;
import software.amazon.awssdk.services.iam.model.SimulateCustomPolicyResponse;
import software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyRequest;
import software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyResponse;
import software.amazon.awssdk.services.iam.model.TagInstanceProfileRequest;
import software.amazon.awssdk.services.iam.model.TagInstanceProfileResponse;
import software.amazon.awssdk.services.iam.model.TagMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.TagMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.TagOpenIdConnectProviderRequest;
import software.amazon.awssdk.services.iam.model.TagOpenIdConnectProviderResponse;
import software.amazon.awssdk.services.iam.model.TagPolicyRequest;
import software.amazon.awssdk.services.iam.model.TagPolicyResponse;
import software.amazon.awssdk.services.iam.model.TagRoleRequest;
import software.amazon.awssdk.services.iam.model.TagRoleResponse;
import software.amazon.awssdk.services.iam.model.TagSamlProviderRequest;
import software.amazon.awssdk.services.iam.model.TagSamlProviderResponse;
import software.amazon.awssdk.services.iam.model.TagServerCertificateRequest;
import software.amazon.awssdk.services.iam.model.TagServerCertificateResponse;
import software.amazon.awssdk.services.iam.model.TagUserRequest;
import software.amazon.awssdk.services.iam.model.TagUserResponse;
import software.amazon.awssdk.services.iam.model.UntagInstanceProfileRequest;
import software.amazon.awssdk.services.iam.model.UntagInstanceProfileResponse;
import software.amazon.awssdk.services.iam.model.UntagMfaDeviceRequest;
import software.amazon.awssdk.services.iam.model.UntagMfaDeviceResponse;
import software.amazon.awssdk.services.iam.model.UntagOpenIdConnectProviderRequest;
import software.amazon.awssdk.services.iam.model.UntagOpenIdConnectProviderResponse;
import software.amazon.awssdk.services.iam.model.UntagPolicyRequest;
import software.amazon.awssdk.services.iam.model.UntagPolicyResponse;
import software.amazon.awssdk.services.iam.model.UntagRoleRequest;
import software.amazon.awssdk.services.iam.model.UntagRoleResponse;
import software.amazon.awssdk.services.iam.model.UntagSamlProviderRequest;
import software.amazon.awssdk.services.iam.model.UntagSamlProviderResponse;
import software.amazon.awssdk.services.iam.model.UntagServerCertificateRequest;
import software.amazon.awssdk.services.iam.model.UntagServerCertificateResponse;
import software.amazon.awssdk.services.iam.model.UntagUserRequest;
import software.amazon.awssdk.services.iam.model.UntagUserResponse;
import software.amazon.awssdk.services.iam.model.UpdateAccessKeyRequest;
import software.amazon.awssdk.services.iam.model.UpdateAccessKeyResponse;
import software.amazon.awssdk.services.iam.model.UpdateAccountPasswordPolicyRequest;
import software.amazon.awssdk.services.iam.model.UpdateAccountPasswordPolicyResponse;
import software.amazon.awssdk.services.iam.model.UpdateAssumeRolePolicyRequest;
import software.amazon.awssdk.services.iam.model.UpdateAssumeRolePolicyResponse;
import software.amazon.awssdk.services.iam.model.UpdateGroupRequest;
import software.amazon.awssdk.services.iam.model.UpdateGroupResponse;
import software.amazon.awssdk.services.iam.model.UpdateLoginProfileRequest;
import software.amazon.awssdk.services.iam.model.UpdateLoginProfileResponse;
import software.amazon.awssdk.services.iam.model.UpdateOpenIdConnectProviderThumbprintRequest;
import software.amazon.awssdk.services.iam.model.UpdateOpenIdConnectProviderThumbprintResponse;
import software.amazon.awssdk.services.iam.model.UpdateRoleDescriptionRequest;
import software.amazon.awssdk.services.iam.model.UpdateRoleDescriptionResponse;
import software.amazon.awssdk.services.iam.model.UpdateRoleRequest;
import software.amazon.awssdk.services.iam.model.UpdateRoleResponse;
import software.amazon.awssdk.services.iam.model.UpdateSamlProviderRequest;
import software.amazon.awssdk.services.iam.model.UpdateSamlProviderResponse;
import software.amazon.awssdk.services.iam.model.UpdateServerCertificateRequest;
import software.amazon.awssdk.services.iam.model.UpdateServerCertificateResponse;
import software.amazon.awssdk.services.iam.model.UpdateServiceSpecificCredentialRequest;
import software.amazon.awssdk.services.iam.model.UpdateServiceSpecificCredentialResponse;
import software.amazon.awssdk.services.iam.model.UpdateSigningCertificateRequest;
import software.amazon.awssdk.services.iam.model.UpdateSigningCertificateResponse;
import software.amazon.awssdk.services.iam.model.UpdateSshPublicKeyRequest;
import software.amazon.awssdk.services.iam.model.UpdateSshPublicKeyResponse;
import software.amazon.awssdk.services.iam.model.UpdateUserRequest;
import software.amazon.awssdk.services.iam.model.UpdateUserResponse;
import software.amazon.awssdk.services.iam.model.UploadServerCertificateRequest;
import software.amazon.awssdk.services.iam.model.UploadServerCertificateResponse;
import software.amazon.awssdk.services.iam.model.UploadSigningCertificateRequest;
import software.amazon.awssdk.services.iam.model.UploadSigningCertificateResponse;
import software.amazon.awssdk.services.iam.model.UploadSshPublicKeyRequest;
import software.amazon.awssdk.services.iam.model.UploadSshPublicKeyResponse;
import software.amazon.awssdk.services.iam.paginators.GetAccountAuthorizationDetailsPublisher;
import software.amazon.awssdk.services.iam.paginators.GetGroupPublisher;
import software.amazon.awssdk.services.iam.paginators.ListAccessKeysPublisher;
import software.amazon.awssdk.services.iam.paginators.ListAccountAliasesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListAttachedGroupPoliciesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListAttachedRolePoliciesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListAttachedUserPoliciesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListEntitiesForPolicyPublisher;
import software.amazon.awssdk.services.iam.paginators.ListGroupPoliciesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListGroupsForUserPublisher;
import software.amazon.awssdk.services.iam.paginators.ListGroupsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListInstanceProfileTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesForRolePublisher;
import software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListMFADeviceTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListMFADevicesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListOpenIDConnectProviderTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListPoliciesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListPolicyTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListPolicyVersionsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListRolePoliciesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListRoleTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListRolesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListSAMLProviderTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListSSHPublicKeysPublisher;
import software.amazon.awssdk.services.iam.paginators.ListServerCertificateTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListServerCertificatesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListSigningCertificatesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListUserPoliciesPublisher;
import software.amazon.awssdk.services.iam.paginators.ListUserTagsPublisher;
import software.amazon.awssdk.services.iam.paginators.ListUsersPublisher;
import software.amazon.awssdk.services.iam.paginators.ListVirtualMFADevicesPublisher;
import software.amazon.awssdk.services.iam.paginators.SimulateCustomPolicyPublisher;
import software.amazon.awssdk.services.iam.paginators.SimulatePrincipalPolicyPublisher;
import software.amazon.awssdk.services.iam.waiters.IamAsyncWaiter;

/**
 * Service client for accessing IAM asynchronously. This can be created using the static {@link #builder()} method.The
 * asynchronous client performs non-blocking I/O when configured with any {@code SdkAsyncHttpClient} supported in the
 * SDK. However, full non-blocking is not guaranteed as the async client may perform blocking calls in some cases such
 * as credentials retrieval and endpoint discovery as part of the async API call.
 *
 * Identity and Access Management
 * 

* Identity and Access Management (IAM) is a web service for securely controlling access to Amazon Web Services * services. With IAM, you can centrally manage users, security credentials such as access keys, and permissions that * control which Amazon Web Services resources users and applications can access. For more information about IAM, see Identity and Access Management (IAM) and the Identity and Access Management User Guide. *

*/ @Generated("software.amazon.awssdk:codegen") @SdkPublicApi @ThreadSafe public interface IamAsyncClient extends AwsClient { String SERVICE_NAME = "iam"; /** * Value for looking up the service's metadata from the * {@link software.amazon.awssdk.regions.ServiceMetadataProvider}. */ String SERVICE_METADATA_ID = "iam"; /** *

* Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM * OpenID Connect (OIDC) provider resource. *

*

* This operation is idempotent; it does not fail or return an error if you add an existing client ID to the * provider. *

* * @param addClientIdToOpenIdConnectProviderRequest * @return A Java Future containing the result of the AddClientIDToOpenIDConnectProvider operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AddClientIDToOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture addClientIDToOpenIDConnectProvider( AddClientIdToOpenIdConnectProviderRequest addClientIdToOpenIdConnectProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Adds a new client ID (also known as audience) to the list of client IDs already registered for the specified IAM * OpenID Connect (OIDC) provider resource. *

*

* This operation is idempotent; it does not fail or return an error if you add an existing client ID to the * provider. *

*
*

* This is a convenience which creates an instance of the {@link AddClientIdToOpenIdConnectProviderRequest.Builder} * avoiding the need to create one manually via {@link AddClientIdToOpenIdConnectProviderRequest#builder()} *

* * @param addClientIdToOpenIdConnectProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.AddClientIdToOpenIdConnectProviderRequest.Builder} to * create a request. * @return A Java Future containing the result of the AddClientIDToOpenIDConnectProvider operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AddClientIDToOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture addClientIDToOpenIDConnectProvider( Consumer addClientIdToOpenIdConnectProviderRequest) { return addClientIDToOpenIDConnectProvider(AddClientIdToOpenIdConnectProviderRequest.builder() .applyMutation(addClientIdToOpenIdConnectProviderRequest).build()); } /** *

* Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and * this quota cannot be increased. You can remove the existing role and then add a different role to an instance * profile. You must then wait for the change to appear across all of Amazon Web Services because of eventual consistency. To force the change, you must * * disassociate the instance profile and then associate the * instance profile, or you can stop your instance and then restart it. *

* *

* The caller of this operation must be granted the PassRole permission on the IAM role by a * permissions policy. *

*
*

* For more information about roles, see IAM roles in the IAM User Guide. * For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

* * @param addRoleToInstanceProfileRequest * @return A Java Future containing the result of the AddRoleToInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AddRoleToInstanceProfile * @see AWS * API Documentation */ default CompletableFuture addRoleToInstanceProfile( AddRoleToInstanceProfileRequest addRoleToInstanceProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Adds the specified IAM role to the specified instance profile. An instance profile can contain only one role, and * this quota cannot be increased. You can remove the existing role and then add a different role to an instance * profile. You must then wait for the change to appear across all of Amazon Web Services because of eventual consistency. To force the change, you must * * disassociate the instance profile and then associate the * instance profile, or you can stop your instance and then restart it. *

* *

* The caller of this operation must be granted the PassRole permission on the IAM role by a * permissions policy. *

*
*

* For more information about roles, see IAM roles in the IAM User Guide. * For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link AddRoleToInstanceProfileRequest.Builder} avoiding * the need to create one manually via {@link AddRoleToInstanceProfileRequest#builder()} *

* * @param addRoleToInstanceProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.AddRoleToInstanceProfileRequest.Builder} to create a * request. * @return A Java Future containing the result of the AddRoleToInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AddRoleToInstanceProfile * @see AWS * API Documentation */ default CompletableFuture addRoleToInstanceProfile( Consumer addRoleToInstanceProfileRequest) { return addRoleToInstanceProfile(AddRoleToInstanceProfileRequest.builder().applyMutation(addRoleToInstanceProfileRequest) .build()); } /** *

* Adds the specified user to the specified group. *

* * @param addUserToGroupRequest * @return A Java Future containing the result of the AddUserToGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AddUserToGroup * @see AWS API * Documentation */ default CompletableFuture addUserToGroup(AddUserToGroupRequest addUserToGroupRequest) { throw new UnsupportedOperationException(); } /** *

* Adds the specified user to the specified group. *

*
*

* This is a convenience which creates an instance of the {@link AddUserToGroupRequest.Builder} avoiding the need to * create one manually via {@link AddUserToGroupRequest#builder()} *

* * @param addUserToGroupRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.AddUserToGroupRequest.Builder} to create a request. * @return A Java Future containing the result of the AddUserToGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AddUserToGroup * @see AWS API * Documentation */ default CompletableFuture addUserToGroup(Consumer addUserToGroupRequest) { return addUserToGroup(AddUserToGroupRequest.builder().applyMutation(addUserToGroupRequest).build()); } /** *

* Attaches the specified managed policy to the specified IAM group. *

*

* You use this operation to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy * . *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param attachGroupPolicyRequest * @return A Java Future containing the result of the AttachGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AttachGroupPolicy * @see AWS API * Documentation */ default CompletableFuture attachGroupPolicy(AttachGroupPolicyRequest attachGroupPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Attaches the specified managed policy to the specified IAM group. *

*

* You use this operation to attach a managed policy to a group. To embed an inline policy in a group, use PutGroupPolicy * . *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link AttachGroupPolicyRequest.Builder} avoiding the need * to create one manually via {@link AttachGroupPolicyRequest#builder()} *

* * @param attachGroupPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.AttachGroupPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the AttachGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AttachGroupPolicy * @see AWS API * Documentation */ default CompletableFuture attachGroupPolicy( Consumer attachGroupPolicyRequest) { return attachGroupPolicy(AttachGroupPolicyRequest.builder().applyMutation(attachGroupPolicyRequest).build()); } /** *

* Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the * managed policy becomes part of the role's permission (access) policy. *

* *

* You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time * as the role, using * CreateRole . You can update a role's trust policy using * UpdateAssumerolePolicy . *

*
*

* Use this operation to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy * . For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

* * @param attachRolePolicyRequest * @return A Java Future containing the result of the AttachRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AttachRolePolicy * @see AWS API * Documentation */ default CompletableFuture attachRolePolicy(AttachRolePolicyRequest attachRolePolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Attaches the specified managed policy to the specified IAM role. When you attach a managed policy to a role, the * managed policy becomes part of the role's permission (access) policy. *

* *

* You cannot use a managed policy as the role's trust policy. The role's trust policy is created at the same time * as the role, using * CreateRole . You can update a role's trust policy using * UpdateAssumerolePolicy . *

*
*

* Use this operation to attach a managed policy to a role. To embed an inline policy in a role, use PutRolePolicy * . For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link AttachRolePolicyRequest.Builder} avoiding the need * to create one manually via {@link AttachRolePolicyRequest#builder()} *

* * @param attachRolePolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.AttachRolePolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the AttachRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AttachRolePolicy * @see AWS API * Documentation */ default CompletableFuture attachRolePolicy( Consumer attachRolePolicyRequest) { return attachRolePolicy(AttachRolePolicyRequest.builder().applyMutation(attachRolePolicyRequest).build()); } /** *

* Attaches the specified managed policy to the specified user. *

*

* You use this operation to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy * . *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param attachUserPolicyRequest * @return A Java Future containing the result of the AttachUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AttachUserPolicy * @see AWS API * Documentation */ default CompletableFuture attachUserPolicy(AttachUserPolicyRequest attachUserPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Attaches the specified managed policy to the specified user. *

*

* You use this operation to attach a managed policy to a user. To embed an inline policy in a user, use PutUserPolicy * . *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link AttachUserPolicyRequest.Builder} avoiding the need * to create one manually via {@link AttachUserPolicyRequest#builder()} *

* * @param attachUserPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.AttachUserPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the AttachUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.AttachUserPolicy * @see AWS API * Documentation */ default CompletableFuture attachUserPolicy( Consumer attachUserPolicyRequest) { return attachUserPolicy(AttachUserPolicyRequest.builder().applyMutation(attachUserPolicyRequest).build()); } /** *

* Changes the password of the IAM user who is calling this operation. This operation can be performed using the * CLI, the Amazon Web Services API, or the My Security Credentials page in the Amazon Web Services * Management Console. The Amazon Web Services account root user password is not affected by this operation. *

*

* Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the Users page in the IAM * console to change the password for any IAM user. For more information about modifying passwords, see Managing passwords in the * IAM User Guide. *

* * @param changePasswordRequest * @return A Java Future containing the result of the ChangePassword operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidUserTypeException The request was rejected because the type of user for the transaction was * incorrect.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • PasswordPolicyViolationException The request was rejected because the provided password did not meet * the requirements imposed by the account password policy.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ChangePassword * @see AWS API * Documentation */ default CompletableFuture changePassword(ChangePasswordRequest changePasswordRequest) { throw new UnsupportedOperationException(); } /** *

* Changes the password of the IAM user who is calling this operation. This operation can be performed using the * CLI, the Amazon Web Services API, or the My Security Credentials page in the Amazon Web Services * Management Console. The Amazon Web Services account root user password is not affected by this operation. *

*

* Use UpdateLoginProfile to use the CLI, the Amazon Web Services API, or the Users page in the IAM * console to change the password for any IAM user. For more information about modifying passwords, see Managing passwords in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link ChangePasswordRequest.Builder} avoiding the need to * create one manually via {@link ChangePasswordRequest#builder()} *

* * @param changePasswordRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ChangePasswordRequest.Builder} to create a request. * @return A Java Future containing the result of the ChangePassword operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidUserTypeException The request was rejected because the type of user for the transaction was * incorrect.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • PasswordPolicyViolationException The request was rejected because the provided password did not meet * the requirements imposed by the account password policy.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ChangePassword * @see AWS API * Documentation */ default CompletableFuture changePassword(Consumer changePasswordRequest) { return changePassword(ChangePasswordRequest.builder().applyMutation(changePasswordRequest).build()); } /** *

* Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the * specified user. The default status for new keys is Active. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID signing the request. This operation works for access keys under the Amazon Web Services account. * Consequently, you can use this operation to manage Amazon Web Services account root user credentials. This is * true even if the Amazon Web Services account has no associated users. *

*

* For information about quotas on the number of keys you can create, see IAM and STS quotas in the * IAM User Guide. *

* *

* To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key * and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. * If a secret key is lost, you can delete the access keys for the associated user and then create new keys. *

*
* * @param createAccessKeyRequest * @return A Java Future containing the result of the CreateAccessKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateAccessKey * @see AWS API * Documentation */ default CompletableFuture createAccessKey(CreateAccessKeyRequest createAccessKeyRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the * specified user. The default status for new keys is Active. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID signing the request. This operation works for access keys under the Amazon Web Services account. * Consequently, you can use this operation to manage Amazon Web Services account root user credentials. This is * true even if the Amazon Web Services account has no associated users. *

*

* For information about quotas on the number of keys you can create, see IAM and STS quotas in the * IAM User Guide. *

* *

* To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key * and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. * If a secret key is lost, you can delete the access keys for the associated user and then create new keys. *

*

*

* This is a convenience which creates an instance of the {@link CreateAccessKeyRequest.Builder} avoiding the need * to create one manually via {@link CreateAccessKeyRequest#builder()} *

* * @param createAccessKeyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateAccessKeyRequest.Builder} to create a request. * @return A Java Future containing the result of the CreateAccessKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateAccessKey * @see AWS API * Documentation */ default CompletableFuture createAccessKey( Consumer createAccessKeyRequest) { return createAccessKey(CreateAccessKeyRequest.builder().applyMutation(createAccessKeyRequest).build()); } /** *

* Creates a new Amazon Web Services secret access key and corresponding Amazon Web Services access key ID for the * specified user. The default status for new keys is Active. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID signing the request. This operation works for access keys under the Amazon Web Services account. * Consequently, you can use this operation to manage Amazon Web Services account root user credentials. This is * true even if the Amazon Web Services account has no associated users. *

*

* For information about quotas on the number of keys you can create, see IAM and STS quotas in the * IAM User Guide. *

* *

* To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key * and user creation. You must save the key (for example, in a text file) if you want to be able to access it again. * If a secret key is lost, you can delete the access keys for the associated user and then create new keys. *

*
* * @return A Java Future containing the result of the CreateAccessKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateAccessKey * @see AWS API * Documentation */ default CompletableFuture createAccessKey() { return createAccessKey(CreateAccessKeyRequest.builder().build()); } /** *

* Creates an alias for your Amazon Web Services account. For information about using an Amazon Web Services account * alias, see Creating, * deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User * Guide. *

* * @param createAccountAliasRequest * @return A Java Future containing the result of the CreateAccountAlias operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateAccountAlias * @see AWS API * Documentation */ default CompletableFuture createAccountAlias(CreateAccountAliasRequest createAccountAliasRequest) { throw new UnsupportedOperationException(); } /** *

* Creates an alias for your Amazon Web Services account. For information about using an Amazon Web Services account * alias, see Creating, * deleting, and listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateAccountAliasRequest.Builder} avoiding the * need to create one manually via {@link CreateAccountAliasRequest#builder()} *

* * @param createAccountAliasRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateAccountAliasRequest.Builder} to create a request. * @return A Java Future containing the result of the CreateAccountAlias operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateAccountAlias * @see AWS API * Documentation */ default CompletableFuture createAccountAlias( Consumer createAccountAliasRequest) { return createAccountAlias(CreateAccountAliasRequest.builder().applyMutation(createAccountAliasRequest).build()); } /** *

* Creates a new group. *

*

* For information about the number of groups you can create, see IAM and STS quotas in the * IAM User Guide. *

* * @param createGroupRequest * @return A Java Future containing the result of the CreateGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateGroup * @see AWS API * Documentation */ default CompletableFuture createGroup(CreateGroupRequest createGroupRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new group. *

*

* For information about the number of groups you can create, see IAM and STS quotas in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateGroupRequest.Builder} avoiding the need to * create one manually via {@link CreateGroupRequest#builder()} *

* * @param createGroupRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateGroupRequest.Builder} to create a request. * @return A Java Future containing the result of the CreateGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateGroup * @see AWS API * Documentation */ default CompletableFuture createGroup(Consumer createGroupRequest) { return createGroup(CreateGroupRequest.builder().applyMutation(createGroupRequest).build()); } /** *

* Creates a new instance profile. For information about instance profiles, see Using roles for * applications on Amazon EC2 in the IAM User Guide, and Instance profiles in the Amazon EC2 User Guide. *

*

* For information about the number of instance profiles you can create, see IAM object quotas in the * IAM User Guide. *

* * @param createInstanceProfileRequest * @return A Java Future containing the result of the CreateInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateInstanceProfile * @see AWS API * Documentation */ default CompletableFuture createInstanceProfile( CreateInstanceProfileRequest createInstanceProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new instance profile. For information about instance profiles, see Using roles for * applications on Amazon EC2 in the IAM User Guide, and Instance profiles in the Amazon EC2 User Guide. *

*

* For information about the number of instance profiles you can create, see IAM object quotas in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateInstanceProfileRequest.Builder} avoiding the * need to create one manually via {@link CreateInstanceProfileRequest#builder()} *

* * @param createInstanceProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateInstanceProfileRequest.Builder} to create a * request. * @return A Java Future containing the result of the CreateInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateInstanceProfile * @see AWS API * Documentation */ default CompletableFuture createInstanceProfile( Consumer createInstanceProfileRequest) { return createInstanceProfile(CreateInstanceProfileRequest.builder().applyMutation(createInstanceProfileRequest).build()); } /** *

* Creates a password for the specified IAM user. A password allows an IAM user to access Amazon Web Services * services through the Amazon Web Services Management Console. *

*

* You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to create a * password for any IAM user. Use ChangePassword to update your own existing password in the My Security * Credentials page in the Amazon Web Services Management Console. *

*

* For more information about managing passwords, see Managing passwords in the * IAM User Guide. *

* * @param createLoginProfileRequest * @return A Java Future containing the result of the CreateLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • PasswordPolicyViolationException The request was rejected because the provided password did not meet * the requirements imposed by the account password policy.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateLoginProfile * @see AWS API * Documentation */ default CompletableFuture createLoginProfile(CreateLoginProfileRequest createLoginProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a password for the specified IAM user. A password allows an IAM user to access Amazon Web Services * services through the Amazon Web Services Management Console. *

*

* You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to create a * password for any IAM user. Use ChangePassword to update your own existing password in the My Security * Credentials page in the Amazon Web Services Management Console. *

*

* For more information about managing passwords, see Managing passwords in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateLoginProfileRequest.Builder} avoiding the * need to create one manually via {@link CreateLoginProfileRequest#builder()} *

* * @param createLoginProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateLoginProfileRequest.Builder} to create a request. * @return A Java Future containing the result of the CreateLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • PasswordPolicyViolationException The request was rejected because the provided password did not meet * the requirements imposed by the account password policy.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateLoginProfile * @see AWS API * Documentation */ default CompletableFuture createLoginProfile( Consumer createLoginProfileRequest) { return createLoginProfile(CreateLoginProfileRequest.builder().applyMutation(createLoginProfileRequest).build()); } /** *

* Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC). *

*

* The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a * policy establishes a trust relationship between Amazon Web Services and the OIDC provider. *

*

* If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a * separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are * available for your use. Instead, you can move directly to creating new roles using your identity provider. To * learn more, see Creating a role for web * identity or OpenID connect federation in the IAM User Guide. *

*

* When you create the IAM OIDC provider, you specify the following: *

*
    *
  • *

    * The URL of the OIDC identity provider (IdP) to trust *

    *
  • *
  • *

    * A list of client IDs (also known as audiences) that identify the application or applications allowed to * authenticate using the OIDC provider *

    *
  • *
  • *

    * A list of tags that are attached to the specified IAM OIDC provider *

    *
  • *
  • *

    * A list of thumbprints of one or more server certificates that the IdP uses *

    *
  • *
*

* You get all of this information from the OIDC IdP you want to use to access Amazon Web Services. *

* *

* Amazon Web Services secures communication with OIDC identity providers (IdPs) using our library of trusted root * certificate authorities (CAs) to verify the JSON Web Key Set (JWKS) endpoint's TLS certificate. If your OIDC IdP * relies on a certificate that is not signed by one of these trusted CAs, only then we secure communication using * the thumbprints set in the IdP's configuration. *

*
*

* The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is * best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users. *

*
* * @param createOpenIdConnectProviderRequest * @return A Java Future containing the result of the CreateOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • OpenIdIdpCommunicationErrorException The request failed because IAM cannot connect to the OpenID * Connect identity provider URL.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture createOpenIDConnectProvider( CreateOpenIdConnectProviderRequest createOpenIdConnectProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC). *

*

* The OIDC provider that you create with this operation can be used as a principal in a role's trust policy. Such a * policy establishes a trust relationship between Amazon Web Services and the OIDC provider. *

*

* If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't need to create a * separate IAM identity provider. These OIDC identity providers are already built-in to Amazon Web Services and are * available for your use. Instead, you can move directly to creating new roles using your identity provider. To * learn more, see Creating a role for web * identity or OpenID connect federation in the IAM User Guide. *

*

* When you create the IAM OIDC provider, you specify the following: *

*
    *
  • *

    * The URL of the OIDC identity provider (IdP) to trust *

    *
  • *
  • *

    * A list of client IDs (also known as audiences) that identify the application or applications allowed to * authenticate using the OIDC provider *

    *
  • *
  • *

    * A list of tags that are attached to the specified IAM OIDC provider *

    *
  • *
  • *

    * A list of thumbprints of one or more server certificates that the IdP uses *

    *
  • *
*

* You get all of this information from the OIDC IdP you want to use to access Amazon Web Services. *

* *

* Amazon Web Services secures communication with OIDC identity providers (IdPs) using our library of trusted root * certificate authorities (CAs) to verify the JSON Web Key Set (JWKS) endpoint's TLS certificate. If your OIDC IdP * relies on a certificate that is not signed by one of these trusted CAs, only then we secure communication using * the thumbprints set in the IdP's configuration. *

*
*

* The trust for the OIDC provider is derived from the IAM provider that this operation creates. Therefore, it is * best to limit access to the CreateOpenIDConnectProvider operation to highly privileged users. *

*

*

* This is a convenience which creates an instance of the {@link CreateOpenIdConnectProviderRequest.Builder} * avoiding the need to create one manually via {@link CreateOpenIdConnectProviderRequest#builder()} *

* * @param createOpenIdConnectProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateOpenIdConnectProviderRequest.Builder} to create a * request. * @return A Java Future containing the result of the CreateOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • OpenIdIdpCommunicationErrorException The request failed because IAM cannot connect to the OpenID * Connect identity provider URL.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture createOpenIDConnectProvider( Consumer createOpenIdConnectProviderRequest) { return createOpenIDConnectProvider(CreateOpenIdConnectProviderRequest.builder() .applyMutation(createOpenIdConnectProviderRequest).build()); } /** *

* Creates a new managed policy for your Amazon Web Services account. *

*

* This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's * default version. For more information about policy versions, see Versioning for managed * policies in the IAM User Guide. *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

*

* For more information about managed policies in general, see Managed policies and * inline policies in the IAM User Guide. *

* * @param createPolicyRequest * @return A Java Future containing the result of the CreatePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreatePolicy * @see AWS API * Documentation */ default CompletableFuture createPolicy(CreatePolicyRequest createPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new managed policy for your Amazon Web Services account. *

*

* This operation creates a policy version with a version identifier of v1 and sets v1 as the policy's * default version. For more information about policy versions, see Versioning for managed * policies in the IAM User Guide. *

*

* As a best practice, you can validate your IAM policies. To learn more, see Validating IAM * policies in the IAM User Guide. *

*

* For more information about managed policies in general, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreatePolicyRequest.Builder} avoiding the need to * create one manually via {@link CreatePolicyRequest#builder()} *

* * @param createPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreatePolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the CreatePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreatePolicy * @see AWS API * Documentation */ default CompletableFuture createPolicy(Consumer createPolicyRequest) { return createPolicy(CreatePolicyRequest.builder().applyMutation(createPolicyRequest).build()); } /** *

* Creates a new version of the specified managed policy. To update a managed policy, you create a new policy * version. A managed policy can have up to five versions. If the policy has five versions, you must delete an * existing version using DeletePolicyVersion before you create a new version. *

*

* Optionally, you can set the new version as the policy's default version. The default version is the version that * is in effect for the IAM users, groups, and roles to which the policy is attached. *

*

* For more information about managed policy versions, see Versioning for managed * policies in the IAM User Guide. *

* * @param createPolicyVersionRequest * @return A Java Future containing the result of the CreatePolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreatePolicyVersion * @see AWS API * Documentation */ default CompletableFuture createPolicyVersion( CreatePolicyVersionRequest createPolicyVersionRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new version of the specified managed policy. To update a managed policy, you create a new policy * version. A managed policy can have up to five versions. If the policy has five versions, you must delete an * existing version using DeletePolicyVersion before you create a new version. *

*

* Optionally, you can set the new version as the policy's default version. The default version is the version that * is in effect for the IAM users, groups, and roles to which the policy is attached. *

*

* For more information about managed policy versions, see Versioning for managed * policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreatePolicyVersionRequest.Builder} avoiding the * need to create one manually via {@link CreatePolicyVersionRequest#builder()} *

* * @param createPolicyVersionRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreatePolicyVersionRequest.Builder} to create a request. * @return A Java Future containing the result of the CreatePolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreatePolicyVersion * @see AWS API * Documentation */ default CompletableFuture createPolicyVersion( Consumer createPolicyVersionRequest) { return createPolicyVersion(CreatePolicyVersionRequest.builder().applyMutation(createPolicyVersionRequest).build()); } /** *

* Creates a new role for your Amazon Web Services account. *

*

* For more information about roles, see IAM roles in the IAM User Guide. * For information about quotas for role names and the number of roles you can create, see IAM and STS quotas in the * IAM User Guide. *

* * @param createRoleRequest * @return A Java Future containing the result of the CreateRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateRole * @see AWS API * Documentation */ default CompletableFuture createRole(CreateRoleRequest createRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new role for your Amazon Web Services account. *

*

* For more information about roles, see IAM roles in the IAM User Guide. * For information about quotas for role names and the number of roles you can create, see IAM and STS quotas in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateRoleRequest.Builder} avoiding the need to * create one manually via {@link CreateRoleRequest#builder()} *

* * @param createRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateRoleRequest.Builder} to create a request. * @return A Java Future containing the result of the CreateRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateRole * @see AWS API * Documentation */ default CompletableFuture createRole(Consumer createRoleRequest) { return createRole(CreateRoleRequest.builder().applyMutation(createRoleRequest).build()); } /** *

* Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0. *

*

* The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust * policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can * create an IAM role that supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or * one that supports API access to Amazon Web Services. *

*

* When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That * document includes the issuer's name, expiration information, and keys that can be used to validate the SAML * authentication response (assertions) that the IdP sends. You must generate the metadata document using the * identity management software that is used as your organization's IdP. *

* *

* This operation requires Signature Version 4. *

*
*

* For more information, see Enabling SAML * 2.0 federated users to access the Amazon Web Services Management Console and About SAML 2.0-based * federation in the IAM User Guide. *

* * @param createSamlProviderRequest * @return A Java Future containing the result of the CreateSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateSAMLProvider * @see AWS API * Documentation */ default CompletableFuture createSAMLProvider(CreateSamlProviderRequest createSamlProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Creates an IAM resource that describes an identity provider (IdP) that supports SAML 2.0. *

*

* The SAML provider resource that you create with this operation can be used as a principal in an IAM role's trust * policy. Such a policy can enable federated users who sign in using the SAML IdP to assume the role. You can * create an IAM role that supports Web-based single sign-on (SSO) to the Amazon Web Services Management Console or * one that supports API access to Amazon Web Services. *

*

* When you create the SAML provider resource, you upload a SAML metadata document that you get from your IdP. That * document includes the issuer's name, expiration information, and keys that can be used to validate the SAML * authentication response (assertions) that the IdP sends. You must generate the metadata document using the * identity management software that is used as your organization's IdP. *

* *

* This operation requires Signature Version 4. *

*
*

* For more information, see Enabling SAML * 2.0 federated users to access the Amazon Web Services Management Console and About SAML 2.0-based * federation in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateSamlProviderRequest.Builder} avoiding the * need to create one manually via {@link CreateSamlProviderRequest#builder()} *

* * @param createSamlProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateSamlProviderRequest.Builder} to create a request. * @return A Java Future containing the result of the CreateSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateSAMLProvider * @see AWS API * Documentation */ default CompletableFuture createSAMLProvider( Consumer createSamlProviderRequest) { return createSAMLProvider(CreateSamlProviderRequest.builder().applyMutation(createSamlProviderRequest).build()); } /** *

* Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls the attached * policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly * changed or deleted role, which could put your Amazon Web Services resources into an unknown state. Allowing the * service to control the role helps improve service stability and proper cleanup when a service and its role are no * longer needed. For more information, see Using service-linked * roles in the IAM User Guide. *

*

* To attach a policy to this service-linked role, you must make the request using the Amazon Web Services service * that depends on this role. *

* * @param createServiceLinkedRoleRequest * @return A Java Future containing the result of the CreateServiceLinkedRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateServiceLinkedRole * @see AWS * API Documentation */ default CompletableFuture createServiceLinkedRole( CreateServiceLinkedRoleRequest createServiceLinkedRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Creates an IAM role that is linked to a specific Amazon Web Services service. The service controls the attached * policies and when the role can be deleted. This helps ensure that the service is not broken by an unexpectedly * changed or deleted role, which could put your Amazon Web Services resources into an unknown state. Allowing the * service to control the role helps improve service stability and proper cleanup when a service and its role are no * longer needed. For more information, see Using service-linked * roles in the IAM User Guide. *

*

* To attach a policy to this service-linked role, you must make the request using the Amazon Web Services service * that depends on this role. *

*
*

* This is a convenience which creates an instance of the {@link CreateServiceLinkedRoleRequest.Builder} avoiding * the need to create one manually via {@link CreateServiceLinkedRoleRequest#builder()} *

* * @param createServiceLinkedRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateServiceLinkedRoleRequest.Builder} to create a * request. * @return A Java Future containing the result of the CreateServiceLinkedRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateServiceLinkedRole * @see AWS * API Documentation */ default CompletableFuture createServiceLinkedRole( Consumer createServiceLinkedRoleRequest) { return createServiceLinkedRole(CreateServiceLinkedRoleRequest.builder().applyMutation(createServiceLinkedRoleRequest) .build()); } /** *

* Generates a set of credentials consisting of a user name and password that can be used to access the service * specified in the request. These credentials are generated by IAM, and can be used only for the specified service. *

*

* You can have a maximum of two sets of service-specific credentials for each supported service per user. *

*

* You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache Cassandra). *

*

* You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential. *

*

* For more information about service-specific credentials, see Using IAM with CodeCommit: * Git credentials, SSH keys, and Amazon Web Services access keys in the IAM User Guide. *

* * @param createServiceSpecificCredentialRequest * @return A Java Future containing the result of the CreateServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceNotSupportedException The specified service does not support service-specific credentials.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture createServiceSpecificCredential( CreateServiceSpecificCredentialRequest createServiceSpecificCredentialRequest) { throw new UnsupportedOperationException(); } /** *

* Generates a set of credentials consisting of a user name and password that can be used to access the service * specified in the request. These credentials are generated by IAM, and can be used only for the specified service. *

*

* You can have a maximum of two sets of service-specific credentials for each supported service per user. *

*

* You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for Apache Cassandra). *

*

* You can reset the password to a new service-generated value by calling ResetServiceSpecificCredential. *

*

* For more information about service-specific credentials, see Using IAM with CodeCommit: * Git credentials, SSH keys, and Amazon Web Services access keys in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateServiceSpecificCredentialRequest.Builder} * avoiding the need to create one manually via {@link CreateServiceSpecificCredentialRequest#builder()} *

* * @param createServiceSpecificCredentialRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateServiceSpecificCredentialRequest.Builder} to create * a request. * @return A Java Future containing the result of the CreateServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceNotSupportedException The specified service does not support service-specific credentials.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture createServiceSpecificCredential( Consumer createServiceSpecificCredentialRequest) { return createServiceSpecificCredential(CreateServiceSpecificCredentialRequest.builder() .applyMutation(createServiceSpecificCredentialRequest).build()); } /** *

* Creates a new IAM user for your Amazon Web Services account. *

*

* For information about quotas for the number of IAM users you can create, see IAM and STS quotas in the * IAM User Guide. *

* * @param createUserRequest * @return A Java Future containing the result of the CreateUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateUser * @see AWS API * Documentation */ default CompletableFuture createUser(CreateUserRequest createUserRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new IAM user for your Amazon Web Services account. *

*

* For information about quotas for the number of IAM users you can create, see IAM and STS quotas in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link CreateUserRequest.Builder} avoiding the need to * create one manually via {@link CreateUserRequest#builder()} *

* * @param createUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateUserRequest.Builder} to create a request. * @return A Java Future containing the result of the CreateUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateUser * @see AWS API * Documentation */ default CompletableFuture createUser(Consumer createUserRequest) { return createUser(CreateUserRequest.builder().applyMutation(createUserRequest).build()); } /** *

* Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual MFA, use * EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working * with virtual MFA devices, see Using a virtual MFA device in * the IAM User Guide. *

*

* For information about the maximum number of MFA devices you can create, see IAM and STS quotas in the * IAM User Guide. *

* *

* The seed information contained in the QR code and the Base32 string should be treated like any other secret * access information. In other words, protect the seed information as you would your Amazon Web Services access * keys or your passwords. After you provision your virtual device, you should ensure that the information is * destroyed following secure procedures. *

*
* * @param createVirtualMfaDeviceRequest * @return A Java Future containing the result of the CreateVirtualMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateVirtualMFADevice * @see AWS * API Documentation */ default CompletableFuture createVirtualMFADevice( CreateVirtualMfaDeviceRequest createVirtualMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Creates a new virtual MFA device for the Amazon Web Services account. After creating the virtual MFA, use * EnableMFADevice to attach the MFA device to an IAM user. For more information about creating and working * with virtual MFA devices, see Using a virtual MFA device in * the IAM User Guide. *

*

* For information about the maximum number of MFA devices you can create, see IAM and STS quotas in the * IAM User Guide. *

* *

* The seed information contained in the QR code and the Base32 string should be treated like any other secret * access information. In other words, protect the seed information as you would your Amazon Web Services access * keys or your passwords. After you provision your virtual device, you should ensure that the information is * destroyed following secure procedures. *

*

*

* This is a convenience which creates an instance of the {@link CreateVirtualMfaDeviceRequest.Builder} avoiding the * need to create one manually via {@link CreateVirtualMfaDeviceRequest#builder()} *

* * @param createVirtualMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.CreateVirtualMfaDeviceRequest.Builder} to create a * request. * @return A Java Future containing the result of the CreateVirtualMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.CreateVirtualMFADevice * @see AWS * API Documentation */ default CompletableFuture createVirtualMFADevice( Consumer createVirtualMfaDeviceRequest) { return createVirtualMFADevice(CreateVirtualMfaDeviceRequest.builder().applyMutation(createVirtualMfaDeviceRequest) .build()); } /** *

* Deactivates the specified MFA device and removes it from association with the user name for which it was * originally enabled. *

*

* For more information about creating and working with virtual MFA devices, see Enabling a virtual multi-factor * authentication (MFA) device in the IAM User Guide. *

* * @param deactivateMfaDeviceRequest * @return A Java Future containing the result of the DeactivateMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeactivateMFADevice * @see AWS API * Documentation */ default CompletableFuture deactivateMFADevice( DeactivateMfaDeviceRequest deactivateMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Deactivates the specified MFA device and removes it from association with the user name for which it was * originally enabled. *

*

* For more information about creating and working with virtual MFA devices, see Enabling a virtual multi-factor * authentication (MFA) device in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeactivateMfaDeviceRequest.Builder} avoiding the * need to create one manually via {@link DeactivateMfaDeviceRequest#builder()} *

* * @param deactivateMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeactivateMfaDeviceRequest.Builder} to create a request. * @return A Java Future containing the result of the DeactivateMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeactivateMFADevice * @see AWS API * Documentation */ default CompletableFuture deactivateMFADevice( Consumer deactivateMfaDeviceRequest) { return deactivateMFADevice(DeactivateMfaDeviceRequest.builder().applyMutation(deactivateMfaDeviceRequest).build()); } /** *

* Deletes the access key pair associated with the specified IAM user. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID signing the request. This operation works for access keys under the Amazon Web Services account. * Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the * Amazon Web Services account has no associated users. *

* * @param deleteAccessKeyRequest * @return A Java Future containing the result of the DeleteAccessKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteAccessKey * @see AWS API * Documentation */ default CompletableFuture deleteAccessKey(DeleteAccessKeyRequest deleteAccessKeyRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the access key pair associated with the specified IAM user. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID signing the request. This operation works for access keys under the Amazon Web Services account. * Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the * Amazon Web Services account has no associated users. *

*
*

* This is a convenience which creates an instance of the {@link DeleteAccessKeyRequest.Builder} avoiding the need * to create one manually via {@link DeleteAccessKeyRequest#builder()} *

* * @param deleteAccessKeyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteAccessKeyRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteAccessKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteAccessKey * @see AWS API * Documentation */ default CompletableFuture deleteAccessKey( Consumer deleteAccessKeyRequest) { return deleteAccessKey(DeleteAccessKeyRequest.builder().applyMutation(deleteAccessKeyRequest).build()); } /** *

* Deletes the specified Amazon Web Services account alias. For information about using an Amazon Web Services * account alias, see Creating, deleting, and * listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide. *

* * @param deleteAccountAliasRequest * @return A Java Future containing the result of the DeleteAccountAlias operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteAccountAlias * @see AWS API * Documentation */ default CompletableFuture deleteAccountAlias(DeleteAccountAliasRequest deleteAccountAliasRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified Amazon Web Services account alias. For information about using an Amazon Web Services * account alias, see Creating, deleting, and * listing an Amazon Web Services account alias in the Amazon Web Services Sign-In User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeleteAccountAliasRequest.Builder} avoiding the * need to create one manually via {@link DeleteAccountAliasRequest#builder()} *

* * @param deleteAccountAliasRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteAccountAliasRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteAccountAlias operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteAccountAlias * @see AWS API * Documentation */ default CompletableFuture deleteAccountAlias( Consumer deleteAccountAliasRequest) { return deleteAccountAlias(DeleteAccountAliasRequest.builder().applyMutation(deleteAccountAliasRequest).build()); } /** *

* Deletes the password policy for the Amazon Web Services account. There are no parameters. *

* * @param deleteAccountPasswordPolicyRequest * @return A Java Future containing the result of the DeleteAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteAccountPasswordPolicy * @see AWS API Documentation */ default CompletableFuture deleteAccountPasswordPolicy( DeleteAccountPasswordPolicyRequest deleteAccountPasswordPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the password policy for the Amazon Web Services account. There are no parameters. *

*
*

* This is a convenience which creates an instance of the {@link DeleteAccountPasswordPolicyRequest.Builder} * avoiding the need to create one manually via {@link DeleteAccountPasswordPolicyRequest#builder()} *

* * @param deleteAccountPasswordPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteAccountPasswordPolicyRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteAccountPasswordPolicy * @see AWS API Documentation */ default CompletableFuture deleteAccountPasswordPolicy( Consumer deleteAccountPasswordPolicyRequest) { return deleteAccountPasswordPolicy(DeleteAccountPasswordPolicyRequest.builder() .applyMutation(deleteAccountPasswordPolicyRequest).build()); } /** *

* Deletes the password policy for the Amazon Web Services account. There are no parameters. *

* * @return A Java Future containing the result of the DeleteAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteAccountPasswordPolicy * @see AWS API Documentation */ default CompletableFuture deleteAccountPasswordPolicy() { return deleteAccountPasswordPolicy(DeleteAccountPasswordPolicyRequest.builder().build()); } /** *

* Deletes the specified IAM group. The group must not contain any users or have any attached policies. *

* * @param deleteGroupRequest * @return A Java Future containing the result of the DeleteGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteGroup * @see AWS API * Documentation */ default CompletableFuture deleteGroup(DeleteGroupRequest deleteGroupRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified IAM group. The group must not contain any users or have any attached policies. *

*
*

* This is a convenience which creates an instance of the {@link DeleteGroupRequest.Builder} avoiding the need to * create one manually via {@link DeleteGroupRequest#builder()} *

* * @param deleteGroupRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteGroupRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteGroup * @see AWS API * Documentation */ default CompletableFuture deleteGroup(Consumer deleteGroupRequest) { return deleteGroup(DeleteGroupRequest.builder().applyMutation(deleteGroupRequest).build()); } /** *

* Deletes the specified inline policy that is embedded in the specified IAM group. *

*

* A group can also have managed policies attached to it. To detach a managed policy from a group, use * DetachGroupPolicy. For more information about policies, refer to Managed policies and * inline policies in the IAM User Guide. *

* * @param deleteGroupPolicyRequest * @return A Java Future containing the result of the DeleteGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteGroupPolicy * @see AWS API * Documentation */ default CompletableFuture deleteGroupPolicy(DeleteGroupPolicyRequest deleteGroupPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified inline policy that is embedded in the specified IAM group. *

*

* A group can also have managed policies attached to it. To detach a managed policy from a group, use * DetachGroupPolicy. For more information about policies, refer to Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeleteGroupPolicyRequest.Builder} avoiding the need * to create one manually via {@link DeleteGroupPolicyRequest#builder()} *

* * @param deleteGroupPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteGroupPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteGroupPolicy * @see AWS API * Documentation */ default CompletableFuture deleteGroupPolicy( Consumer deleteGroupPolicyRequest) { return deleteGroupPolicy(DeleteGroupPolicyRequest.builder().applyMutation(deleteGroupPolicyRequest).build()); } /** *

* Deletes the specified instance profile. The instance profile must not have an associated role. *

* *

* Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to * delete. Deleting a role or instance profile that is associated with a running instance will break any * applications running on the instance. *

*
*

* For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

* * @param deleteInstanceProfileRequest * @return A Java Future containing the result of the DeleteInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteInstanceProfile * @see AWS API * Documentation */ default CompletableFuture deleteInstanceProfile( DeleteInstanceProfileRequest deleteInstanceProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified instance profile. The instance profile must not have an associated role. *

* *

* Make sure that you do not have any Amazon EC2 instances running with the instance profile you are about to * delete. Deleting a role or instance profile that is associated with a running instance will break any * applications running on the instance. *

*
*

* For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeleteInstanceProfileRequest.Builder} avoiding the * need to create one manually via {@link DeleteInstanceProfileRequest#builder()} *

* * @param deleteInstanceProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteInstanceProfileRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteInstanceProfile * @see AWS API * Documentation */ default CompletableFuture deleteInstanceProfile( Consumer deleteInstanceProfileRequest) { return deleteInstanceProfile(DeleteInstanceProfileRequest.builder().applyMutation(deleteInstanceProfileRequest).build()); } /** *

* Deletes the password for the specified IAM user, For more information, see Managing * passwords for IAM users. *

*

* You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to delete a * password for any IAM user. You can use ChangePassword to update, but not delete, your own password in the * My Security Credentials page in the Amazon Web Services Management Console. *

* *

* Deleting a user's password does not prevent a user from accessing Amazon Web Services through the command line * interface or the API. To prevent all user access, you must also either make any access keys inactive or delete * them. For more information about making keys inactive or deleting them, see UpdateAccessKey and * DeleteAccessKey. *

*
* * @param deleteLoginProfileRequest * @return A Java Future containing the result of the DeleteLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteLoginProfile * @see AWS API * Documentation */ default CompletableFuture deleteLoginProfile(DeleteLoginProfileRequest deleteLoginProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the password for the specified IAM user, For more information, see Managing * passwords for IAM users. *

*

* You can use the CLI, the Amazon Web Services API, or the Users page in the IAM console to delete a * password for any IAM user. You can use ChangePassword to update, but not delete, your own password in the * My Security Credentials page in the Amazon Web Services Management Console. *

* *

* Deleting a user's password does not prevent a user from accessing Amazon Web Services through the command line * interface or the API. To prevent all user access, you must also either make any access keys inactive or delete * them. For more information about making keys inactive or deleting them, see UpdateAccessKey and * DeleteAccessKey. *

*

*

* This is a convenience which creates an instance of the {@link DeleteLoginProfileRequest.Builder} avoiding the * need to create one manually via {@link DeleteLoginProfileRequest#builder()} *

* * @param deleteLoginProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteLoginProfileRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteLoginProfile * @see AWS API * Documentation */ default CompletableFuture deleteLoginProfile( Consumer deleteLoginProfileRequest) { return deleteLoginProfile(DeleteLoginProfileRequest.builder().applyMutation(deleteLoginProfileRequest).build()); } /** *

* Deletes an OpenID Connect identity provider (IdP) resource object in IAM. *

*

* Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in * their trust policies. Any attempt to assume a role that references a deleted provider fails. *

*

* This operation is idempotent; it does not fail or return an error if you call the operation for a provider that * does not exist. *

* * @param deleteOpenIdConnectProviderRequest * @return A Java Future containing the result of the DeleteOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture deleteOpenIDConnectProvider( DeleteOpenIdConnectProviderRequest deleteOpenIdConnectProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes an OpenID Connect identity provider (IdP) resource object in IAM. *

*

* Deleting an IAM OIDC provider resource does not update any roles that reference the provider as a principal in * their trust policies. Any attempt to assume a role that references a deleted provider fails. *

*

* This operation is idempotent; it does not fail or return an error if you call the operation for a provider that * does not exist. *

*
*

* This is a convenience which creates an instance of the {@link DeleteOpenIdConnectProviderRequest.Builder} * avoiding the need to create one manually via {@link DeleteOpenIdConnectProviderRequest#builder()} *

* * @param deleteOpenIdConnectProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteOpenIdConnectProviderRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture deleteOpenIDConnectProvider( Consumer deleteOpenIdConnectProviderRequest) { return deleteOpenIDConnectProvider(DeleteOpenIdConnectProviderRequest.builder() .applyMutation(deleteOpenIdConnectProviderRequest).build()); } /** *

* Deletes the specified managed policy. *

*

* Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that * it is attached to. In addition, you must delete all the policy's versions. The following steps describe the * process for deleting a managed policy: *

*
    *
  • *

    * Detach the policy from all users, groups, and roles that the policy is attached to, using * DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy. To list all the users, groups, and * roles that a policy is attached to, use ListEntitiesForPolicy. *

    *
  • *
  • *

    * Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use * ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the * default version. You delete the policy's default version in the next step of the process. *

    *
  • *
  • *

    * Delete the policy (this automatically deletes the policy's default version) using this operation. *

    *
  • *
*

* For information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param deletePolicyRequest * @return A Java Future containing the result of the DeletePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeletePolicy * @see AWS API * Documentation */ default CompletableFuture deletePolicy(DeletePolicyRequest deletePolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified managed policy. *

*

* Before you can delete a managed policy, you must first detach the policy from all users, groups, and roles that * it is attached to. In addition, you must delete all the policy's versions. The following steps describe the * process for deleting a managed policy: *

*
    *
  • *

    * Detach the policy from all users, groups, and roles that the policy is attached to, using * DetachUserPolicy, DetachGroupPolicy, or DetachRolePolicy. To list all the users, groups, and * roles that a policy is attached to, use ListEntitiesForPolicy. *

    *
  • *
  • *

    * Delete all versions of the policy using DeletePolicyVersion. To list the policy's versions, use * ListPolicyVersions. You cannot use DeletePolicyVersion to delete the version that is marked as the * default version. You delete the policy's default version in the next step of the process. *

    *
  • *
  • *

    * Delete the policy (this automatically deletes the policy's default version) using this operation. *

    *
  • *
*

* For information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeletePolicyRequest.Builder} avoiding the need to * create one manually via {@link DeletePolicyRequest#builder()} *

* * @param deletePolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeletePolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the DeletePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeletePolicy * @see AWS API * Documentation */ default CompletableFuture deletePolicy(Consumer deletePolicyRequest) { return deletePolicy(DeletePolicyRequest.builder().applyMutation(deletePolicyRequest).build()); } /** *

* Deletes the specified version from the specified managed policy. *

*

* You cannot delete the default version from a policy using this operation. To delete the default version from a * policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use * ListPolicyVersions. *

*

* For information about versions for managed policies, see Versioning for managed * policies in the IAM User Guide. *

* * @param deletePolicyVersionRequest * @return A Java Future containing the result of the DeletePolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeletePolicyVersion * @see AWS API * Documentation */ default CompletableFuture deletePolicyVersion( DeletePolicyVersionRequest deletePolicyVersionRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified version from the specified managed policy. *

*

* You cannot delete the default version from a policy using this operation. To delete the default version from a * policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use * ListPolicyVersions. *

*

* For information about versions for managed policies, see Versioning for managed * policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeletePolicyVersionRequest.Builder} avoiding the * need to create one manually via {@link DeletePolicyVersionRequest#builder()} *

* * @param deletePolicyVersionRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeletePolicyVersionRequest.Builder} to create a request. * @return A Java Future containing the result of the DeletePolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeletePolicyVersion * @see AWS API * Documentation */ default CompletableFuture deletePolicyVersion( Consumer deletePolicyVersionRequest) { return deletePolicyVersion(DeletePolicyVersionRequest.builder().applyMutation(deletePolicyVersionRequest).build()); } /** *

* Deletes the specified role. Unlike the Amazon Web Services Management Console, when you delete a role * programmatically, you must delete the items attached to the role manually, or the deletion fails. For more * information, see Deleting an IAM role. Before attempting to delete a role, remove the following attached items: *

* * *

* Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a * role or instance profile that is associated with a running instance will break any applications running on the * instance. *

*
* * @param deleteRoleRequest * @return A Java Future containing the result of the DeleteRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteRole * @see AWS API * Documentation */ default CompletableFuture deleteRole(DeleteRoleRequest deleteRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified role. Unlike the Amazon Web Services Management Console, when you delete a role * programmatically, you must delete the items attached to the role manually, or the deletion fails. For more * information, see Deleting an IAM role. Before attempting to delete a role, remove the following attached items: *

* * *

* Make sure that you do not have any Amazon EC2 instances running with the role you are about to delete. Deleting a * role or instance profile that is associated with a running instance will break any applications running on the * instance. *

*

*

* This is a convenience which creates an instance of the {@link DeleteRoleRequest.Builder} avoiding the need to * create one manually via {@link DeleteRoleRequest#builder()} *

* * @param deleteRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteRoleRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteRole * @see AWS API * Documentation */ default CompletableFuture deleteRole(Consumer deleteRoleRequest) { return deleteRole(DeleteRoleRequest.builder().applyMutation(deleteRoleRequest).build()); } /** *

* Deletes the permissions boundary for the specified IAM role. *

*

* You cannot set the boundary for a service-linked role. *

* *

* Deleting the permissions boundary for a role might increase its permissions. For example, it might allow anyone * who assumes the role to perform all the actions granted in its permissions policies. *

*
* * @param deleteRolePermissionsBoundaryRequest * @return A Java Future containing the result of the DeleteRolePermissionsBoundary operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteRolePermissionsBoundary * @see AWS API Documentation */ default CompletableFuture deleteRolePermissionsBoundary( DeleteRolePermissionsBoundaryRequest deleteRolePermissionsBoundaryRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the permissions boundary for the specified IAM role. *

*

* You cannot set the boundary for a service-linked role. *

* *

* Deleting the permissions boundary for a role might increase its permissions. For example, it might allow anyone * who assumes the role to perform all the actions granted in its permissions policies. *

*

*

* This is a convenience which creates an instance of the {@link DeleteRolePermissionsBoundaryRequest.Builder} * avoiding the need to create one manually via {@link DeleteRolePermissionsBoundaryRequest#builder()} *

* * @param deleteRolePermissionsBoundaryRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteRolePermissionsBoundaryRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteRolePermissionsBoundary operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteRolePermissionsBoundary * @see AWS API Documentation */ default CompletableFuture deleteRolePermissionsBoundary( Consumer deleteRolePermissionsBoundaryRequest) { return deleteRolePermissionsBoundary(DeleteRolePermissionsBoundaryRequest.builder() .applyMutation(deleteRolePermissionsBoundaryRequest).build()); } /** *

* Deletes the specified inline policy that is embedded in the specified IAM role. *

*

* A role can also have managed policies attached to it. To detach a managed policy from a role, use * DetachRolePolicy. For more information about policies, refer to Managed policies and * inline policies in the IAM User Guide. *

* * @param deleteRolePolicyRequest * @return A Java Future containing the result of the DeleteRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteRolePolicy * @see AWS API * Documentation */ default CompletableFuture deleteRolePolicy(DeleteRolePolicyRequest deleteRolePolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified inline policy that is embedded in the specified IAM role. *

*

* A role can also have managed policies attached to it. To detach a managed policy from a role, use * DetachRolePolicy. For more information about policies, refer to Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeleteRolePolicyRequest.Builder} avoiding the need * to create one manually via {@link DeleteRolePolicyRequest#builder()} *

* * @param deleteRolePolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteRolePolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteRolePolicy * @see AWS API * Documentation */ default CompletableFuture deleteRolePolicy( Consumer deleteRolePolicyRequest) { return deleteRolePolicy(DeleteRolePolicyRequest.builder().applyMutation(deleteRolePolicyRequest).build()); } /** *

* Deletes a SAML provider resource in IAM. *

*

* Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN * as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider * resource ARN fails. *

* *

* This operation requires Signature Version 4. *

*
* * @param deleteSamlProviderRequest * @return A Java Future containing the result of the DeleteSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteSAMLProvider * @see AWS API * Documentation */ default CompletableFuture deleteSAMLProvider(DeleteSamlProviderRequest deleteSamlProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes a SAML provider resource in IAM. *

*

* Deleting the provider resource from IAM does not update any roles that reference the SAML provider resource's ARN * as a principal in their trust policies. Any attempt to assume a role that references a non-existent provider * resource ARN fails. *

* *

* This operation requires Signature Version 4. *

*

*

* This is a convenience which creates an instance of the {@link DeleteSamlProviderRequest.Builder} avoiding the * need to create one manually via {@link DeleteSamlProviderRequest#builder()} *

* * @param deleteSamlProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteSamlProviderRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteSAMLProvider * @see AWS API * Documentation */ default CompletableFuture deleteSAMLProvider( Consumer deleteSamlProviderRequest) { return deleteSAMLProvider(DeleteSamlProviderRequest.builder().applyMutation(deleteSamlProviderRequest).build()); } /** *

* Deletes the specified SSH public key. *

*

* The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

* * @param deleteSshPublicKeyRequest * @return A Java Future containing the result of the DeleteSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture deleteSSHPublicKey(DeleteSshPublicKeyRequest deleteSshPublicKeyRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified SSH public key. *

*

* The SSH public key deleted by this operation is used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeleteSshPublicKeyRequest.Builder} avoiding the * need to create one manually via {@link DeleteSshPublicKeyRequest#builder()} *

* * @param deleteSshPublicKeyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteSshPublicKeyRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture deleteSSHPublicKey( Consumer deleteSshPublicKeyRequest) { return deleteSSHPublicKey(DeleteSshPublicKeyRequest.builder().applyMutation(deleteSshPublicKeyRequest).build()); } /** *

* Deletes the specified server certificate. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services * that can use the server certificates that you manage with IAM. *

* *

* If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have * implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, * it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We * recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command * to delete the certificate. For more information, see DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference. *

*
* * @param deleteServerCertificateRequest * @return A Java Future containing the result of the DeleteServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteServerCertificate * @see AWS * API Documentation */ default CompletableFuture deleteServerCertificate( DeleteServerCertificateRequest deleteServerCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified server certificate. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services * that can use the server certificates that you manage with IAM. *

* *

* If you are using a server certificate with Elastic Load Balancing, deleting the certificate could have * implications for your application. If Elastic Load Balancing doesn't detect the deletion of bound certificates, * it may continue to use the certificates. This could cause Elastic Load Balancing to stop accepting traffic. We * recommend that you remove the reference to the certificate from Elastic Load Balancing before using this command * to delete the certificate. For more information, see DeleteLoadBalancerListeners in the Elastic Load Balancing API Reference. *

*

*

* This is a convenience which creates an instance of the {@link DeleteServerCertificateRequest.Builder} avoiding * the need to create one manually via {@link DeleteServerCertificateRequest#builder()} *

* * @param deleteServerCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteServerCertificateRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteServerCertificate * @see AWS * API Documentation */ default CompletableFuture deleteServerCertificate( Consumer deleteServerCertificateRequest) { return deleteServerCertificate(DeleteServerCertificateRequest.builder().applyMutation(deleteServerCertificateRequest) .build()); } /** *

* Submits a service-linked role deletion request and returns a DeletionTaskId, which you can use to * check the status of the deletion. Before you call this operation, confirm that the role has no active sessions * and that any resources used by the role in the linked service are deleted. If you call this operation more than * once for the same service-linked role and an earlier deletion task is not complete, then the * DeletionTaskId of the earlier request is returned. *

*

* If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, * then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus operation returns the * reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, * you must first remove those resources from the linked service and then submit the deletion request again. * Resources are specific to the service that is linked to the role. For more information about removing resources * from a service, see the Amazon Web Services documentation for your * service. *

*

* For more information about service-linked roles, see Roles terms and concepts: Amazon Web Services service-linked role in the IAM User Guide. *

* * @param deleteServiceLinkedRoleRequest * @return A Java Future containing the result of the DeleteServiceLinkedRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteServiceLinkedRole * @see AWS * API Documentation */ default CompletableFuture deleteServiceLinkedRole( DeleteServiceLinkedRoleRequest deleteServiceLinkedRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Submits a service-linked role deletion request and returns a DeletionTaskId, which you can use to * check the status of the deletion. Before you call this operation, confirm that the role has no active sessions * and that any resources used by the role in the linked service are deleted. If you call this operation more than * once for the same service-linked role and an earlier deletion task is not complete, then the * DeletionTaskId of the earlier request is returned. *

*

* If you submit a deletion request for a service-linked role whose linked service is still accessing a resource, * then the deletion task fails. If it fails, the GetServiceLinkedRoleDeletionStatus operation returns the * reason for the failure, usually including the resources that must be deleted. To delete the service-linked role, * you must first remove those resources from the linked service and then submit the deletion request again. * Resources are specific to the service that is linked to the role. For more information about removing resources * from a service, see the Amazon Web Services documentation for your * service. *

*

* For more information about service-linked roles, see Roles terms and concepts: Amazon Web Services service-linked role in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeleteServiceLinkedRoleRequest.Builder} avoiding * the need to create one manually via {@link DeleteServiceLinkedRoleRequest#builder()} *

* * @param deleteServiceLinkedRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteServiceLinkedRoleRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteServiceLinkedRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteServiceLinkedRole * @see AWS * API Documentation */ default CompletableFuture deleteServiceLinkedRole( Consumer deleteServiceLinkedRoleRequest) { return deleteServiceLinkedRole(DeleteServiceLinkedRoleRequest.builder().applyMutation(deleteServiceLinkedRoleRequest) .build()); } /** *

* Deletes the specified service-specific credential. *

* * @param deleteServiceSpecificCredentialRequest * @return A Java Future containing the result of the DeleteServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture deleteServiceSpecificCredential( DeleteServiceSpecificCredentialRequest deleteServiceSpecificCredentialRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified service-specific credential. *

*
*

* This is a convenience which creates an instance of the {@link DeleteServiceSpecificCredentialRequest.Builder} * avoiding the need to create one manually via {@link DeleteServiceSpecificCredentialRequest#builder()} *

* * @param deleteServiceSpecificCredentialRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteServiceSpecificCredentialRequest.Builder} to create * a request. * @return A Java Future containing the result of the DeleteServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture deleteServiceSpecificCredential( Consumer deleteServiceSpecificCredentialRequest) { return deleteServiceSpecificCredential(DeleteServiceSpecificCredentialRequest.builder() .applyMutation(deleteServiceSpecificCredentialRequest).build()); } /** *

* Deletes a signing certificate associated with the specified IAM user. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID signing the request. This operation works for access keys under the Amazon Web Services account. * Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the * Amazon Web Services account has no associated IAM users. *

* * @param deleteSigningCertificateRequest * @return A Java Future containing the result of the DeleteSigningCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteSigningCertificate * @see AWS * API Documentation */ default CompletableFuture deleteSigningCertificate( DeleteSigningCertificateRequest deleteSigningCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes a signing certificate associated with the specified IAM user. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID signing the request. This operation works for access keys under the Amazon Web Services account. * Consequently, you can use this operation to manage Amazon Web Services account root user credentials even if the * Amazon Web Services account has no associated IAM users. *

*
*

* This is a convenience which creates an instance of the {@link DeleteSigningCertificateRequest.Builder} avoiding * the need to create one manually via {@link DeleteSigningCertificateRequest#builder()} *

* * @param deleteSigningCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteSigningCertificateRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteSigningCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteSigningCertificate * @see AWS * API Documentation */ default CompletableFuture deleteSigningCertificate( Consumer deleteSigningCertificateRequest) { return deleteSigningCertificate(DeleteSigningCertificateRequest.builder().applyMutation(deleteSigningCertificateRequest) .build()); } /** *

* Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you delete a user * programmatically, you must delete the items attached to the user manually, or the deletion fails. For more * information, see Deleting an * IAM user. Before attempting to delete a user, remove the following items: *

* * * @param deleteUserRequest * @return A Java Future containing the result of the DeleteUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteUser * @see AWS API * Documentation */ default CompletableFuture deleteUser(DeleteUserRequest deleteUserRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified IAM user. Unlike the Amazon Web Services Management Console, when you delete a user * programmatically, you must delete the items attached to the user manually, or the deletion fails. For more * information, see Deleting an * IAM user. Before attempting to delete a user, remove the following items: *

* *
*

* This is a convenience which creates an instance of the {@link DeleteUserRequest.Builder} avoiding the need to * create one manually via {@link DeleteUserRequest#builder()} *

* * @param deleteUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteUserRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteUser * @see AWS API * Documentation */ default CompletableFuture deleteUser(Consumer deleteUserRequest) { return deleteUser(DeleteUserRequest.builder().applyMutation(deleteUserRequest).build()); } /** *

* Deletes the permissions boundary for the specified IAM user. *

* *

* Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all * the actions granted in its permissions policies. *

*
* * @param deleteUserPermissionsBoundaryRequest * @return A Java Future containing the result of the DeleteUserPermissionsBoundary operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteUserPermissionsBoundary * @see AWS API Documentation */ default CompletableFuture deleteUserPermissionsBoundary( DeleteUserPermissionsBoundaryRequest deleteUserPermissionsBoundaryRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the permissions boundary for the specified IAM user. *

* *

* Deleting the permissions boundary for a user might increase its permissions by allowing the user to perform all * the actions granted in its permissions policies. *

*

*

* This is a convenience which creates an instance of the {@link DeleteUserPermissionsBoundaryRequest.Builder} * avoiding the need to create one manually via {@link DeleteUserPermissionsBoundaryRequest#builder()} *

* * @param deleteUserPermissionsBoundaryRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteUserPermissionsBoundaryRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteUserPermissionsBoundary operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteUserPermissionsBoundary * @see AWS API Documentation */ default CompletableFuture deleteUserPermissionsBoundary( Consumer deleteUserPermissionsBoundaryRequest) { return deleteUserPermissionsBoundary(DeleteUserPermissionsBoundaryRequest.builder() .applyMutation(deleteUserPermissionsBoundaryRequest).build()); } /** *

* Deletes the specified inline policy that is embedded in the specified IAM user. *

*

* A user can also have managed policies attached to it. To detach a managed policy from a user, use * DetachUserPolicy. For more information about policies, refer to Managed policies and * inline policies in the IAM User Guide. *

* * @param deleteUserPolicyRequest * @return A Java Future containing the result of the DeleteUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteUserPolicy * @see AWS API * Documentation */ default CompletableFuture deleteUserPolicy(DeleteUserPolicyRequest deleteUserPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes the specified inline policy that is embedded in the specified IAM user. *

*

* A user can also have managed policies attached to it. To detach a managed policy from a user, use * DetachUserPolicy. For more information about policies, refer to Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DeleteUserPolicyRequest.Builder} avoiding the need * to create one manually via {@link DeleteUserPolicyRequest#builder()} *

* * @param deleteUserPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteUserPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the DeleteUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteUserPolicy * @see AWS API * Documentation */ default CompletableFuture deleteUserPolicy( Consumer deleteUserPolicyRequest) { return deleteUserPolicy(DeleteUserPolicyRequest.builder().applyMutation(deleteUserPolicyRequest).build()); } /** *

* Deletes a virtual MFA device. *

* *

* You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA * devices, see DeactivateMFADevice. *

*
* * @param deleteVirtualMfaDeviceRequest * @return A Java Future containing the result of the DeleteVirtualMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteVirtualMFADevice * @see AWS * API Documentation */ default CompletableFuture deleteVirtualMFADevice( DeleteVirtualMfaDeviceRequest deleteVirtualMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Deletes a virtual MFA device. *

* *

* You must deactivate a user's virtual MFA device before you can delete it. For information about deactivating MFA * devices, see DeactivateMFADevice. *

*

*

* This is a convenience which creates an instance of the {@link DeleteVirtualMfaDeviceRequest.Builder} avoiding the * need to create one manually via {@link DeleteVirtualMfaDeviceRequest#builder()} *

* * @param deleteVirtualMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DeleteVirtualMfaDeviceRequest.Builder} to create a * request. * @return A Java Future containing the result of the DeleteVirtualMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • DeleteConflictException The request was rejected because it attempted to delete a resource that has * attached subordinate entities. The error message describes these entities.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DeleteVirtualMFADevice * @see AWS * API Documentation */ default CompletableFuture deleteVirtualMFADevice( Consumer deleteVirtualMfaDeviceRequest) { return deleteVirtualMFADevice(DeleteVirtualMfaDeviceRequest.builder().applyMutation(deleteVirtualMfaDeviceRequest) .build()); } /** *

* Removes the specified managed policy from the specified IAM group. *

*

* A group can also have inline policies embedded with it. To delete an inline policy, use DeleteGroupPolicy. * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param detachGroupPolicyRequest * @return A Java Future containing the result of the DetachGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DetachGroupPolicy * @see AWS API * Documentation */ default CompletableFuture detachGroupPolicy(DetachGroupPolicyRequest detachGroupPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified managed policy from the specified IAM group. *

*

* A group can also have inline policies embedded with it. To delete an inline policy, use DeleteGroupPolicy. * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DetachGroupPolicyRequest.Builder} avoiding the need * to create one manually via {@link DetachGroupPolicyRequest#builder()} *

* * @param detachGroupPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DetachGroupPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the DetachGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DetachGroupPolicy * @see AWS API * Documentation */ default CompletableFuture detachGroupPolicy( Consumer detachGroupPolicyRequest) { return detachGroupPolicy(DetachGroupPolicyRequest.builder().applyMutation(detachGroupPolicyRequest).build()); } /** *

* Removes the specified managed policy from the specified role. *

*

* A role can also have inline policies embedded with it. To delete an inline policy, use DeleteRolePolicy. * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param detachRolePolicyRequest * @return A Java Future containing the result of the DetachRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DetachRolePolicy * @see AWS API * Documentation */ default CompletableFuture detachRolePolicy(DetachRolePolicyRequest detachRolePolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified managed policy from the specified role. *

*

* A role can also have inline policies embedded with it. To delete an inline policy, use DeleteRolePolicy. * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DetachRolePolicyRequest.Builder} avoiding the need * to create one manually via {@link DetachRolePolicyRequest#builder()} *

* * @param detachRolePolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DetachRolePolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the DetachRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DetachRolePolicy * @see AWS API * Documentation */ default CompletableFuture detachRolePolicy( Consumer detachRolePolicyRequest) { return detachRolePolicy(DetachRolePolicyRequest.builder().applyMutation(detachRolePolicyRequest).build()); } /** *

* Removes the specified managed policy from the specified user. *

*

* A user can also have inline policies embedded with it. To delete an inline policy, use DeleteUserPolicy. * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param detachUserPolicyRequest * @return A Java Future containing the result of the DetachUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DetachUserPolicy * @see AWS API * Documentation */ default CompletableFuture detachUserPolicy(DetachUserPolicyRequest detachUserPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified managed policy from the specified user. *

*

* A user can also have inline policies embedded with it. To delete an inline policy, use DeleteUserPolicy. * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link DetachUserPolicyRequest.Builder} avoiding the need * to create one manually via {@link DetachUserPolicyRequest#builder()} *

* * @param detachUserPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.DetachUserPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the DetachUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.DetachUserPolicy * @see AWS API * Documentation */ default CompletableFuture detachUserPolicy( Consumer detachUserPolicyRequest) { return detachUserPolicy(DetachUserPolicyRequest.builder().applyMutation(detachUserPolicyRequest).build()); } /** *

* Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is * required for every subsequent login by the IAM user associated with the device. *

* * @param enableMfaDeviceRequest * @return A Java Future containing the result of the EnableMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • InvalidAuthenticationCodeException The request was rejected because the authentication code was not * recognized. The error message describes the specific error.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.EnableMFADevice * @see AWS API * Documentation */ default CompletableFuture enableMFADevice(EnableMfaDeviceRequest enableMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Enables the specified MFA device and associates it with the specified IAM user. When enabled, the MFA device is * required for every subsequent login by the IAM user associated with the device. *

*
*

* This is a convenience which creates an instance of the {@link EnableMfaDeviceRequest.Builder} avoiding the need * to create one manually via {@link EnableMfaDeviceRequest#builder()} *

* * @param enableMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.EnableMfaDeviceRequest.Builder} to create a request. * @return A Java Future containing the result of the EnableMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • InvalidAuthenticationCodeException The request was rejected because the authentication code was not * recognized. The error message describes the specific error.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.EnableMFADevice * @see AWS API * Documentation */ default CompletableFuture enableMFADevice( Consumer enableMfaDeviceRequest) { return enableMFADevice(EnableMfaDeviceRequest.builder().applyMutation(enableMfaDeviceRequest).build()); } /** *

* Generates a credential report for the Amazon Web Services account. For more information about the credential * report, see Getting credential * reports in the IAM User Guide. *

* * @param generateCredentialReportRequest * @return A Java Future containing the result of the GenerateCredentialReport operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GenerateCredentialReport * @see AWS * API Documentation */ default CompletableFuture generateCredentialReport( GenerateCredentialReportRequest generateCredentialReportRequest) { throw new UnsupportedOperationException(); } /** *

* Generates a credential report for the Amazon Web Services account. For more information about the credential * report, see Getting credential * reports in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GenerateCredentialReportRequest.Builder} avoiding * the need to create one manually via {@link GenerateCredentialReportRequest#builder()} *

* * @param generateCredentialReportRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GenerateCredentialReportRequest.Builder} to create a * request. * @return A Java Future containing the result of the GenerateCredentialReport operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GenerateCredentialReport * @see AWS * API Documentation */ default CompletableFuture generateCredentialReport( Consumer generateCredentialReportRequest) { return generateCredentialReport(GenerateCredentialReportRequest.builder().applyMutation(generateCredentialReportRequest) .build()); } /** *

* Generates a credential report for the Amazon Web Services account. For more information about the credential * report, see Getting credential * reports in the IAM User Guide. *

* * @return A Java Future containing the result of the GenerateCredentialReport operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GenerateCredentialReport * @see AWS * API Documentation */ default CompletableFuture generateCredentialReport() { return generateCredentialReport(GenerateCredentialReportRequest.builder().build()); } /** *

* Generates a report for service last accessed data for Organizations. You can generate a report for any entities * (organization root, organizational unit, or account) or policies in your organization. *

*

* To call this operation, you must be signed in using your Organizations management account credentials. You can * use your long-term IAM user or root user credentials, or temporary credentials from assuming an IAM role. SCPs * must be enabled for your organization root. You must have the required IAM and Organizations permissions. For * more information, see Refining permissions * using service last accessed data in the IAM User Guide. *

*

* You can generate a service last accessed data report for entities by specifying only the entity's path. This data * includes a list of services that are allowed by any service control policies (SCPs) that apply to the entity. *

*

* You can generate a service last accessed data report for a policy by specifying an entity's path and an optional * Organizations policy ID. This data includes a list of services that are allowed by the specified SCP. *

*

* For each service in both report types, the data includes the most recent account activity that the policy allows * to account principals in the entity or the entity's children. For important information about the data, reporting * period, permissions required, troubleshooting, and supported Regions see Reducing permissions * using service last accessed data in the IAM User Guide. *

* *

* The data includes all attempts to access Amazon Web Services, not just the successful ones. This includes all * attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any * of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not * mean that an account has been compromised, because the request might have been denied. Refer to your CloudTrail * logs as the authoritative source for information about all API calls and whether they were successful or denied * access. For more information, see Logging IAM events with * CloudTrail in the IAM User Guide. *

*
*

* This operation returns a JobId. Use this parameter in the * GetOrganizationsAccessReport operation to check the status of the report generation. To * check the status of this request, use the JobId parameter in the * GetOrganizationsAccessReport operation and test the JobStatus response * parameter. When the job is complete, you can retrieve the report. *

*

* To generate a service last accessed data report for entities, specify an entity path without specifying the * optional Organizations policy ID. The type of entity that you specify determines the data returned in the report. *

*
    *
  • *

    * Root – When you specify the organizations root as the entity, the resulting report lists all of the * services allowed by SCPs that are attached to your root. For each service, the report includes data for all * accounts in your organization except the management account, because the management account is not limited by * SCPs. *

    *
  • *
  • *

    * OU – When you specify an organizational unit (OU) as the entity, the resulting report lists all of the * services allowed by SCPs that are attached to the OU and its parents. For each service, the report includes data * for all accounts in the OU or its children. This data excludes the management account, because the management * account is not limited by SCPs. *

    *
  • *
  • *

    * management account – When you specify the management account, the resulting report lists all Amazon Web * Services services, because the management account is not limited by SCPs. For each service, the report includes * data for only the management account. *

    *
  • *
  • *

    * Account – When you specify another account as the entity, the resulting report lists all of the services * allowed by SCPs that are attached to the account and its parents. For each service, the report includes data for * only the specified account. *

    *
  • *
*

* To generate a service last accessed data report for policies, specify an entity path and the optional * Organizations policy ID. The type of entity that you specify determines the data returned for each service. *

*
    *
  • *

    * Root – When you specify the root entity and a policy ID, the resulting report lists all of the services * that are allowed by the specified SCP. For each service, the report includes data for all accounts in your * organization to which the SCP applies. This data excludes the management account, because the management account * is not limited by SCPs. If the SCP is not attached to any entities in the organization, then the report will * return a list of services with no data. *

    *
  • *
  • *

    * OU – When you specify an OU entity and a policy ID, the resulting report lists all of the services that * are allowed by the specified SCP. For each service, the report includes data for all accounts in the OU or its * children to which the SCP applies. This means that other accounts outside the OU that are affected by the SCP * might not be included in the data. This data excludes the management account, because the management account is * not limited by SCPs. If the SCP is not attached to the OU or one of its children, the report will return a list * of services with no data. *

    *
  • *
  • *

    * management account – When you specify the management account, the resulting report lists all Amazon Web * Services services, because the management account is not limited by SCPs. If you specify a policy ID in the CLI * or API, the policy is ignored. For each service, the report includes data for only the management account. *

    *
  • *
  • *

    * Account – When you specify another account entity and a policy ID, the resulting report lists all of the * services that are allowed by the specified SCP. For each service, the report includes data for only the specified * account. This means that other accounts in the organization that are affected by the SCP might not be included in * the data. If the SCP is not attached to the account, the report will return a list of services with no data. *

    *
  • *
* *

* Service last accessed data does not use other policy types when determining whether a principal could access a * service. These other policy types include identity-based policies, resource-based policies, access control lists, * IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the * evaluation of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* For more information about service last accessed data, see Reducing policy scope * by viewing user activity in the IAM User Guide. *

* * @param generateOrganizationsAccessReportRequest * @return A Java Future containing the result of the GenerateOrganizationsAccessReport operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ReportGenerationLimitExceededException The request failed because the maximum number of concurrent * requests for this account are already running.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GenerateOrganizationsAccessReport * @see AWS API Documentation */ default CompletableFuture generateOrganizationsAccessReport( GenerateOrganizationsAccessReportRequest generateOrganizationsAccessReportRequest) { throw new UnsupportedOperationException(); } /** *

* Generates a report for service last accessed data for Organizations. You can generate a report for any entities * (organization root, organizational unit, or account) or policies in your organization. *

*

* To call this operation, you must be signed in using your Organizations management account credentials. You can * use your long-term IAM user or root user credentials, or temporary credentials from assuming an IAM role. SCPs * must be enabled for your organization root. You must have the required IAM and Organizations permissions. For * more information, see Refining permissions * using service last accessed data in the IAM User Guide. *

*

* You can generate a service last accessed data report for entities by specifying only the entity's path. This data * includes a list of services that are allowed by any service control policies (SCPs) that apply to the entity. *

*

* You can generate a service last accessed data report for a policy by specifying an entity's path and an optional * Organizations policy ID. This data includes a list of services that are allowed by the specified SCP. *

*

* For each service in both report types, the data includes the most recent account activity that the policy allows * to account principals in the entity or the entity's children. For important information about the data, reporting * period, permissions required, troubleshooting, and supported Regions see Reducing permissions * using service last accessed data in the IAM User Guide. *

* *

* The data includes all attempts to access Amazon Web Services, not just the successful ones. This includes all * attempts that were made using the Amazon Web Services Management Console, the Amazon Web Services API through any * of the SDKs, or any of the command line tools. An unexpected entry in the service last accessed data does not * mean that an account has been compromised, because the request might have been denied. Refer to your CloudTrail * logs as the authoritative source for information about all API calls and whether they were successful or denied * access. For more information, see Logging IAM events with * CloudTrail in the IAM User Guide. *

*
*

* This operation returns a JobId. Use this parameter in the * GetOrganizationsAccessReport operation to check the status of the report generation. To * check the status of this request, use the JobId parameter in the * GetOrganizationsAccessReport operation and test the JobStatus response * parameter. When the job is complete, you can retrieve the report. *

*

* To generate a service last accessed data report for entities, specify an entity path without specifying the * optional Organizations policy ID. The type of entity that you specify determines the data returned in the report. *

*
    *
  • *

    * Root – When you specify the organizations root as the entity, the resulting report lists all of the * services allowed by SCPs that are attached to your root. For each service, the report includes data for all * accounts in your organization except the management account, because the management account is not limited by * SCPs. *

    *
  • *
  • *

    * OU – When you specify an organizational unit (OU) as the entity, the resulting report lists all of the * services allowed by SCPs that are attached to the OU and its parents. For each service, the report includes data * for all accounts in the OU or its children. This data excludes the management account, because the management * account is not limited by SCPs. *

    *
  • *
  • *

    * management account – When you specify the management account, the resulting report lists all Amazon Web * Services services, because the management account is not limited by SCPs. For each service, the report includes * data for only the management account. *

    *
  • *
  • *

    * Account – When you specify another account as the entity, the resulting report lists all of the services * allowed by SCPs that are attached to the account and its parents. For each service, the report includes data for * only the specified account. *

    *
  • *
*

* To generate a service last accessed data report for policies, specify an entity path and the optional * Organizations policy ID. The type of entity that you specify determines the data returned for each service. *

*
    *
  • *

    * Root – When you specify the root entity and a policy ID, the resulting report lists all of the services * that are allowed by the specified SCP. For each service, the report includes data for all accounts in your * organization to which the SCP applies. This data excludes the management account, because the management account * is not limited by SCPs. If the SCP is not attached to any entities in the organization, then the report will * return a list of services with no data. *

    *
  • *
  • *

    * OU – When you specify an OU entity and a policy ID, the resulting report lists all of the services that * are allowed by the specified SCP. For each service, the report includes data for all accounts in the OU or its * children to which the SCP applies. This means that other accounts outside the OU that are affected by the SCP * might not be included in the data. This data excludes the management account, because the management account is * not limited by SCPs. If the SCP is not attached to the OU or one of its children, the report will return a list * of services with no data. *

    *
  • *
  • *

    * management account – When you specify the management account, the resulting report lists all Amazon Web * Services services, because the management account is not limited by SCPs. If you specify a policy ID in the CLI * or API, the policy is ignored. For each service, the report includes data for only the management account. *

    *
  • *
  • *

    * Account – When you specify another account entity and a policy ID, the resulting report lists all of the * services that are allowed by the specified SCP. For each service, the report includes data for only the specified * account. This means that other accounts in the organization that are affected by the SCP might not be included in * the data. If the SCP is not attached to the account, the report will return a list of services with no data. *

    *
  • *
* *

* Service last accessed data does not use other policy types when determining whether a principal could access a * service. These other policy types include identity-based policies, resource-based policies, access control lists, * IAM permissions boundaries, and STS assume role policies. It only applies SCP logic. For more about the * evaluation of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* For more information about service last accessed data, see Reducing policy scope * by viewing user activity in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GenerateOrganizationsAccessReportRequest.Builder} * avoiding the need to create one manually via {@link GenerateOrganizationsAccessReportRequest#builder()} *

* * @param generateOrganizationsAccessReportRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GenerateOrganizationsAccessReportRequest.Builder} to * create a request. * @return A Java Future containing the result of the GenerateOrganizationsAccessReport operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ReportGenerationLimitExceededException The request failed because the maximum number of concurrent * requests for this account are already running.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GenerateOrganizationsAccessReport * @see AWS API Documentation */ default CompletableFuture generateOrganizationsAccessReport( Consumer generateOrganizationsAccessReportRequest) { return generateOrganizationsAccessReport(GenerateOrganizationsAccessReportRequest.builder() .applyMutation(generateOrganizationsAccessReportRequest).build()); } /** *

* Generates a report that includes details about when an IAM resource (user, group, role, or policy) was last used * in an attempt to access Amazon Web Services services. Recent activity usually appears within four hours. IAM * reports activity for at least the last 400 days, or less if your Region began supporting this feature within the * last year. For more information, see Regions where data is tracked. For more information about services and actions for which action last * accessed information is displayed, see IAM * action last accessed information services and actions. *

* *

* The service last accessed data includes all attempts to access an Amazon Web Services API, not just the * successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the * Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the * service last accessed data does not mean that your account has been compromised, because the request might have * been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and * whether they were successful or denied access. For more information, see Logging IAM events with * CloudTrail in the IAM User Guide. *

*
*

* The GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in * the following operations to retrieve the following details from your report: *

*
    *
  • *

    * GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies to list every * Amazon Web Services service that the resource could access using permissions policies. For each service, the * response includes information about the most recent access attempt. *

    *

    * The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role * within a session, or by the same user when used to call GetServiceLastAccessedDetail. *

    *
  • *
  • *

    * GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies to list information * about the associated entities (users or roles) that attempted to access a specific Amazon Web Services service. *

    *
  • *
*

* To check the status of the GenerateServiceLastAccessedDetails request, use the JobId * parameter in the same operations and test the JobStatus response parameter. *

*

* For additional information about the permissions policies that allow an identity (user, group, or role) to access * specific services, use the ListPoliciesGrantingServiceAccess operation. *

* *

* Service last accessed data does not use other policy types when determining whether a resource could access a * service. These other policy types include resource-based policies, access control lists, Organizations policies, * IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more * about the evaluation of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* For more information about service and action last accessed data, see Reducing permissions * using service last accessed data in the IAM User Guide. *

* * @param generateServiceLastAccessedDetailsRequest * @return A Java Future containing the result of the GenerateServiceLastAccessedDetails operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GenerateServiceLastAccessedDetails * @see AWS API Documentation */ default CompletableFuture generateServiceLastAccessedDetails( GenerateServiceLastAccessedDetailsRequest generateServiceLastAccessedDetailsRequest) { throw new UnsupportedOperationException(); } /** *

* Generates a report that includes details about when an IAM resource (user, group, role, or policy) was last used * in an attempt to access Amazon Web Services services. Recent activity usually appears within four hours. IAM * reports activity for at least the last 400 days, or less if your Region began supporting this feature within the * last year. For more information, see Regions where data is tracked. For more information about services and actions for which action last * accessed information is displayed, see IAM * action last accessed information services and actions. *

* *

* The service last accessed data includes all attempts to access an Amazon Web Services API, not just the * successful ones. This includes all attempts that were made using the Amazon Web Services Management Console, the * Amazon Web Services API through any of the SDKs, or any of the command line tools. An unexpected entry in the * service last accessed data does not mean that your account has been compromised, because the request might have * been denied. Refer to your CloudTrail logs as the authoritative source for information about all API calls and * whether they were successful or denied access. For more information, see Logging IAM events with * CloudTrail in the IAM User Guide. *

*
*

* The GenerateServiceLastAccessedDetails operation returns a JobId. Use this parameter in * the following operations to retrieve the following details from your report: *

*
    *
  • *

    * GetServiceLastAccessedDetails – Use this operation for users, groups, roles, or policies to list every * Amazon Web Services service that the resource could access using permissions policies. For each service, the * response includes information about the most recent access attempt. *

    *

    * The JobId returned by GenerateServiceLastAccessedDetail must be used by the same role * within a session, or by the same user when used to call GetServiceLastAccessedDetail. *

    *
  • *
  • *

    * GetServiceLastAccessedDetailsWithEntities – Use this operation for groups and policies to list information * about the associated entities (users or roles) that attempted to access a specific Amazon Web Services service. *

    *
  • *
*

* To check the status of the GenerateServiceLastAccessedDetails request, use the JobId * parameter in the same operations and test the JobStatus response parameter. *

*

* For additional information about the permissions policies that allow an identity (user, group, or role) to access * specific services, use the ListPoliciesGrantingServiceAccess operation. *

* *

* Service last accessed data does not use other policy types when determining whether a resource could access a * service. These other policy types include resource-based policies, access control lists, Organizations policies, * IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more * about the evaluation of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* For more information about service and action last accessed data, see Reducing permissions * using service last accessed data in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GenerateServiceLastAccessedDetailsRequest.Builder} * avoiding the need to create one manually via {@link GenerateServiceLastAccessedDetailsRequest#builder()} *

* * @param generateServiceLastAccessedDetailsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GenerateServiceLastAccessedDetailsRequest.Builder} to * create a request. * @return A Java Future containing the result of the GenerateServiceLastAccessedDetails operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GenerateServiceLastAccessedDetails * @see AWS API Documentation */ default CompletableFuture generateServiceLastAccessedDetails( Consumer generateServiceLastAccessedDetailsRequest) { return generateServiceLastAccessedDetails(GenerateServiceLastAccessedDetailsRequest.builder() .applyMutation(generateServiceLastAccessedDetailsRequest).build()); } /** *

* Retrieves information about when the specified access key was last used. The information includes the date and * time of last use, along with the Amazon Web Services service and Region that were specified in the last request * made with that key. *

* * @param getAccessKeyLastUsedRequest * @return A Java Future containing the result of the GetAccessKeyLastUsed operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccessKeyLastUsed * @see AWS API * Documentation */ default CompletableFuture getAccessKeyLastUsed( GetAccessKeyLastUsedRequest getAccessKeyLastUsedRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about when the specified access key was last used. The information includes the date and * time of last use, along with the Amazon Web Services service and Region that were specified in the last request * made with that key. *

*
*

* This is a convenience which creates an instance of the {@link GetAccessKeyLastUsedRequest.Builder} avoiding the * need to create one manually via {@link GetAccessKeyLastUsedRequest#builder()} *

* * @param getAccessKeyLastUsedRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetAccessKeyLastUsedRequest.Builder} to create a request. * @return A Java Future containing the result of the GetAccessKeyLastUsed operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccessKeyLastUsed * @see AWS API * Documentation */ default CompletableFuture getAccessKeyLastUsed( Consumer getAccessKeyLastUsedRequest) { return getAccessKeyLastUsed(GetAccessKeyLastUsedRequest.builder().applyMutation(getAccessKeyLastUsedRequest).build()); } /** *

* Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services account, * including their relationships to one another. Use this operation to obtain a snapshot of the configuration of IAM * permissions (users, groups, roles, and policies) in your account. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* You can optionally filter the results using the Filter parameter. You can paginate the results using * the MaxItems and Marker parameters. *

* * @param getAccountAuthorizationDetailsRequest * @return A Java Future containing the result of the GetAccountAuthorizationDetails operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountAuthorizationDetails * @see AWS API Documentation */ default CompletableFuture getAccountAuthorizationDetails( GetAccountAuthorizationDetailsRequest getAccountAuthorizationDetailsRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services account, * including their relationships to one another. Use this operation to obtain a snapshot of the configuration of IAM * permissions (users, groups, roles, and policies) in your account. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* You can optionally filter the results using the Filter parameter. You can paginate the results using * the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link GetAccountAuthorizationDetailsRequest.Builder} * avoiding the need to create one manually via {@link GetAccountAuthorizationDetailsRequest#builder()} *

* * @param getAccountAuthorizationDetailsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest.Builder} to create * a request. * @return A Java Future containing the result of the GetAccountAuthorizationDetails operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountAuthorizationDetails * @see AWS API Documentation */ default CompletableFuture getAccountAuthorizationDetails( Consumer getAccountAuthorizationDetailsRequest) { return getAccountAuthorizationDetails(GetAccountAuthorizationDetailsRequest.builder() .applyMutation(getAccountAuthorizationDetailsRequest).build()); } /** *

* Retrieves information about all IAM users, groups, roles, and policies in your Amazon Web Services account, * including their relationships to one another. Use this operation to obtain a snapshot of the configuration of IAM * permissions (users, groups, roles, and policies) in your account. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* You can optionally filter the results using the Filter parameter. You can paginate the results using * the MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the GetAccountAuthorizationDetails operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountAuthorizationDetails * @see AWS API Documentation */ default CompletableFuture getAccountAuthorizationDetails() { return getAccountAuthorizationDetails(GetAccountAuthorizationDetailsRequest.builder().build()); } /** *

* This is a variant of * {@link #getAccountAuthorizationDetails(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetAccountAuthorizationDetailsPublisher publisher = client.getAccountAuthorizationDetailsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetAccountAuthorizationDetailsPublisher publisher = client.getAccountAuthorizationDetailsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #getAccountAuthorizationDetails(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest)} * operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountAuthorizationDetails * @see AWS API Documentation */ default GetAccountAuthorizationDetailsPublisher getAccountAuthorizationDetailsPaginator() { return getAccountAuthorizationDetailsPaginator(GetAccountAuthorizationDetailsRequest.builder().build()); } /** *

* This is a variant of * {@link #getAccountAuthorizationDetails(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetAccountAuthorizationDetailsPublisher publisher = client.getAccountAuthorizationDetailsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetAccountAuthorizationDetailsPublisher publisher = client.getAccountAuthorizationDetailsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #getAccountAuthorizationDetails(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest)} * operation. *

* * @param getAccountAuthorizationDetailsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountAuthorizationDetails * @see AWS API Documentation */ default GetAccountAuthorizationDetailsPublisher getAccountAuthorizationDetailsPaginator( GetAccountAuthorizationDetailsRequest getAccountAuthorizationDetailsRequest) { return new GetAccountAuthorizationDetailsPublisher(this, getAccountAuthorizationDetailsRequest); } /** *

* This is a variant of * {@link #getAccountAuthorizationDetails(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetAccountAuthorizationDetailsPublisher publisher = client.getAccountAuthorizationDetailsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetAccountAuthorizationDetailsPublisher publisher = client.getAccountAuthorizationDetailsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #getAccountAuthorizationDetails(software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link GetAccountAuthorizationDetailsRequest.Builder} * avoiding the need to create one manually via {@link GetAccountAuthorizationDetailsRequest#builder()} *

* * @param getAccountAuthorizationDetailsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetAccountAuthorizationDetailsRequest.Builder} to create * a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountAuthorizationDetails * @see AWS API Documentation */ default GetAccountAuthorizationDetailsPublisher getAccountAuthorizationDetailsPaginator( Consumer getAccountAuthorizationDetailsRequest) { return getAccountAuthorizationDetailsPaginator(GetAccountAuthorizationDetailsRequest.builder() .applyMutation(getAccountAuthorizationDetailsRequest).build()); } /** *

* Retrieves the password policy for the Amazon Web Services account. This tells you the complexity requirements and * mandatory rotation periods for the IAM user passwords in your account. For more information about using a * password policy, see Managing an IAM * password policy. *

* * @param getAccountPasswordPolicyRequest * @return A Java Future containing the result of the GetAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountPasswordPolicy * @see AWS * API Documentation */ default CompletableFuture getAccountPasswordPolicy( GetAccountPasswordPolicyRequest getAccountPasswordPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the password policy for the Amazon Web Services account. This tells you the complexity requirements and * mandatory rotation periods for the IAM user passwords in your account. For more information about using a * password policy, see Managing an IAM * password policy. *

*
*

* This is a convenience which creates an instance of the {@link GetAccountPasswordPolicyRequest.Builder} avoiding * the need to create one manually via {@link GetAccountPasswordPolicyRequest#builder()} *

* * @param getAccountPasswordPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetAccountPasswordPolicyRequest.Builder} to create a * request. * @return A Java Future containing the result of the GetAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountPasswordPolicy * @see AWS * API Documentation */ default CompletableFuture getAccountPasswordPolicy( Consumer getAccountPasswordPolicyRequest) { return getAccountPasswordPolicy(GetAccountPasswordPolicyRequest.builder().applyMutation(getAccountPasswordPolicyRequest) .build()); } /** *

* Retrieves the password policy for the Amazon Web Services account. This tells you the complexity requirements and * mandatory rotation periods for the IAM user passwords in your account. For more information about using a * password policy, see Managing an IAM * password policy. *

* * @return A Java Future containing the result of the GetAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountPasswordPolicy * @see AWS * API Documentation */ default CompletableFuture getAccountPasswordPolicy() { return getAccountPasswordPolicy(GetAccountPasswordPolicyRequest.builder().build()); } /** *

* Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services account. *

*

* For information about IAM quotas, see IAM and STS quotas in the * IAM User Guide. *

* * @param getAccountSummaryRequest * @return A Java Future containing the result of the GetAccountSummary operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountSummary * @see AWS API * Documentation */ default CompletableFuture getAccountSummary(GetAccountSummaryRequest getAccountSummaryRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services account. *

*

* For information about IAM quotas, see IAM and STS quotas in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetAccountSummaryRequest.Builder} avoiding the need * to create one manually via {@link GetAccountSummaryRequest#builder()} *

* * @param getAccountSummaryRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetAccountSummaryRequest.Builder} to create a request. * @return A Java Future containing the result of the GetAccountSummary operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountSummary * @see AWS API * Documentation */ default CompletableFuture getAccountSummary( Consumer getAccountSummaryRequest) { return getAccountSummary(GetAccountSummaryRequest.builder().applyMutation(getAccountSummaryRequest).build()); } /** *

* Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services account. *

*

* For information about IAM quotas, see IAM and STS quotas in the * IAM User Guide. *

* * @return A Java Future containing the result of the GetAccountSummary operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetAccountSummary * @see AWS API * Documentation */ default CompletableFuture getAccountSummary() { return getAccountSummary(GetAccountSummaryRequest.builder().build()); } /** *

* Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of * one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use * GetContextKeysForPrincipalPolicy. *

*

* Context keys are variables maintained by Amazon Web Services and its services that provide details about the * context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM * policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply * when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity * but must be URL encoded to be included as a part of a real HTML request. *

* * @param getContextKeysForCustomPolicyRequest * @return A Java Future containing the result of the GetContextKeysForCustomPolicy operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetContextKeysForCustomPolicy * @see AWS API Documentation */ default CompletableFuture getContextKeysForCustomPolicy( GetContextKeysForCustomPolicyRequest getContextKeysForCustomPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Gets a list of all of the context keys referenced in the input policies. The policies are supplied as a list of * one or more strings. To get the context keys from policies associated with an IAM user, group, or role, use * GetContextKeysForPrincipalPolicy. *

*

* Context keys are variables maintained by Amazon Web Services and its services that provide details about the * context of an API query request. Context keys can be evaluated by testing against a value specified in an IAM * policy. Use GetContextKeysForCustomPolicy to understand what key names and values you must supply * when you call SimulateCustomPolicy. Note that all parameters are shown in unencoded form here for clarity * but must be URL encoded to be included as a part of a real HTML request. *

*
*

* This is a convenience which creates an instance of the {@link GetContextKeysForCustomPolicyRequest.Builder} * avoiding the need to create one manually via {@link GetContextKeysForCustomPolicyRequest#builder()} *

* * @param getContextKeysForCustomPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetContextKeysForCustomPolicyRequest.Builder} to create a * request. * @return A Java Future containing the result of the GetContextKeysForCustomPolicy operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetContextKeysForCustomPolicy * @see AWS API Documentation */ default CompletableFuture getContextKeysForCustomPolicy( Consumer getContextKeysForCustomPolicyRequest) { return getContextKeysForCustomPolicy(GetContextKeysForCustomPolicyRequest.builder() .applyMutation(getContextKeysForCustomPolicyRequest).build()); } /** *

* Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM * entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all * of the policies attached to groups that the user is a member of. *

*

* You can optionally include a list of one or more additional policies, specified as strings. If you want to * include only a list of policies by string, use GetContextKeysForCustomPolicy instead. *

*

* Note: This operation discloses information about the permissions granted to other users. If you do not * want users to see other user's permissions, then consider allowing them to use * GetContextKeysForCustomPolicy instead. *

*

* Context keys are variables maintained by Amazon Web Services and its services that provide details about the * context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use * GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call * SimulatePrincipalPolicy. *

* * @param getContextKeysForPrincipalPolicyRequest * @return A Java Future containing the result of the GetContextKeysForPrincipalPolicy operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetContextKeysForPrincipalPolicy * @see AWS API Documentation */ default CompletableFuture getContextKeysForPrincipalPolicy( GetContextKeysForPrincipalPolicyRequest getContextKeysForPrincipalPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Gets a list of all of the context keys referenced in all the IAM policies that are attached to the specified IAM * entity. The entity can be an IAM user, group, or role. If you specify a user, then the request also includes all * of the policies attached to groups that the user is a member of. *

*

* You can optionally include a list of one or more additional policies, specified as strings. If you want to * include only a list of policies by string, use GetContextKeysForCustomPolicy instead. *

*

* Note: This operation discloses information about the permissions granted to other users. If you do not * want users to see other user's permissions, then consider allowing them to use * GetContextKeysForCustomPolicy instead. *

*

* Context keys are variables maintained by Amazon Web Services and its services that provide details about the * context of an API query request. Context keys can be evaluated by testing against a value in an IAM policy. Use * GetContextKeysForPrincipalPolicy to understand what key names and values you must supply when you call * SimulatePrincipalPolicy. *

*
*

* This is a convenience which creates an instance of the {@link GetContextKeysForPrincipalPolicyRequest.Builder} * avoiding the need to create one manually via {@link GetContextKeysForPrincipalPolicyRequest#builder()} *

* * @param getContextKeysForPrincipalPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetContextKeysForPrincipalPolicyRequest.Builder} to * create a request. * @return A Java Future containing the result of the GetContextKeysForPrincipalPolicy operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetContextKeysForPrincipalPolicy * @see AWS API Documentation */ default CompletableFuture getContextKeysForPrincipalPolicy( Consumer getContextKeysForPrincipalPolicyRequest) { return getContextKeysForPrincipalPolicy(GetContextKeysForPrincipalPolicyRequest.builder() .applyMutation(getContextKeysForPrincipalPolicyRequest).build()); } /** *

* Retrieves a credential report for the Amazon Web Services account. For more information about the credential * report, see Getting credential * reports in the IAM User Guide. *

* * @param getCredentialReportRequest * @return A Java Future containing the result of the GetCredentialReport operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • CredentialReportNotPresentException The request was rejected because the credential report does not * exist. To generate a credential report, use GenerateCredentialReport.
  • *
  • CredentialReportExpiredException The request was rejected because the most recent credential report * has expired. To generate a new credential report, use GenerateCredentialReport. For more * information about credential report expiration, see Getting credential * reports in the IAM User Guide.
  • *
  • CredentialReportNotReadyException The request was rejected because the credential report is still * being generated.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetCredentialReport * @see AWS API * Documentation */ default CompletableFuture getCredentialReport( GetCredentialReportRequest getCredentialReportRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves a credential report for the Amazon Web Services account. For more information about the credential * report, see Getting credential * reports in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetCredentialReportRequest.Builder} avoiding the * need to create one manually via {@link GetCredentialReportRequest#builder()} *

* * @param getCredentialReportRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetCredentialReportRequest.Builder} to create a request. * @return A Java Future containing the result of the GetCredentialReport operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • CredentialReportNotPresentException The request was rejected because the credential report does not * exist. To generate a credential report, use GenerateCredentialReport.
  • *
  • CredentialReportExpiredException The request was rejected because the most recent credential report * has expired. To generate a new credential report, use GenerateCredentialReport. For more * information about credential report expiration, see Getting credential * reports in the IAM User Guide.
  • *
  • CredentialReportNotReadyException The request was rejected because the credential report is still * being generated.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetCredentialReport * @see AWS API * Documentation */ default CompletableFuture getCredentialReport( Consumer getCredentialReportRequest) { return getCredentialReport(GetCredentialReportRequest.builder().applyMutation(getCredentialReportRequest).build()); } /** *

* Retrieves a credential report for the Amazon Web Services account. For more information about the credential * report, see Getting credential * reports in the IAM User Guide. *

* * @return A Java Future containing the result of the GetCredentialReport operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • CredentialReportNotPresentException The request was rejected because the credential report does not * exist. To generate a credential report, use GenerateCredentialReport.
  • *
  • CredentialReportExpiredException The request was rejected because the most recent credential report * has expired. To generate a new credential report, use GenerateCredentialReport. For more * information about credential report expiration, see Getting credential * reports in the IAM User Guide.
  • *
  • CredentialReportNotReadyException The request was rejected because the credential report is still * being generated.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetCredentialReport * @see AWS API * Documentation */ default CompletableFuture getCredentialReport() { return getCredentialReport(GetCredentialReportRequest.builder().build()); } /** *

* Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the * MaxItems and Marker parameters. *

* * @param getGroupRequest * @return A Java Future containing the result of the GetGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetGroup * @see AWS API * Documentation */ default CompletableFuture getGroup(GetGroupRequest getGroupRequest) { throw new UnsupportedOperationException(); } /** *

* Returns a list of IAM users that are in the specified IAM group. You can paginate the results using the * MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link GetGroupRequest.Builder} avoiding the need to * create one manually via {@link GetGroupRequest#builder()} *

* * @param getGroupRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetGroupRequest.Builder} to create a request. * @return A Java Future containing the result of the GetGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetGroup * @see AWS API * Documentation */ default CompletableFuture getGroup(Consumer getGroupRequest) { return getGroup(GetGroupRequest.builder().applyMutation(getGroupRequest).build()); } /** *

* This is a variant of {@link #getGroup(software.amazon.awssdk.services.iam.model.GetGroupRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetGroupPublisher publisher = client.getGroupPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetGroupPublisher publisher = client.getGroupPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.GetGroupResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #getGroup(software.amazon.awssdk.services.iam.model.GetGroupRequest)} operation. *

* * @param getGroupRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetGroup * @see AWS API * Documentation */ default GetGroupPublisher getGroupPaginator(GetGroupRequest getGroupRequest) { return new GetGroupPublisher(this, getGroupRequest); } /** *

* This is a variant of {@link #getGroup(software.amazon.awssdk.services.iam.model.GetGroupRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetGroupPublisher publisher = client.getGroupPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.GetGroupPublisher publisher = client.getGroupPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.GetGroupResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #getGroup(software.amazon.awssdk.services.iam.model.GetGroupRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link GetGroupRequest.Builder} avoiding the need to * create one manually via {@link GetGroupRequest#builder()} *

* * @param getGroupRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetGroupRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetGroup * @see AWS API * Documentation */ default GetGroupPublisher getGroupPaginator(Consumer getGroupRequest) { return getGroupPaginator(GetGroupRequest.builder().applyMutation(getGroupRequest).build()); } /** *

* Retrieves the specified inline policy document that is embedded in the specified IAM group. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is * attached to a group, use GetPolicy to determine the policy's default version, then use * GetPolicyVersion to retrieve the policy document. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param getGroupPolicyRequest * @return A Java Future containing the result of the GetGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetGroupPolicy * @see AWS API * Documentation */ default CompletableFuture getGroupPolicy(GetGroupPolicyRequest getGroupPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the specified inline policy document that is embedded in the specified IAM group. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* An IAM group can also have managed policies attached to it. To retrieve a managed policy document that is * attached to a group, use GetPolicy to determine the policy's default version, then use * GetPolicyVersion to retrieve the policy document. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetGroupPolicyRequest.Builder} avoiding the need to * create one manually via {@link GetGroupPolicyRequest#builder()} *

* * @param getGroupPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetGroupPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the GetGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetGroupPolicy * @see AWS API * Documentation */ default CompletableFuture getGroupPolicy(Consumer getGroupPolicyRequest) { return getGroupPolicy(GetGroupPolicyRequest.builder().applyMutation(getGroupPolicyRequest).build()); } /** *

* Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and * role. For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

* * @param getInstanceProfileRequest * @return A Java Future containing the result of the GetInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetInstanceProfile * @see AWS API * Documentation */ default CompletableFuture getInstanceProfile(GetInstanceProfileRequest getInstanceProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about the specified instance profile, including the instance profile's path, GUID, ARN, and * role. For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetInstanceProfileRequest.Builder} avoiding the * need to create one manually via {@link GetInstanceProfileRequest#builder()} *

* * @param getInstanceProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetInstanceProfileRequest.Builder} to create a request. * @return A Java Future containing the result of the GetInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetInstanceProfile * @see AWS API * Documentation */ default CompletableFuture getInstanceProfile( Consumer getInstanceProfileRequest) { return getInstanceProfile(GetInstanceProfileRequest.builder().applyMutation(getInstanceProfileRequest).build()); } /** *

* Retrieves the user name for the specified IAM user. A login profile is created when you create a password for the * user to access the Amazon Web Services Management Console. If the user does not exist or does not have a * password, the operation returns a 404 (NoSuchEntity) error. *

*

* If you create an IAM user with access to the console, the CreateDate reflects the date you created * the initial password for the user. *

*

* If you create an IAM user with programmatic access, and then later add a password for the user to access the * Amazon Web Services Management Console, the CreateDate reflects the initial password creation date. * A user with programmatic access does not have a login profile unless you create a password for the user to access * the Amazon Web Services Management Console. *

* * @param getLoginProfileRequest * @return A Java Future containing the result of the GetLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetLoginProfile * @see AWS API * Documentation */ default CompletableFuture getLoginProfile(GetLoginProfileRequest getLoginProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the user name for the specified IAM user. A login profile is created when you create a password for the * user to access the Amazon Web Services Management Console. If the user does not exist or does not have a * password, the operation returns a 404 (NoSuchEntity) error. *

*

* If you create an IAM user with access to the console, the CreateDate reflects the date you created * the initial password for the user. *

*

* If you create an IAM user with programmatic access, and then later add a password for the user to access the * Amazon Web Services Management Console, the CreateDate reflects the initial password creation date. * A user with programmatic access does not have a login profile unless you create a password for the user to access * the Amazon Web Services Management Console. *

*
*

* This is a convenience which creates an instance of the {@link GetLoginProfileRequest.Builder} avoiding the need * to create one manually via {@link GetLoginProfileRequest#builder()} *

* * @param getLoginProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetLoginProfileRequest.Builder} to create a request. * @return A Java Future containing the result of the GetLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetLoginProfile * @see AWS API * Documentation */ default CompletableFuture getLoginProfile( Consumer getLoginProfileRequest) { return getLoginProfile(GetLoginProfileRequest.builder().applyMutation(getLoginProfileRequest).build()); } /** *

* Retrieves information about an MFA device for a specified user. *

* * @param getMfaDeviceRequest * @return A Java Future containing the result of the GetMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetMFADevice * @see AWS API * Documentation */ default CompletableFuture getMFADevice(GetMfaDeviceRequest getMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about an MFA device for a specified user. *

*
*

* This is a convenience which creates an instance of the {@link GetMfaDeviceRequest.Builder} avoiding the need to * create one manually via {@link GetMfaDeviceRequest#builder()} *

* * @param getMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetMfaDeviceRequest.Builder} to create a request. * @return A Java Future containing the result of the GetMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetMFADevice * @see AWS API * Documentation */ default CompletableFuture getMFADevice(Consumer getMfaDeviceRequest) { return getMFADevice(GetMfaDeviceRequest.builder().applyMutation(getMfaDeviceRequest).build()); } /** *

* Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM. *

* * @param getOpenIdConnectProviderRequest * @return A Java Future containing the result of the GetOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetOpenIDConnectProvider * @see AWS * API Documentation */ default CompletableFuture getOpenIDConnectProvider( GetOpenIdConnectProviderRequest getOpenIdConnectProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Returns information about the specified OpenID Connect (OIDC) provider resource object in IAM. *

*
*

* This is a convenience which creates an instance of the {@link GetOpenIdConnectProviderRequest.Builder} avoiding * the need to create one manually via {@link GetOpenIdConnectProviderRequest#builder()} *

* * @param getOpenIdConnectProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetOpenIdConnectProviderRequest.Builder} to create a * request. * @return A Java Future containing the result of the GetOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetOpenIDConnectProvider * @see AWS * API Documentation */ default CompletableFuture getOpenIDConnectProvider( Consumer getOpenIdConnectProviderRequest) { return getOpenIDConnectProvider(GetOpenIdConnectProviderRequest.builder().applyMutation(getOpenIdConnectProviderRequest) .build()); } /** *

* Retrieves the service last accessed data report for Organizations that was previously generated using the * GenerateOrganizationsAccessReport operation. This operation retrieves the status of your * report job and the report contents. *

*

* Depending on the parameters that you passed when you generated the report, the data returned could include * different information. For details, see GenerateOrganizationsAccessReport. *

*

* To call this operation, you must be signed in to the management account in your organization. SCPs must be * enabled for your organization root. You must have permissions to perform this operation. For more information, * see Refining * permissions using service last accessed data in the IAM User Guide. *

*

* For each service that principals in an account (root user, IAM users, or IAM roles) could access using SCPs, the * operation returns details about the most recent access attempt. If there was no attempt, the service is listed * without details about the most recent attempt to access the service. If the operation fails, it returns the * reason that it failed. *

*

* By default, the list is sorted by service namespace. *

* * @param getOrganizationsAccessReportRequest * @return A Java Future containing the result of the GetOrganizationsAccessReport operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetOrganizationsAccessReport * @see AWS API Documentation */ default CompletableFuture getOrganizationsAccessReport( GetOrganizationsAccessReportRequest getOrganizationsAccessReportRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the service last accessed data report for Organizations that was previously generated using the * GenerateOrganizationsAccessReport operation. This operation retrieves the status of your * report job and the report contents. *

*

* Depending on the parameters that you passed when you generated the report, the data returned could include * different information. For details, see GenerateOrganizationsAccessReport. *

*

* To call this operation, you must be signed in to the management account in your organization. SCPs must be * enabled for your organization root. You must have permissions to perform this operation. For more information, * see Refining * permissions using service last accessed data in the IAM User Guide. *

*

* For each service that principals in an account (root user, IAM users, or IAM roles) could access using SCPs, the * operation returns details about the most recent access attempt. If there was no attempt, the service is listed * without details about the most recent attempt to access the service. If the operation fails, it returns the * reason that it failed. *

*

* By default, the list is sorted by service namespace. *

*
*

* This is a convenience which creates an instance of the {@link GetOrganizationsAccessReportRequest.Builder} * avoiding the need to create one manually via {@link GetOrganizationsAccessReportRequest#builder()} *

* * @param getOrganizationsAccessReportRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetOrganizationsAccessReportRequest.Builder} to create a * request. * @return A Java Future containing the result of the GetOrganizationsAccessReport operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetOrganizationsAccessReport * @see AWS API Documentation */ default CompletableFuture getOrganizationsAccessReport( Consumer getOrganizationsAccessReportRequest) { return getOrganizationsAccessReport(GetOrganizationsAccessReportRequest.builder() .applyMutation(getOrganizationsAccessReportRequest).build()); } /** *

* Retrieves information about the specified managed policy, including the policy's default version and the total * number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific * users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy. This operation returns * metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use * GetPolicyVersion. *

*

* This operation retrieves information about managed policies. To retrieve information about an inline policy that * is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or * GetRolePolicy. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param getPolicyRequest * @return A Java Future containing the result of the GetPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetPolicy * @see AWS API * Documentation */ default CompletableFuture getPolicy(GetPolicyRequest getPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about the specified managed policy, including the policy's default version and the total * number of IAM users, groups, and roles to which the policy is attached. To retrieve the list of the specific * users, groups, and roles that the policy is attached to, use ListEntitiesForPolicy. This operation returns * metadata about the policy. To retrieve the actual policy document for a specific version of the policy, use * GetPolicyVersion. *

*

* This operation retrieves information about managed policies. To retrieve information about an inline policy that * is embedded with an IAM user, group, or role, use GetUserPolicy, GetGroupPolicy, or * GetRolePolicy. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetPolicyRequest.Builder} avoiding the need to * create one manually via {@link GetPolicyRequest#builder()} *

* * @param getPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the GetPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetPolicy * @see AWS API * Documentation */ default CompletableFuture getPolicy(Consumer getPolicyRequest) { return getPolicy(GetPolicyRequest.builder().applyMutation(getPolicyRequest).build()); } /** *

* Retrieves information about the specified version of the specified managed policy, including the policy document. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* To list the available versions for a policy, use ListPolicyVersions. *

*

* This operation retrieves information about managed policies. To retrieve information about an inline policy that * is embedded in a user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy. *

*

* For more information about the types of policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For more information about managed policy versions, see Versioning for managed * policies in the IAM User Guide. *

* * @param getPolicyVersionRequest * @return A Java Future containing the result of the GetPolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetPolicyVersion * @see AWS API * Documentation */ default CompletableFuture getPolicyVersion(GetPolicyVersionRequest getPolicyVersionRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about the specified version of the specified managed policy, including the policy document. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* To list the available versions for a policy, use ListPolicyVersions. *

*

* This operation retrieves information about managed policies. To retrieve information about an inline policy that * is embedded in a user, group, or role, use GetUserPolicy, GetGroupPolicy, or GetRolePolicy. *

*

* For more information about the types of policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For more information about managed policy versions, see Versioning for managed * policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetPolicyVersionRequest.Builder} avoiding the need * to create one manually via {@link GetPolicyVersionRequest#builder()} *

* * @param getPolicyVersionRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetPolicyVersionRequest.Builder} to create a request. * @return A Java Future containing the result of the GetPolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetPolicyVersion * @see AWS API * Documentation */ default CompletableFuture getPolicyVersion( Consumer getPolicyVersionRequest) { return getPolicyVersion(GetPolicyVersionRequest.builder().applyMutation(getPolicyVersionRequest).build()); } /** *

* Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy * that grants permission to assume the role. For more information about roles, see IAM roles in the IAM User Guide. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
* * @param getRoleRequest * @return A Java Future containing the result of the GetRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetRole * @see AWS API * Documentation */ default CompletableFuture getRole(GetRoleRequest getRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about the specified role, including the role's path, GUID, ARN, and the role's trust policy * that grants permission to assume the role. For more information about roles, see IAM roles in the IAM User Guide. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*

*

* This is a convenience which creates an instance of the {@link GetRoleRequest.Builder} avoiding the need to create * one manually via {@link GetRoleRequest#builder()} *

* * @param getRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetRoleRequest.Builder} to create a request. * @return A Java Future containing the result of the GetRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetRole * @see AWS API * Documentation */ default CompletableFuture getRole(Consumer getRoleRequest) { return getRole(GetRoleRequest.builder().applyMutation(getRoleRequest).build()); } /** *

* Retrieves the specified inline policy document that is embedded with the specified IAM role. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached * to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to * retrieve the policy document. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For more information about roles, see IAM roles in the IAM User Guide. *

* * @param getRolePolicyRequest * @return A Java Future containing the result of the GetRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetRolePolicy * @see AWS API * Documentation */ default CompletableFuture getRolePolicy(GetRolePolicyRequest getRolePolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the specified inline policy document that is embedded with the specified IAM role. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* An IAM role can also have managed policies attached to it. To retrieve a managed policy document that is attached * to a role, use GetPolicy to determine the policy's default version, then use GetPolicyVersion to * retrieve the policy document. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For more information about roles, see IAM roles in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetRolePolicyRequest.Builder} avoiding the need to * create one manually via {@link GetRolePolicyRequest#builder()} *

* * @param getRolePolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetRolePolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the GetRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetRolePolicy * @see AWS API * Documentation */ default CompletableFuture getRolePolicy(Consumer getRolePolicyRequest) { return getRolePolicy(GetRolePolicyRequest.builder().applyMutation(getRolePolicyRequest).build()); } /** *

* Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created * or updated. *

* *

* This operation requires Signature Version 4. *

*
* * @param getSamlProviderRequest * @return A Java Future containing the result of the GetSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetSAMLProvider * @see AWS API * Documentation */ default CompletableFuture getSAMLProvider(GetSamlProviderRequest getSamlProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Returns the SAML provider metadocument that was uploaded when the IAM SAML provider resource object was created * or updated. *

* *

* This operation requires Signature Version 4. *

*

*

* This is a convenience which creates an instance of the {@link GetSamlProviderRequest.Builder} avoiding the need * to create one manually via {@link GetSamlProviderRequest#builder()} *

* * @param getSamlProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetSamlProviderRequest.Builder} to create a request. * @return A Java Future containing the result of the GetSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetSAMLProvider * @see AWS API * Documentation */ default CompletableFuture getSAMLProvider( Consumer getSamlProviderRequest) { return getSAMLProvider(GetSamlProviderRequest.builder().applyMutation(getSamlProviderRequest).build()); } /** *

* Retrieves the specified SSH public key, including metadata about the key. *

*

* The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

* * @param getSshPublicKeyRequest * @return A Java Future containing the result of the GetSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnrecognizedPublicKeyEncodingException The request was rejected because the public key encoding * format is unsupported or unrecognized.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture getSSHPublicKey(GetSshPublicKeyRequest getSshPublicKeyRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the specified SSH public key, including metadata about the key. *

*

* The SSH public key retrieved by this operation is used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetSshPublicKeyRequest.Builder} avoiding the need * to create one manually via {@link GetSshPublicKeyRequest#builder()} *

* * @param getSshPublicKeyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetSshPublicKeyRequest.Builder} to create a request. * @return A Java Future containing the result of the GetSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnrecognizedPublicKeyEncodingException The request was rejected because the public key encoding * format is unsupported or unrecognized.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture getSSHPublicKey( Consumer getSshPublicKeyRequest) { return getSSHPublicKey(GetSshPublicKeyRequest.builder().applyMutation(getSshPublicKeyRequest).build()); } /** *

* Retrieves information about the specified server certificate stored in IAM. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that * can use the server certificates that you manage with IAM. *

* * @param getServerCertificateRequest * @return A Java Future containing the result of the GetServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServerCertificate * @see AWS API * Documentation */ default CompletableFuture getServerCertificate( GetServerCertificateRequest getServerCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about the specified server certificate stored in IAM. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that * can use the server certificates that you manage with IAM. *

*
*

* This is a convenience which creates an instance of the {@link GetServerCertificateRequest.Builder} avoiding the * need to create one manually via {@link GetServerCertificateRequest#builder()} *

* * @param getServerCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetServerCertificateRequest.Builder} to create a request. * @return A Java Future containing the result of the GetServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServerCertificate * @see AWS API * Documentation */ default CompletableFuture getServerCertificate( Consumer getServerCertificateRequest) { return getServerCertificate(GetServerCertificateRequest.builder().applyMutation(getServerCertificateRequest).build()); } /** *

* Retrieves a service last accessed report that was created using the * GenerateServiceLastAccessedDetails operation. You can use the JobId parameter in * GetServiceLastAccessedDetails to retrieve the status of your report job. When the report is * complete, you can retrieve the generated report. The report includes a list of Amazon Web Services services that * the resource (user, group, role, or managed policy) can access. *

* *

* Service last accessed data does not use other policy types when determining whether a resource could access a * service. These other policy types include resource-based policies, access control lists, Organizations policies, * IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more * about the evaluation of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* For each service that the resource could access using permissions policies, the operation returns details about * the most recent access attempt. If there was no attempt, the service is listed without details about the most * recent attempt to access the service. If the operation fails, the GetServiceLastAccessedDetails * operation returns the reason that it failed. *

*

* The GetServiceLastAccessedDetails operation returns a list of services. This list includes the * number of entities that have attempted to access the service and the date and time of the last attempt. It also * returns the ARN of the following entity, depending on the resource ARN that you used to generate the report: *

*
    *
  • *

    * User – Returns the user ARN that you used to generate the report *

    *
  • *
  • *

    * Group – Returns the ARN of the group member (user) that last attempted to access the service *

    *
  • *
  • *

    * Role – Returns the role ARN that you used to generate the report *

    *
  • *
  • *

    * Policy – Returns the ARN of the user or role that last used the policy to attempt to access the service *

    *
  • *
*

* By default, the list is sorted by service namespace. *

*

* If you specified ACTION_LEVEL granularity when you generated the report, this operation returns * service and action last accessed data. This includes the most recent access attempt for each tracked action * within a service. Otherwise, this operation returns only service data. *

*

* For more information about service and action last accessed data, see Reducing permissions * using service last accessed data in the IAM User Guide. *

* * @param getServiceLastAccessedDetailsRequest * @return A Java Future containing the result of the GetServiceLastAccessedDetails operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServiceLastAccessedDetails * @see AWS API Documentation */ default CompletableFuture getServiceLastAccessedDetails( GetServiceLastAccessedDetailsRequest getServiceLastAccessedDetailsRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves a service last accessed report that was created using the * GenerateServiceLastAccessedDetails operation. You can use the JobId parameter in * GetServiceLastAccessedDetails to retrieve the status of your report job. When the report is * complete, you can retrieve the generated report. The report includes a list of Amazon Web Services services that * the resource (user, group, role, or managed policy) can access. *

* *

* Service last accessed data does not use other policy types when determining whether a resource could access a * service. These other policy types include resource-based policies, access control lists, Organizations policies, * IAM permissions boundaries, and STS assume role policies. It only applies permissions policy logic. For more * about the evaluation of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* For each service that the resource could access using permissions policies, the operation returns details about * the most recent access attempt. If there was no attempt, the service is listed without details about the most * recent attempt to access the service. If the operation fails, the GetServiceLastAccessedDetails * operation returns the reason that it failed. *

*

* The GetServiceLastAccessedDetails operation returns a list of services. This list includes the * number of entities that have attempted to access the service and the date and time of the last attempt. It also * returns the ARN of the following entity, depending on the resource ARN that you used to generate the report: *

*
    *
  • *

    * User – Returns the user ARN that you used to generate the report *

    *
  • *
  • *

    * Group – Returns the ARN of the group member (user) that last attempted to access the service *

    *
  • *
  • *

    * Role – Returns the role ARN that you used to generate the report *

    *
  • *
  • *

    * Policy – Returns the ARN of the user or role that last used the policy to attempt to access the service *

    *
  • *
*

* By default, the list is sorted by service namespace. *

*

* If you specified ACTION_LEVEL granularity when you generated the report, this operation returns * service and action last accessed data. This includes the most recent access attempt for each tracked action * within a service. Otherwise, this operation returns only service data. *

*

* For more information about service and action last accessed data, see Reducing permissions * using service last accessed data in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetServiceLastAccessedDetailsRequest.Builder} * avoiding the need to create one manually via {@link GetServiceLastAccessedDetailsRequest#builder()} *

* * @param getServiceLastAccessedDetailsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetServiceLastAccessedDetailsRequest.Builder} to create a * request. * @return A Java Future containing the result of the GetServiceLastAccessedDetails operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServiceLastAccessedDetails * @see AWS API Documentation */ default CompletableFuture getServiceLastAccessedDetails( Consumer getServiceLastAccessedDetailsRequest) { return getServiceLastAccessedDetails(GetServiceLastAccessedDetailsRequest.builder() .applyMutation(getServiceLastAccessedDetailsRequest).build()); } /** *

* After you generate a group or policy report using the GenerateServiceLastAccessedDetails operation, * you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. This * operation retrieves the status of your report job and a list of entities that could have used group or policy * permissions to access the specified service. *

*
    *
  • *

    * Group – For a group report, this operation returns a list of users in the group that could have used the * group’s policies in an attempt to access the service. *

    *
  • *
  • *

    * Policy – For a policy report, this operation returns a list of entities (users or roles) that could have * used the policy in an attempt to access the service. *

    *
  • *
*

* You can also use this operation for user or role reports to retrieve details about those entities. *

*

* If the operation fails, the GetServiceLastAccessedDetailsWithEntities operation returns the reason * that it failed. *

*

* By default, the list of associated entities is sorted by date, with the most recent access listed first. *

* * @param getServiceLastAccessedDetailsWithEntitiesRequest * @return A Java Future containing the result of the GetServiceLastAccessedDetailsWithEntities operation returned * by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServiceLastAccessedDetailsWithEntities * @see AWS API Documentation */ default CompletableFuture getServiceLastAccessedDetailsWithEntities( GetServiceLastAccessedDetailsWithEntitiesRequest getServiceLastAccessedDetailsWithEntitiesRequest) { throw new UnsupportedOperationException(); } /** *

* After you generate a group or policy report using the GenerateServiceLastAccessedDetails operation, * you can use the JobId parameter in GetServiceLastAccessedDetailsWithEntities. This * operation retrieves the status of your report job and a list of entities that could have used group or policy * permissions to access the specified service. *

*
    *
  • *

    * Group – For a group report, this operation returns a list of users in the group that could have used the * group’s policies in an attempt to access the service. *

    *
  • *
  • *

    * Policy – For a policy report, this operation returns a list of entities (users or roles) that could have * used the policy in an attempt to access the service. *

    *
  • *
*

* You can also use this operation for user or role reports to retrieve details about those entities. *

*

* If the operation fails, the GetServiceLastAccessedDetailsWithEntities operation returns the reason * that it failed. *

*

* By default, the list of associated entities is sorted by date, with the most recent access listed first. *

*
*

* This is a convenience which creates an instance of the * {@link GetServiceLastAccessedDetailsWithEntitiesRequest.Builder} avoiding the need to create one manually via * {@link GetServiceLastAccessedDetailsWithEntitiesRequest#builder()} *

* * @param getServiceLastAccessedDetailsWithEntitiesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetServiceLastAccessedDetailsWithEntitiesRequest.Builder} * to create a request. * @return A Java Future containing the result of the GetServiceLastAccessedDetailsWithEntities operation returned * by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServiceLastAccessedDetailsWithEntities * @see AWS API Documentation */ default CompletableFuture getServiceLastAccessedDetailsWithEntities( Consumer getServiceLastAccessedDetailsWithEntitiesRequest) { return getServiceLastAccessedDetailsWithEntities(GetServiceLastAccessedDetailsWithEntitiesRequest.builder() .applyMutation(getServiceLastAccessedDetailsWithEntitiesRequest).build()); } /** *

* Retrieves the status of your service-linked role deletion. After you use DeleteServiceLinkedRole to submit * a service-linked role for deletion, you can use the DeletionTaskId parameter in * GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this * operation returns the reason that it failed, if that information is returned by the service. *

* * @param getServiceLinkedRoleDeletionStatusRequest * @return A Java Future containing the result of the GetServiceLinkedRoleDeletionStatus operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServiceLinkedRoleDeletionStatus * @see AWS API Documentation */ default CompletableFuture getServiceLinkedRoleDeletionStatus( GetServiceLinkedRoleDeletionStatusRequest getServiceLinkedRoleDeletionStatusRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the status of your service-linked role deletion. After you use DeleteServiceLinkedRole to submit * a service-linked role for deletion, you can use the DeletionTaskId parameter in * GetServiceLinkedRoleDeletionStatus to check the status of the deletion. If the deletion fails, this * operation returns the reason that it failed, if that information is returned by the service. *

*
*

* This is a convenience which creates an instance of the {@link GetServiceLinkedRoleDeletionStatusRequest.Builder} * avoiding the need to create one manually via {@link GetServiceLinkedRoleDeletionStatusRequest#builder()} *

* * @param getServiceLinkedRoleDeletionStatusRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetServiceLinkedRoleDeletionStatusRequest.Builder} to * create a request. * @return A Java Future containing the result of the GetServiceLinkedRoleDeletionStatus operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetServiceLinkedRoleDeletionStatus * @see AWS API Documentation */ default CompletableFuture getServiceLinkedRoleDeletionStatus( Consumer getServiceLinkedRoleDeletionStatusRequest) { return getServiceLinkedRoleDeletionStatus(GetServiceLinkedRoleDeletionStatusRequest.builder() .applyMutation(getServiceLinkedRoleDeletionStatusRequest).build()); } /** *

* Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID used to sign the request to this operation. *

* * @param getUserRequest * @return A Java Future containing the result of the GetUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetUser * @see AWS API * Documentation */ default CompletableFuture getUser(GetUserRequest getUserRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID used to sign the request to this operation. *

*
*

* This is a convenience which creates an instance of the {@link GetUserRequest.Builder} avoiding the need to create * one manually via {@link GetUserRequest#builder()} *

* * @param getUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetUserRequest.Builder} to create a request. * @return A Java Future containing the result of the GetUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetUser * @see AWS API * Documentation */ default CompletableFuture getUser(Consumer getUserRequest) { return getUser(GetUserRequest.builder().applyMutation(getUserRequest).build()); } /** *

* Retrieves information about the specified IAM user, including the user's creation date, path, unique ID, and ARN. *

*

* If you do not specify a user name, IAM determines the user name implicitly based on the Amazon Web Services * access key ID used to sign the request to this operation. *

* * @return A Java Future containing the result of the GetUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetUser * @see AWS API * Documentation */ default CompletableFuture getUser() { return getUser(GetUserRequest.builder().build()); } /** *

* Retrieves the specified inline policy document that is embedded in the specified IAM user. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached * to a user, use GetPolicy to determine the policy's default version. Then use GetPolicyVersion to * retrieve the policy document. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param getUserPolicyRequest * @return A Java Future containing the result of the GetUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetUserPolicy * @see AWS API * Documentation */ default CompletableFuture getUserPolicy(GetUserPolicyRequest getUserPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves the specified inline policy document that is embedded in the specified IAM user. *

* *

* Policies returned by this operation are URL-encoded compliant with RFC 3986. You can use a URL decoding method to convert the policy * back to plain JSON text. For example, if you use Java, you can use the decode method of the * java.net.URLDecoder utility class in the Java SDK. Other languages and SDKs provide similar * functionality. *

*
*

* An IAM user can also have managed policies attached to it. To retrieve a managed policy document that is attached * to a user, use GetPolicy to determine the policy's default version. Then use GetPolicyVersion to * retrieve the policy document. *

*

* For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link GetUserPolicyRequest.Builder} avoiding the need to * create one manually via {@link GetUserPolicyRequest#builder()} *

* * @param getUserPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.GetUserPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the GetUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.GetUserPolicy * @see AWS API * Documentation */ default CompletableFuture getUserPolicy(Consumer getUserPolicyRequest) { return getUserPolicy(GetUserPolicyRequest.builder().applyMutation(getUserPolicyRequest).build()); } /** *

* Returns information about the access key IDs associated with the specified IAM user. If there is none, the * operation returns an empty list. *

*

* Although each user is limited to a small number of keys, you can still paginate the results using the * MaxItems and Marker parameters. *

*

* If the UserName is not specified, the user name is determined implicitly based on the Amazon Web * Services access key ID used to sign the request. If a temporary access key is used, then UserName is * required. If a long-term key is assigned to the user, then UserName is not required. *

*

* This operation works for access keys under the Amazon Web Services account. If the Amazon Web Services account * has no associated users, the root user returns it's own access key IDs by running this command. *

* *

* To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key * and user creation. *

*
* * @param listAccessKeysRequest * @return A Java Future containing the result of the ListAccessKeys operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccessKeys * @see AWS API * Documentation */ default CompletableFuture listAccessKeys(ListAccessKeysRequest listAccessKeysRequest) { throw new UnsupportedOperationException(); } /** *

* Returns information about the access key IDs associated with the specified IAM user. If there is none, the * operation returns an empty list. *

*

* Although each user is limited to a small number of keys, you can still paginate the results using the * MaxItems and Marker parameters. *

*

* If the UserName is not specified, the user name is determined implicitly based on the Amazon Web * Services access key ID used to sign the request. If a temporary access key is used, then UserName is * required. If a long-term key is assigned to the user, then UserName is not required. *

*

* This operation works for access keys under the Amazon Web Services account. If the Amazon Web Services account * has no associated users, the root user returns it's own access key IDs by running this command. *

* *

* To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key * and user creation. *

*

*

* This is a convenience which creates an instance of the {@link ListAccessKeysRequest.Builder} avoiding the need to * create one manually via {@link ListAccessKeysRequest#builder()} *

* * @param listAccessKeysRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAccessKeysRequest.Builder} to create a request. * @return A Java Future containing the result of the ListAccessKeys operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccessKeys * @see AWS API * Documentation */ default CompletableFuture listAccessKeys(Consumer listAccessKeysRequest) { return listAccessKeys(ListAccessKeysRequest.builder().applyMutation(listAccessKeysRequest).build()); } /** *

* Returns information about the access key IDs associated with the specified IAM user. If there is none, the * operation returns an empty list. *

*

* Although each user is limited to a small number of keys, you can still paginate the results using the * MaxItems and Marker parameters. *

*

* If the UserName is not specified, the user name is determined implicitly based on the Amazon Web * Services access key ID used to sign the request. If a temporary access key is used, then UserName is * required. If a long-term key is assigned to the user, then UserName is not required. *

*

* This operation works for access keys under the Amazon Web Services account. If the Amazon Web Services account * has no associated users, the root user returns it's own access key IDs by running this command. *

* *

* To ensure the security of your Amazon Web Services account, the secret access key is accessible only during key * and user creation. *

*
* * @return A Java Future containing the result of the ListAccessKeys operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccessKeys * @see AWS API * Documentation */ default CompletableFuture listAccessKeys() { return listAccessKeys(ListAccessKeysRequest.builder().build()); } /** *

* This is a variant of {@link #listAccessKeys(software.amazon.awssdk.services.iam.model.ListAccessKeysRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccessKeysPublisher publisher = client.listAccessKeysPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccessKeysPublisher publisher = client.listAccessKeysPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAccessKeysResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAccessKeys(software.amazon.awssdk.services.iam.model.ListAccessKeysRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccessKeys * @see AWS API * Documentation */ default ListAccessKeysPublisher listAccessKeysPaginator() { return listAccessKeysPaginator(ListAccessKeysRequest.builder().build()); } /** *

* This is a variant of {@link #listAccessKeys(software.amazon.awssdk.services.iam.model.ListAccessKeysRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccessKeysPublisher publisher = client.listAccessKeysPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccessKeysPublisher publisher = client.listAccessKeysPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAccessKeysResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAccessKeys(software.amazon.awssdk.services.iam.model.ListAccessKeysRequest)} operation. *

* * @param listAccessKeysRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccessKeys * @see AWS API * Documentation */ default ListAccessKeysPublisher listAccessKeysPaginator(ListAccessKeysRequest listAccessKeysRequest) { return new ListAccessKeysPublisher(this, listAccessKeysRequest); } /** *

* This is a variant of {@link #listAccessKeys(software.amazon.awssdk.services.iam.model.ListAccessKeysRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccessKeysPublisher publisher = client.listAccessKeysPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccessKeysPublisher publisher = client.listAccessKeysPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAccessKeysResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAccessKeys(software.amazon.awssdk.services.iam.model.ListAccessKeysRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListAccessKeysRequest.Builder} avoiding the need to * create one manually via {@link ListAccessKeysRequest#builder()} *

* * @param listAccessKeysRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAccessKeysRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccessKeys * @see AWS API * Documentation */ default ListAccessKeysPublisher listAccessKeysPaginator(Consumer listAccessKeysRequest) { return listAccessKeysPaginator(ListAccessKeysRequest.builder().applyMutation(listAccessKeysRequest).build()); } /** *

* Lists the account alias associated with the Amazon Web Services account (Note: you can have only one). For * information about using an Amazon Web Services account alias, see Creating, * deleting, and listing an Amazon Web Services account alias in the IAM User Guide. *

* * @param listAccountAliasesRequest * @return A Java Future containing the result of the ListAccountAliases operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccountAliases * @see AWS API * Documentation */ default CompletableFuture listAccountAliases(ListAccountAliasesRequest listAccountAliasesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the account alias associated with the Amazon Web Services account (Note: you can have only one). For * information about using an Amazon Web Services account alias, see Creating, * deleting, and listing an Amazon Web Services account alias in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListAccountAliasesRequest.Builder} avoiding the * need to create one manually via {@link ListAccountAliasesRequest#builder()} *

* * @param listAccountAliasesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListAccountAliases operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccountAliases * @see AWS API * Documentation */ default CompletableFuture listAccountAliases( Consumer listAccountAliasesRequest) { return listAccountAliases(ListAccountAliasesRequest.builder().applyMutation(listAccountAliasesRequest).build()); } /** *

* Lists the account alias associated with the Amazon Web Services account (Note: you can have only one). For * information about using an Amazon Web Services account alias, see Creating, * deleting, and listing an Amazon Web Services account alias in the IAM User Guide. *

* * @return A Java Future containing the result of the ListAccountAliases operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccountAliases * @see AWS API * Documentation */ default CompletableFuture listAccountAliases() { return listAccountAliases(ListAccountAliasesRequest.builder().build()); } /** *

* This is a variant of * {@link #listAccountAliases(software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccountAliasesPublisher publisher = client.listAccountAliasesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccountAliasesPublisher publisher = client.listAccountAliasesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAccountAliasesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAccountAliases(software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccountAliases * @see AWS API * Documentation */ default ListAccountAliasesPublisher listAccountAliasesPaginator() { return listAccountAliasesPaginator(ListAccountAliasesRequest.builder().build()); } /** *

* This is a variant of * {@link #listAccountAliases(software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccountAliasesPublisher publisher = client.listAccountAliasesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccountAliasesPublisher publisher = client.listAccountAliasesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAccountAliasesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAccountAliases(software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest)} operation. *

* * @param listAccountAliasesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccountAliases * @see AWS API * Documentation */ default ListAccountAliasesPublisher listAccountAliasesPaginator(ListAccountAliasesRequest listAccountAliasesRequest) { return new ListAccountAliasesPublisher(this, listAccountAliasesRequest); } /** *

* This is a variant of * {@link #listAccountAliases(software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccountAliasesPublisher publisher = client.listAccountAliasesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAccountAliasesPublisher publisher = client.listAccountAliasesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAccountAliasesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAccountAliases(software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListAccountAliasesRequest.Builder} avoiding the * need to create one manually via {@link ListAccountAliasesRequest#builder()} *

* * @param listAccountAliasesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAccountAliasesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAccountAliases * @see AWS API * Documentation */ default ListAccountAliasesPublisher listAccountAliasesPaginator( Consumer listAccountAliasesRequest) { return listAccountAliasesPaginator(ListAccountAliasesRequest.builder().applyMutation(listAccountAliasesRequest).build()); } /** *

* Lists all managed policies that are attached to the specified IAM group. *

*

* An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use * ListGroupPolicies. For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. You can use the * PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. * If there are no policies attached to the specified group (or none that match the specified path prefix), the * operation returns an empty list. *

* * @param listAttachedGroupPoliciesRequest * @return A Java Future containing the result of the ListAttachedGroupPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedGroupPolicies * @see AWS * API Documentation */ default CompletableFuture listAttachedGroupPolicies( ListAttachedGroupPoliciesRequest listAttachedGroupPoliciesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists all managed policies that are attached to the specified IAM group. *

*

* An IAM group can also have inline policies embedded with it. To list the inline policies for a group, use * ListGroupPolicies. For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. You can use the * PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. * If there are no policies attached to the specified group (or none that match the specified path prefix), the * operation returns an empty list. *

*
*

* This is a convenience which creates an instance of the {@link ListAttachedGroupPoliciesRequest.Builder} avoiding * the need to create one manually via {@link ListAttachedGroupPoliciesRequest#builder()} *

* * @param listAttachedGroupPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListAttachedGroupPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedGroupPolicies * @see AWS * API Documentation */ default CompletableFuture listAttachedGroupPolicies( Consumer listAttachedGroupPoliciesRequest) { return listAttachedGroupPolicies(ListAttachedGroupPoliciesRequest.builder() .applyMutation(listAttachedGroupPoliciesRequest).build()); } /** *

* This is a variant of * {@link #listAttachedGroupPolicies(software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedGroupPoliciesPublisher publisher = client.listAttachedGroupPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedGroupPoliciesPublisher publisher = client.listAttachedGroupPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAttachedGroupPolicies(software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesRequest)} * operation. *

* * @param listAttachedGroupPoliciesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedGroupPolicies * @see AWS * API Documentation */ default ListAttachedGroupPoliciesPublisher listAttachedGroupPoliciesPaginator( ListAttachedGroupPoliciesRequest listAttachedGroupPoliciesRequest) { return new ListAttachedGroupPoliciesPublisher(this, listAttachedGroupPoliciesRequest); } /** *

* This is a variant of * {@link #listAttachedGroupPolicies(software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedGroupPoliciesPublisher publisher = client.listAttachedGroupPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedGroupPoliciesPublisher publisher = client.listAttachedGroupPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAttachedGroupPolicies(software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListAttachedGroupPoliciesRequest.Builder} avoiding * the need to create one manually via {@link ListAttachedGroupPoliciesRequest#builder()} *

* * @param listAttachedGroupPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAttachedGroupPoliciesRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedGroupPolicies * @see AWS * API Documentation */ default ListAttachedGroupPoliciesPublisher listAttachedGroupPoliciesPaginator( Consumer listAttachedGroupPoliciesRequest) { return listAttachedGroupPoliciesPaginator(ListAttachedGroupPoliciesRequest.builder() .applyMutation(listAttachedGroupPoliciesRequest).build()); } /** *

* Lists all managed policies that are attached to the specified IAM role. *

*

* An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use * ListRolePolicies. For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. You can use the * PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. * If there are no policies attached to the specified role (or none that match the specified path prefix), the * operation returns an empty list. *

* * @param listAttachedRolePoliciesRequest * @return A Java Future containing the result of the ListAttachedRolePolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedRolePolicies * @see AWS * API Documentation */ default CompletableFuture listAttachedRolePolicies( ListAttachedRolePoliciesRequest listAttachedRolePoliciesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists all managed policies that are attached to the specified IAM role. *

*

* An IAM role can also have inline policies embedded with it. To list the inline policies for a role, use * ListRolePolicies. For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. You can use the * PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. * If there are no policies attached to the specified role (or none that match the specified path prefix), the * operation returns an empty list. *

*
*

* This is a convenience which creates an instance of the {@link ListAttachedRolePoliciesRequest.Builder} avoiding * the need to create one manually via {@link ListAttachedRolePoliciesRequest#builder()} *

* * @param listAttachedRolePoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListAttachedRolePolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedRolePolicies * @see AWS * API Documentation */ default CompletableFuture listAttachedRolePolicies( Consumer listAttachedRolePoliciesRequest) { return listAttachedRolePolicies(ListAttachedRolePoliciesRequest.builder().applyMutation(listAttachedRolePoliciesRequest) .build()); } /** *

* This is a variant of * {@link #listAttachedRolePolicies(software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedRolePoliciesPublisher publisher = client.listAttachedRolePoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedRolePoliciesPublisher publisher = client.listAttachedRolePoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAttachedRolePolicies(software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesRequest)} * operation. *

* * @param listAttachedRolePoliciesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedRolePolicies * @see AWS * API Documentation */ default ListAttachedRolePoliciesPublisher listAttachedRolePoliciesPaginator( ListAttachedRolePoliciesRequest listAttachedRolePoliciesRequest) { return new ListAttachedRolePoliciesPublisher(this, listAttachedRolePoliciesRequest); } /** *

* This is a variant of * {@link #listAttachedRolePolicies(software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedRolePoliciesPublisher publisher = client.listAttachedRolePoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedRolePoliciesPublisher publisher = client.listAttachedRolePoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAttachedRolePolicies(software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListAttachedRolePoliciesRequest.Builder} avoiding * the need to create one manually via {@link ListAttachedRolePoliciesRequest#builder()} *

* * @param listAttachedRolePoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAttachedRolePoliciesRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedRolePolicies * @see AWS * API Documentation */ default ListAttachedRolePoliciesPublisher listAttachedRolePoliciesPaginator( Consumer listAttachedRolePoliciesRequest) { return listAttachedRolePoliciesPaginator(ListAttachedRolePoliciesRequest.builder() .applyMutation(listAttachedRolePoliciesRequest).build()); } /** *

* Lists all managed policies that are attached to the specified IAM user. *

*

* An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use * ListUserPolicies. For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. You can use the * PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. * If there are no policies attached to the specified group (or none that match the specified path prefix), the * operation returns an empty list. *

* * @param listAttachedUserPoliciesRequest * @return A Java Future containing the result of the ListAttachedUserPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedUserPolicies * @see AWS * API Documentation */ default CompletableFuture listAttachedUserPolicies( ListAttachedUserPoliciesRequest listAttachedUserPoliciesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists all managed policies that are attached to the specified IAM user. *

*

* An IAM user can also have inline policies embedded with it. To list the inline policies for a user, use * ListUserPolicies. For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. You can use the * PathPrefix parameter to limit the list of policies to only those matching the specified path prefix. * If there are no policies attached to the specified group (or none that match the specified path prefix), the * operation returns an empty list. *

*
*

* This is a convenience which creates an instance of the {@link ListAttachedUserPoliciesRequest.Builder} avoiding * the need to create one manually via {@link ListAttachedUserPoliciesRequest#builder()} *

* * @param listAttachedUserPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListAttachedUserPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedUserPolicies * @see AWS * API Documentation */ default CompletableFuture listAttachedUserPolicies( Consumer listAttachedUserPoliciesRequest) { return listAttachedUserPolicies(ListAttachedUserPoliciesRequest.builder().applyMutation(listAttachedUserPoliciesRequest) .build()); } /** *

* This is a variant of * {@link #listAttachedUserPolicies(software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedUserPoliciesPublisher publisher = client.listAttachedUserPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedUserPoliciesPublisher publisher = client.listAttachedUserPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAttachedUserPolicies(software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesRequest)} * operation. *

* * @param listAttachedUserPoliciesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedUserPolicies * @see AWS * API Documentation */ default ListAttachedUserPoliciesPublisher listAttachedUserPoliciesPaginator( ListAttachedUserPoliciesRequest listAttachedUserPoliciesRequest) { return new ListAttachedUserPoliciesPublisher(this, listAttachedUserPoliciesRequest); } /** *

* This is a variant of * {@link #listAttachedUserPolicies(software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedUserPoliciesPublisher publisher = client.listAttachedUserPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListAttachedUserPoliciesPublisher publisher = client.listAttachedUserPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listAttachedUserPolicies(software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListAttachedUserPoliciesRequest.Builder} avoiding * the need to create one manually via {@link ListAttachedUserPoliciesRequest#builder()} *

* * @param listAttachedUserPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListAttachedUserPoliciesRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListAttachedUserPolicies * @see AWS * API Documentation */ default ListAttachedUserPoliciesPublisher listAttachedUserPoliciesPaginator( Consumer listAttachedUserPoliciesRequest) { return listAttachedUserPoliciesPaginator(ListAttachedUserPoliciesRequest.builder() .applyMutation(listAttachedUserPoliciesRequest).build()); } /** *

* Lists all IAM users, groups, and roles that the specified managed policy is attached to. *

*

* You can use the optional EntityFilter parameter to limit the results to a particular type of entity * (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set * EntityFilter to Role. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listEntitiesForPolicyRequest * @return A Java Future containing the result of the ListEntitiesForPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListEntitiesForPolicy * @see AWS API * Documentation */ default CompletableFuture listEntitiesForPolicy( ListEntitiesForPolicyRequest listEntitiesForPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Lists all IAM users, groups, and roles that the specified managed policy is attached to. *

*

* You can use the optional EntityFilter parameter to limit the results to a particular type of entity * (users, groups, or roles). For example, to list only the roles that are attached to the specified policy, set * EntityFilter to Role. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListEntitiesForPolicyRequest.Builder} avoiding the * need to create one manually via {@link ListEntitiesForPolicyRequest#builder()} *

* * @param listEntitiesForPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListEntitiesForPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListEntitiesForPolicy * @see AWS API * Documentation */ default CompletableFuture listEntitiesForPolicy( Consumer listEntitiesForPolicyRequest) { return listEntitiesForPolicy(ListEntitiesForPolicyRequest.builder().applyMutation(listEntitiesForPolicyRequest).build()); } /** *

* This is a variant of * {@link #listEntitiesForPolicy(software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListEntitiesForPolicyPublisher publisher = client.listEntitiesForPolicyPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListEntitiesForPolicyPublisher publisher = client.listEntitiesForPolicyPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listEntitiesForPolicy(software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyRequest)} * operation. *

* * @param listEntitiesForPolicyRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListEntitiesForPolicy * @see AWS API * Documentation */ default ListEntitiesForPolicyPublisher listEntitiesForPolicyPaginator( ListEntitiesForPolicyRequest listEntitiesForPolicyRequest) { return new ListEntitiesForPolicyPublisher(this, listEntitiesForPolicyRequest); } /** *

* This is a variant of * {@link #listEntitiesForPolicy(software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListEntitiesForPolicyPublisher publisher = client.listEntitiesForPolicyPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListEntitiesForPolicyPublisher publisher = client.listEntitiesForPolicyPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listEntitiesForPolicy(software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListEntitiesForPolicyRequest.Builder} avoiding the * need to create one manually via {@link ListEntitiesForPolicyRequest#builder()} *

* * @param listEntitiesForPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListEntitiesForPolicyRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListEntitiesForPolicy * @see AWS API * Documentation */ default ListEntitiesForPolicyPublisher listEntitiesForPolicyPaginator( Consumer listEntitiesForPolicyRequest) { return listEntitiesForPolicyPaginator(ListEntitiesForPolicyRequest.builder().applyMutation(listEntitiesForPolicyRequest) .build()); } /** *

* Lists the names of the inline policies that are embedded in the specified IAM group. *

*

* An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a * group, use ListAttachedGroupPolicies. For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. If there are no * inline policies embedded with the specified group, the operation returns an empty list. *

* * @param listGroupPoliciesRequest * @return A Java Future containing the result of the ListGroupPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupPolicies * @see AWS API * Documentation */ default CompletableFuture listGroupPolicies(ListGroupPoliciesRequest listGroupPoliciesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the names of the inline policies that are embedded in the specified IAM group. *

*

* An IAM group can also have managed policies attached to it. To list the managed policies that are attached to a * group, use ListAttachedGroupPolicies. For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. If there are no * inline policies embedded with the specified group, the operation returns an empty list. *

*
*

* This is a convenience which creates an instance of the {@link ListGroupPoliciesRequest.Builder} avoiding the need * to create one manually via {@link ListGroupPoliciesRequest#builder()} *

* * @param listGroupPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListGroupPoliciesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListGroupPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupPolicies * @see AWS API * Documentation */ default CompletableFuture listGroupPolicies( Consumer listGroupPoliciesRequest) { return listGroupPolicies(ListGroupPoliciesRequest.builder().applyMutation(listGroupPoliciesRequest).build()); } /** *

* This is a variant of * {@link #listGroupPolicies(software.amazon.awssdk.services.iam.model.ListGroupPoliciesRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupPoliciesPublisher publisher = client.listGroupPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupPoliciesPublisher publisher = client.listGroupPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListGroupPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listGroupPolicies(software.amazon.awssdk.services.iam.model.ListGroupPoliciesRequest)} operation. *

* * @param listGroupPoliciesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupPolicies * @see AWS API * Documentation */ default ListGroupPoliciesPublisher listGroupPoliciesPaginator(ListGroupPoliciesRequest listGroupPoliciesRequest) { return new ListGroupPoliciesPublisher(this, listGroupPoliciesRequest); } /** *

* This is a variant of * {@link #listGroupPolicies(software.amazon.awssdk.services.iam.model.ListGroupPoliciesRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupPoliciesPublisher publisher = client.listGroupPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupPoliciesPublisher publisher = client.listGroupPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListGroupPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listGroupPolicies(software.amazon.awssdk.services.iam.model.ListGroupPoliciesRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListGroupPoliciesRequest.Builder} avoiding the need * to create one manually via {@link ListGroupPoliciesRequest#builder()} *

* * @param listGroupPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListGroupPoliciesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupPolicies * @see AWS API * Documentation */ default ListGroupPoliciesPublisher listGroupPoliciesPaginator( Consumer listGroupPoliciesRequest) { return listGroupPoliciesPaginator(ListGroupPoliciesRequest.builder().applyMutation(listGroupPoliciesRequest).build()); } /** *

* Lists the IAM groups that have the specified path prefix. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listGroupsRequest * @return A Java Future containing the result of the ListGroups operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroups * @see AWS API * Documentation */ default CompletableFuture listGroups(ListGroupsRequest listGroupsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the IAM groups that have the specified path prefix. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListGroupsRequest.Builder} avoiding the need to * create one manually via {@link ListGroupsRequest#builder()} *

* * @param listGroupsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListGroupsRequest.Builder} to create a request. * @return A Java Future containing the result of the ListGroups operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroups * @see AWS API * Documentation */ default CompletableFuture listGroups(Consumer listGroupsRequest) { return listGroups(ListGroupsRequest.builder().applyMutation(listGroupsRequest).build()); } /** *

* Lists the IAM groups that have the specified path prefix. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the ListGroups operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroups * @see AWS API * Documentation */ default CompletableFuture listGroups() { return listGroups(ListGroupsRequest.builder().build()); } /** *

* Lists the IAM groups that the specified IAM user belongs to. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listGroupsForUserRequest * @return A Java Future containing the result of the ListGroupsForUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupsForUser * @see AWS API * Documentation */ default CompletableFuture listGroupsForUser(ListGroupsForUserRequest listGroupsForUserRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the IAM groups that the specified IAM user belongs to. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListGroupsForUserRequest.Builder} avoiding the need * to create one manually via {@link ListGroupsForUserRequest#builder()} *

* * @param listGroupsForUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListGroupsForUserRequest.Builder} to create a request. * @return A Java Future containing the result of the ListGroupsForUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupsForUser * @see AWS API * Documentation */ default CompletableFuture listGroupsForUser( Consumer listGroupsForUserRequest) { return listGroupsForUser(ListGroupsForUserRequest.builder().applyMutation(listGroupsForUserRequest).build()); } /** *

* This is a variant of * {@link #listGroupsForUser(software.amazon.awssdk.services.iam.model.ListGroupsForUserRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsForUserPublisher publisher = client.listGroupsForUserPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsForUserPublisher publisher = client.listGroupsForUserPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListGroupsForUserResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listGroupsForUser(software.amazon.awssdk.services.iam.model.ListGroupsForUserRequest)} operation. *

* * @param listGroupsForUserRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupsForUser * @see AWS API * Documentation */ default ListGroupsForUserPublisher listGroupsForUserPaginator(ListGroupsForUserRequest listGroupsForUserRequest) { return new ListGroupsForUserPublisher(this, listGroupsForUserRequest); } /** *

* This is a variant of * {@link #listGroupsForUser(software.amazon.awssdk.services.iam.model.ListGroupsForUserRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsForUserPublisher publisher = client.listGroupsForUserPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsForUserPublisher publisher = client.listGroupsForUserPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListGroupsForUserResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listGroupsForUser(software.amazon.awssdk.services.iam.model.ListGroupsForUserRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListGroupsForUserRequest.Builder} avoiding the need * to create one manually via {@link ListGroupsForUserRequest#builder()} *

* * @param listGroupsForUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListGroupsForUserRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroupsForUser * @see AWS API * Documentation */ default ListGroupsForUserPublisher listGroupsForUserPaginator( Consumer listGroupsForUserRequest) { return listGroupsForUserPaginator(ListGroupsForUserRequest.builder().applyMutation(listGroupsForUserRequest).build()); } /** *

* This is a variant of {@link #listGroups(software.amazon.awssdk.services.iam.model.ListGroupsRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListGroupsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listGroups(software.amazon.awssdk.services.iam.model.ListGroupsRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroups * @see AWS API * Documentation */ default ListGroupsPublisher listGroupsPaginator() { return listGroupsPaginator(ListGroupsRequest.builder().build()); } /** *

* This is a variant of {@link #listGroups(software.amazon.awssdk.services.iam.model.ListGroupsRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListGroupsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listGroups(software.amazon.awssdk.services.iam.model.ListGroupsRequest)} operation. *

* * @param listGroupsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroups * @see AWS API * Documentation */ default ListGroupsPublisher listGroupsPaginator(ListGroupsRequest listGroupsRequest) { return new ListGroupsPublisher(this, listGroupsRequest); } /** *

* This is a variant of {@link #listGroups(software.amazon.awssdk.services.iam.model.ListGroupsRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListGroupsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listGroups(software.amazon.awssdk.services.iam.model.ListGroupsRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListGroupsRequest.Builder} avoiding the need to * create one manually via {@link ListGroupsRequest#builder()} *

* * @param listGroupsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListGroupsRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListGroups * @see AWS API * Documentation */ default ListGroupsPublisher listGroupsPaginator(Consumer listGroupsRequest) { return listGroupsPaginator(ListGroupsRequest.builder().applyMutation(listGroupsRequest).build()); } /** *

* Lists the tags that are attached to the specified IAM instance profile. The returned list of tags is sorted by * tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param listInstanceProfileTagsRequest * @return A Java Future containing the result of the ListInstanceProfileTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfileTags * @see AWS * API Documentation */ default CompletableFuture listInstanceProfileTags( ListInstanceProfileTagsRequest listInstanceProfileTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified IAM instance profile. The returned list of tags is sorted by * tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListInstanceProfileTagsRequest.Builder} avoiding * the need to create one manually via {@link ListInstanceProfileTagsRequest#builder()} *

* * @param listInstanceProfileTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListInstanceProfileTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfileTags * @see AWS * API Documentation */ default CompletableFuture listInstanceProfileTags( Consumer listInstanceProfileTagsRequest) { return listInstanceProfileTags(ListInstanceProfileTagsRequest.builder().applyMutation(listInstanceProfileTagsRequest) .build()); } /** *

* This is a variant of * {@link #listInstanceProfileTags(software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfileTagsPublisher publisher = client.listInstanceProfileTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfileTagsPublisher publisher = client.listInstanceProfileTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listInstanceProfileTags(software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsRequest)} * operation. *

* * @param listInstanceProfileTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfileTags * @see AWS * API Documentation */ default ListInstanceProfileTagsPublisher listInstanceProfileTagsPaginator( ListInstanceProfileTagsRequest listInstanceProfileTagsRequest) { return new ListInstanceProfileTagsPublisher(this, listInstanceProfileTagsRequest); } /** *

* This is a variant of * {@link #listInstanceProfileTags(software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfileTagsPublisher publisher = client.listInstanceProfileTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfileTagsPublisher publisher = client.listInstanceProfileTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listInstanceProfileTags(software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListInstanceProfileTagsRequest.Builder} avoiding * the need to create one manually via {@link ListInstanceProfileTagsRequest#builder()} *

* * @param listInstanceProfileTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListInstanceProfileTagsRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfileTags * @see AWS * API Documentation */ default ListInstanceProfileTagsPublisher listInstanceProfileTagsPaginator( Consumer listInstanceProfileTagsRequest) { return listInstanceProfileTagsPaginator(ListInstanceProfileTagsRequest.builder() .applyMutation(listInstanceProfileTagsRequest).build()); } /** *

* Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an * empty list. For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for an instance profile, see GetInstanceProfile. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listInstanceProfilesRequest * @return A Java Future containing the result of the ListInstanceProfiles operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfiles * @see AWS API * Documentation */ default CompletableFuture listInstanceProfiles( ListInstanceProfilesRequest listInstanceProfilesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an * empty list. For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for an instance profile, see GetInstanceProfile. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListInstanceProfilesRequest.Builder} avoiding the * need to create one manually via {@link ListInstanceProfilesRequest#builder()} *

* * @param listInstanceProfilesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListInstanceProfiles operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfiles * @see AWS API * Documentation */ default CompletableFuture listInstanceProfiles( Consumer listInstanceProfilesRequest) { return listInstanceProfiles(ListInstanceProfilesRequest.builder().applyMutation(listInstanceProfilesRequest).build()); } /** *

* Lists the instance profiles that have the specified path prefix. If there are none, the operation returns an * empty list. For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for an instance profile, see GetInstanceProfile. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the ListInstanceProfiles operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfiles * @see AWS API * Documentation */ default CompletableFuture listInstanceProfiles() { return listInstanceProfiles(ListInstanceProfilesRequest.builder().build()); } /** *

* Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns * an empty list. For more information about instance profiles, go to Using * instance profiles in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listInstanceProfilesForRoleRequest * @return A Java Future containing the result of the ListInstanceProfilesForRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfilesForRole * @see AWS API Documentation */ default CompletableFuture listInstanceProfilesForRole( ListInstanceProfilesForRoleRequest listInstanceProfilesForRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the instance profiles that have the specified associated IAM role. If there are none, the operation returns * an empty list. For more information about instance profiles, go to Using * instance profiles in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListInstanceProfilesForRoleRequest.Builder} * avoiding the need to create one manually via {@link ListInstanceProfilesForRoleRequest#builder()} *

* * @param listInstanceProfilesForRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListInstanceProfilesForRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfilesForRole * @see AWS API Documentation */ default CompletableFuture listInstanceProfilesForRole( Consumer listInstanceProfilesForRoleRequest) { return listInstanceProfilesForRole(ListInstanceProfilesForRoleRequest.builder() .applyMutation(listInstanceProfilesForRoleRequest).build()); } /** *

* This is a variant of * {@link #listInstanceProfilesForRole(software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesForRolePublisher publisher = client.listInstanceProfilesForRolePaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesForRolePublisher publisher = client.listInstanceProfilesForRolePaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listInstanceProfilesForRole(software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleRequest)} * operation. *

* * @param listInstanceProfilesForRoleRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfilesForRole * @see AWS API Documentation */ default ListInstanceProfilesForRolePublisher listInstanceProfilesForRolePaginator( ListInstanceProfilesForRoleRequest listInstanceProfilesForRoleRequest) { return new ListInstanceProfilesForRolePublisher(this, listInstanceProfilesForRoleRequest); } /** *

* This is a variant of * {@link #listInstanceProfilesForRole(software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesForRolePublisher publisher = client.listInstanceProfilesForRolePaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesForRolePublisher publisher = client.listInstanceProfilesForRolePaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listInstanceProfilesForRole(software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListInstanceProfilesForRoleRequest.Builder} * avoiding the need to create one manually via {@link ListInstanceProfilesForRoleRequest#builder()} *

* * @param listInstanceProfilesForRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListInstanceProfilesForRoleRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfilesForRole * @see AWS API Documentation */ default ListInstanceProfilesForRolePublisher listInstanceProfilesForRolePaginator( Consumer listInstanceProfilesForRoleRequest) { return listInstanceProfilesForRolePaginator(ListInstanceProfilesForRoleRequest.builder() .applyMutation(listInstanceProfilesForRoleRequest).build()); } /** *

* This is a variant of * {@link #listInstanceProfiles(software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesPublisher publisher = client.listInstanceProfilesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesPublisher publisher = client.listInstanceProfilesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListInstanceProfilesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listInstanceProfiles(software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest)} * operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfiles * @see AWS API * Documentation */ default ListInstanceProfilesPublisher listInstanceProfilesPaginator() { return listInstanceProfilesPaginator(ListInstanceProfilesRequest.builder().build()); } /** *

* This is a variant of * {@link #listInstanceProfiles(software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesPublisher publisher = client.listInstanceProfilesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesPublisher publisher = client.listInstanceProfilesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListInstanceProfilesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listInstanceProfiles(software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest)} * operation. *

* * @param listInstanceProfilesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfiles * @see AWS API * Documentation */ default ListInstanceProfilesPublisher listInstanceProfilesPaginator(ListInstanceProfilesRequest listInstanceProfilesRequest) { return new ListInstanceProfilesPublisher(this, listInstanceProfilesRequest); } /** *

* This is a variant of * {@link #listInstanceProfiles(software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesPublisher publisher = client.listInstanceProfilesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListInstanceProfilesPublisher publisher = client.listInstanceProfilesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListInstanceProfilesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listInstanceProfiles(software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListInstanceProfilesRequest.Builder} avoiding the * need to create one manually via {@link ListInstanceProfilesRequest#builder()} *

* * @param listInstanceProfilesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListInstanceProfilesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListInstanceProfiles * @see AWS API * Documentation */ default ListInstanceProfilesPublisher listInstanceProfilesPaginator( Consumer listInstanceProfilesRequest) { return listInstanceProfilesPaginator(ListInstanceProfilesRequest.builder().applyMutation(listInstanceProfilesRequest) .build()); } /** *

* Lists the tags that are attached to the specified IAM virtual multi-factor authentication (MFA) device. The * returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param listMfaDeviceTagsRequest * @return A Java Future containing the result of the ListMFADeviceTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADeviceTags * @see AWS API * Documentation */ default CompletableFuture listMFADeviceTags(ListMfaDeviceTagsRequest listMfaDeviceTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified IAM virtual multi-factor authentication (MFA) device. The * returned list of tags is sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListMfaDeviceTagsRequest.Builder} avoiding the need * to create one manually via {@link ListMfaDeviceTagsRequest#builder()} *

* * @param listMfaDeviceTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsRequest.Builder} to create a request. * @return A Java Future containing the result of the ListMFADeviceTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADeviceTags * @see AWS API * Documentation */ default CompletableFuture listMFADeviceTags( Consumer listMfaDeviceTagsRequest) { return listMFADeviceTags(ListMfaDeviceTagsRequest.builder().applyMutation(listMfaDeviceTagsRequest).build()); } /** *

* This is a variant of * {@link #listMFADeviceTags(software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADeviceTagsPublisher publisher = client.listMFADeviceTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADeviceTagsPublisher publisher = client.listMFADeviceTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listMFADeviceTags(software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsRequest)} operation. *

* * @param listMfaDeviceTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADeviceTags * @see AWS API * Documentation */ default ListMFADeviceTagsPublisher listMFADeviceTagsPaginator(ListMfaDeviceTagsRequest listMfaDeviceTagsRequest) { return new ListMFADeviceTagsPublisher(this, listMfaDeviceTagsRequest); } /** *

* This is a variant of * {@link #listMFADeviceTags(software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADeviceTagsPublisher publisher = client.listMFADeviceTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADeviceTagsPublisher publisher = client.listMFADeviceTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listMFADeviceTags(software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListMfaDeviceTagsRequest.Builder} avoiding the need * to create one manually via {@link ListMfaDeviceTagsRequest#builder()} *

* * @param listMfaDeviceTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListMfaDeviceTagsRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADeviceTags * @see AWS API * Documentation */ default ListMFADeviceTagsPublisher listMFADeviceTagsPaginator( Consumer listMfaDeviceTagsRequest) { return listMFADeviceTagsPaginator(ListMfaDeviceTagsRequest.builder().applyMutation(listMfaDeviceTagsRequest).build()); } /** *

* Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the * MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name * implicitly based on the Amazon Web Services access key ID signing the request for this operation. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listMfaDevicesRequest * @return A Java Future containing the result of the ListMFADevices operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADevices * @see AWS API * Documentation */ default CompletableFuture listMFADevices(ListMfaDevicesRequest listMfaDevicesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the * MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name * implicitly based on the Amazon Web Services access key ID signing the request for this operation. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListMfaDevicesRequest.Builder} avoiding the need to * create one manually via {@link ListMfaDevicesRequest#builder()} *

* * @param listMfaDevicesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListMFADevices operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADevices * @see AWS API * Documentation */ default CompletableFuture listMFADevices(Consumer listMfaDevicesRequest) { return listMFADevices(ListMfaDevicesRequest.builder().applyMutation(listMfaDevicesRequest).build()); } /** *

* Lists the MFA devices for an IAM user. If the request includes a IAM user name, then this operation lists all the * MFA devices associated with the specified user. If you do not specify a user name, IAM determines the user name * implicitly based on the Amazon Web Services access key ID signing the request for this operation. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the ListMFADevices operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADevices * @see AWS API * Documentation */ default CompletableFuture listMFADevices() { return listMFADevices(ListMfaDevicesRequest.builder().build()); } /** *

* This is a variant of {@link #listMFADevices(software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADevicesPublisher publisher = client.listMFADevicesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADevicesPublisher publisher = client.listMFADevicesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListMfaDevicesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listMFADevices(software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADevices * @see AWS API * Documentation */ default ListMFADevicesPublisher listMFADevicesPaginator() { return listMFADevicesPaginator(ListMfaDevicesRequest.builder().build()); } /** *

* This is a variant of {@link #listMFADevices(software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADevicesPublisher publisher = client.listMFADevicesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADevicesPublisher publisher = client.listMFADevicesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListMfaDevicesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listMFADevices(software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest)} operation. *

* * @param listMfaDevicesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADevices * @see AWS API * Documentation */ default ListMFADevicesPublisher listMFADevicesPaginator(ListMfaDevicesRequest listMfaDevicesRequest) { return new ListMFADevicesPublisher(this, listMfaDevicesRequest); } /** *

* This is a variant of {@link #listMFADevices(software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADevicesPublisher publisher = client.listMFADevicesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListMFADevicesPublisher publisher = client.listMFADevicesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListMfaDevicesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listMFADevices(software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListMfaDevicesRequest.Builder} avoiding the need to * create one manually via {@link ListMfaDevicesRequest#builder()} *

* * @param listMfaDevicesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListMfaDevicesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListMFADevices * @see AWS API * Documentation */ default ListMFADevicesPublisher listMFADevicesPaginator(Consumer listMfaDevicesRequest) { return listMFADevicesPaginator(ListMfaDevicesRequest.builder().applyMutation(listMfaDevicesRequest).build()); } /** *

* Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible identity provider. The * returned list of tags is sorted by tag key. For more information, see About web identity * federation. *

*

* For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param listOpenIdConnectProviderTagsRequest * @return A Java Future containing the result of the ListOpenIDConnectProviderTags operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListOpenIDConnectProviderTags * @see AWS API Documentation */ default CompletableFuture listOpenIDConnectProviderTags( ListOpenIdConnectProviderTagsRequest listOpenIdConnectProviderTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible identity provider. The * returned list of tags is sorted by tag key. For more information, see About web identity * federation. *

*

* For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListOpenIdConnectProviderTagsRequest.Builder} * avoiding the need to create one manually via {@link ListOpenIdConnectProviderTagsRequest#builder()} *

* * @param listOpenIdConnectProviderTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListOpenIDConnectProviderTags operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListOpenIDConnectProviderTags * @see AWS API Documentation */ default CompletableFuture listOpenIDConnectProviderTags( Consumer listOpenIdConnectProviderTagsRequest) { return listOpenIDConnectProviderTags(ListOpenIdConnectProviderTagsRequest.builder() .applyMutation(listOpenIdConnectProviderTagsRequest).build()); } /** *

* This is a variant of * {@link #listOpenIDConnectProviderTags(software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListOpenIDConnectProviderTagsPublisher publisher = client.listOpenIDConnectProviderTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListOpenIDConnectProviderTagsPublisher publisher = client.listOpenIDConnectProviderTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listOpenIDConnectProviderTags(software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsRequest)} * operation. *

* * @param listOpenIdConnectProviderTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListOpenIDConnectProviderTags * @see AWS API Documentation */ default ListOpenIDConnectProviderTagsPublisher listOpenIDConnectProviderTagsPaginator( ListOpenIdConnectProviderTagsRequest listOpenIdConnectProviderTagsRequest) { return new ListOpenIDConnectProviderTagsPublisher(this, listOpenIdConnectProviderTagsRequest); } /** *

* This is a variant of * {@link #listOpenIDConnectProviderTags(software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListOpenIDConnectProviderTagsPublisher publisher = client.listOpenIDConnectProviderTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListOpenIDConnectProviderTagsPublisher publisher = client.listOpenIDConnectProviderTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listOpenIDConnectProviderTags(software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListOpenIdConnectProviderTagsRequest.Builder} * avoiding the need to create one manually via {@link ListOpenIdConnectProviderTagsRequest#builder()} *

* * @param listOpenIdConnectProviderTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListOpenIdConnectProviderTagsRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListOpenIDConnectProviderTags * @see AWS API Documentation */ default ListOpenIDConnectProviderTagsPublisher listOpenIDConnectProviderTagsPaginator( Consumer listOpenIdConnectProviderTagsRequest) { return listOpenIDConnectProviderTagsPaginator(ListOpenIdConnectProviderTagsRequest.builder() .applyMutation(listOpenIdConnectProviderTagsRequest).build()); } /** *

* Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the Amazon Web * Services account. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for an OIDC provider, see GetOpenIDConnectProvider. *

*
* * @param listOpenIdConnectProvidersRequest * @return A Java Future containing the result of the ListOpenIDConnectProviders operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListOpenIDConnectProviders * @see AWS API Documentation */ default CompletableFuture listOpenIDConnectProviders( ListOpenIdConnectProvidersRequest listOpenIdConnectProvidersRequest) { throw new UnsupportedOperationException(); } /** *

* Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the Amazon Web * Services account. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for an OIDC provider, see GetOpenIDConnectProvider. *

*

*

* This is a convenience which creates an instance of the {@link ListOpenIdConnectProvidersRequest.Builder} avoiding * the need to create one manually via {@link ListOpenIdConnectProvidersRequest#builder()} *

* * @param listOpenIdConnectProvidersRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListOpenIdConnectProvidersRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListOpenIDConnectProviders operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListOpenIDConnectProviders * @see AWS API Documentation */ default CompletableFuture listOpenIDConnectProviders( Consumer listOpenIdConnectProvidersRequest) { return listOpenIDConnectProviders(ListOpenIdConnectProvidersRequest.builder() .applyMutation(listOpenIdConnectProvidersRequest).build()); } /** *

* Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined in the Amazon Web * Services account. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for an OIDC provider, see GetOpenIDConnectProvider. *

*
* * @return A Java Future containing the result of the ListOpenIDConnectProviders operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListOpenIDConnectProviders * @see AWS API Documentation */ default CompletableFuture listOpenIDConnectProviders() { return listOpenIDConnectProviders(ListOpenIdConnectProvidersRequest.builder().build()); } /** *

* Lists all the managed policies that are available in your Amazon Web Services account, including your own * customer-defined managed policies and all Amazon Web Services managed policies. *

*

* You can filter the list of policies that is returned using the optional OnlyAttached, * Scope, and PathPrefix parameters. For example, to list only the customer managed * policies in your Amazon Web Services account, set Scope to Local. To list only Amazon * Web Services managed policies, set Scope to AWS. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*

* For more information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for a customer manged policy, see GetPolicy. *

*
* * @param listPoliciesRequest * @return A Java Future containing the result of the ListPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicies * @see AWS API * Documentation */ default CompletableFuture listPolicies(ListPoliciesRequest listPoliciesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists all the managed policies that are available in your Amazon Web Services account, including your own * customer-defined managed policies and all Amazon Web Services managed policies. *

*

* You can filter the list of policies that is returned using the optional OnlyAttached, * Scope, and PathPrefix parameters. For example, to list only the customer managed * policies in your Amazon Web Services account, set Scope to Local. To list only Amazon * Web Services managed policies, set Scope to AWS. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*

* For more information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for a customer manged policy, see GetPolicy. *

*

*

* This is a convenience which creates an instance of the {@link ListPoliciesRequest.Builder} avoiding the need to * create one manually via {@link ListPoliciesRequest#builder()} *

* * @param listPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListPoliciesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicies * @see AWS API * Documentation */ default CompletableFuture listPolicies(Consumer listPoliciesRequest) { return listPolicies(ListPoliciesRequest.builder().applyMutation(listPoliciesRequest).build()); } /** *

* Lists all the managed policies that are available in your Amazon Web Services account, including your own * customer-defined managed policies and all Amazon Web Services managed policies. *

*

* You can filter the list of policies that is returned using the optional OnlyAttached, * Scope, and PathPrefix parameters. For example, to list only the customer managed * policies in your Amazon Web Services account, set Scope to Local. To list only Amazon * Web Services managed policies, set Scope to AWS. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*

* For more information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for a customer manged policy, see GetPolicy. *

*
* * @return A Java Future containing the result of the ListPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicies * @see AWS API * Documentation */ default CompletableFuture listPolicies() { return listPolicies(ListPoliciesRequest.builder().build()); } /** *

* Retrieves a list of policies that the IAM identity (user, group, or role) can use to access each specified * service. *

* *

* This operation does not use other policy types when determining whether a resource could access a service. These * other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions * boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation * of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* The list of policies returned by the operation depends on the ARN of the identity that you provide. *

*
    *
  • *

    * User – The list of policies includes the managed and inline policies that are attached to the user * directly. The list also includes any additional managed and inline policies that are attached to the group to * which the user belongs. *

    *
  • *
  • *

    * Group – The list of policies includes only the managed and inline policies that are attached to the group * directly. Policies that are attached to the group’s user are not included. *

    *
  • *
  • *

    * Role – The list of policies includes only the managed and inline policies that are attached to the role. *

    *
  • *
*

* For each managed policy, this operation returns the ARN and policy name. For each inline policy, it returns the * policy name and the entity to which it is attached. Inline policies do not have an ARN. For more information * about these policy types, see Managed policies * and inline policies in the IAM User Guide. *

*

* Policies that are attached to users and roles as permissions boundaries are not returned. To view which managed * policy is currently used to set the permissions boundary for a user or role, use the GetUser or * GetRole operations. *

* * @param listPoliciesGrantingServiceAccessRequest * @return A Java Future containing the result of the ListPoliciesGrantingServiceAccess operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPoliciesGrantingServiceAccess * @see AWS API Documentation */ default CompletableFuture listPoliciesGrantingServiceAccess( ListPoliciesGrantingServiceAccessRequest listPoliciesGrantingServiceAccessRequest) { throw new UnsupportedOperationException(); } /** *

* Retrieves a list of policies that the IAM identity (user, group, or role) can use to access each specified * service. *

* *

* This operation does not use other policy types when determining whether a resource could access a service. These * other policy types include resource-based policies, access control lists, Organizations policies, IAM permissions * boundaries, and STS assume role policies. It only applies permissions policy logic. For more about the evaluation * of policy types, see Evaluating policies in the IAM User Guide. *

*
*

* The list of policies returned by the operation depends on the ARN of the identity that you provide. *

*
    *
  • *

    * User – The list of policies includes the managed and inline policies that are attached to the user * directly. The list also includes any additional managed and inline policies that are attached to the group to * which the user belongs. *

    *
  • *
  • *

    * Group – The list of policies includes only the managed and inline policies that are attached to the group * directly. Policies that are attached to the group’s user are not included. *

    *
  • *
  • *

    * Role – The list of policies includes only the managed and inline policies that are attached to the role. *

    *
  • *
*

* For each managed policy, this operation returns the ARN and policy name. For each inline policy, it returns the * policy name and the entity to which it is attached. Inline policies do not have an ARN. For more information * about these policy types, see Managed policies * and inline policies in the IAM User Guide. *

*

* Policies that are attached to users and roles as permissions boundaries are not returned. To view which managed * policy is currently used to set the permissions boundary for a user or role, use the GetUser or * GetRole operations. *

*
*

* This is a convenience which creates an instance of the {@link ListPoliciesGrantingServiceAccessRequest.Builder} * avoiding the need to create one manually via {@link ListPoliciesGrantingServiceAccessRequest#builder()} *

* * @param listPoliciesGrantingServiceAccessRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListPoliciesGrantingServiceAccessRequest.Builder} to * create a request. * @return A Java Future containing the result of the ListPoliciesGrantingServiceAccess operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPoliciesGrantingServiceAccess * @see AWS API Documentation */ default CompletableFuture listPoliciesGrantingServiceAccess( Consumer listPoliciesGrantingServiceAccessRequest) { return listPoliciesGrantingServiceAccess(ListPoliciesGrantingServiceAccessRequest.builder() .applyMutation(listPoliciesGrantingServiceAccessRequest).build()); } /** *

* This is a variant of {@link #listPolicies(software.amazon.awssdk.services.iam.model.ListPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPoliciesPublisher publisher = client.listPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPoliciesPublisher publisher = client.listPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listPolicies(software.amazon.awssdk.services.iam.model.ListPoliciesRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicies * @see AWS API * Documentation */ default ListPoliciesPublisher listPoliciesPaginator() { return listPoliciesPaginator(ListPoliciesRequest.builder().build()); } /** *

* This is a variant of {@link #listPolicies(software.amazon.awssdk.services.iam.model.ListPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPoliciesPublisher publisher = client.listPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPoliciesPublisher publisher = client.listPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listPolicies(software.amazon.awssdk.services.iam.model.ListPoliciesRequest)} operation. *

* * @param listPoliciesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicies * @see AWS API * Documentation */ default ListPoliciesPublisher listPoliciesPaginator(ListPoliciesRequest listPoliciesRequest) { return new ListPoliciesPublisher(this, listPoliciesRequest); } /** *

* This is a variant of {@link #listPolicies(software.amazon.awssdk.services.iam.model.ListPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPoliciesPublisher publisher = client.listPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPoliciesPublisher publisher = client.listPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listPolicies(software.amazon.awssdk.services.iam.model.ListPoliciesRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListPoliciesRequest.Builder} avoiding the need to * create one manually via {@link ListPoliciesRequest#builder()} *

* * @param listPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListPoliciesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicies * @see AWS API * Documentation */ default ListPoliciesPublisher listPoliciesPaginator(Consumer listPoliciesRequest) { return listPoliciesPaginator(ListPoliciesRequest.builder().applyMutation(listPoliciesRequest).build()); } /** *

* Lists the tags that are attached to the specified IAM customer managed policy. The returned list of tags is * sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param listPolicyTagsRequest * @return A Java Future containing the result of the ListPolicyTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyTags * @see AWS API * Documentation */ default CompletableFuture listPolicyTags(ListPolicyTagsRequest listPolicyTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified IAM customer managed policy. The returned list of tags is * sorted by tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListPolicyTagsRequest.Builder} avoiding the need to * create one manually via {@link ListPolicyTagsRequest#builder()} *

* * @param listPolicyTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListPolicyTagsRequest.Builder} to create a request. * @return A Java Future containing the result of the ListPolicyTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyTags * @see AWS API * Documentation */ default CompletableFuture listPolicyTags(Consumer listPolicyTagsRequest) { return listPolicyTags(ListPolicyTagsRequest.builder().applyMutation(listPolicyTagsRequest).build()); } /** *

* This is a variant of {@link #listPolicyTags(software.amazon.awssdk.services.iam.model.ListPolicyTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyTagsPublisher publisher = client.listPolicyTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyTagsPublisher publisher = client.listPolicyTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListPolicyTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listPolicyTags(software.amazon.awssdk.services.iam.model.ListPolicyTagsRequest)} operation. *

* * @param listPolicyTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyTags * @see AWS API * Documentation */ default ListPolicyTagsPublisher listPolicyTagsPaginator(ListPolicyTagsRequest listPolicyTagsRequest) { return new ListPolicyTagsPublisher(this, listPolicyTagsRequest); } /** *

* This is a variant of {@link #listPolicyTags(software.amazon.awssdk.services.iam.model.ListPolicyTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyTagsPublisher publisher = client.listPolicyTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyTagsPublisher publisher = client.listPolicyTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListPolicyTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listPolicyTags(software.amazon.awssdk.services.iam.model.ListPolicyTagsRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListPolicyTagsRequest.Builder} avoiding the need to * create one manually via {@link ListPolicyTagsRequest#builder()} *

* * @param listPolicyTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListPolicyTagsRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyTags * @see AWS API * Documentation */ default ListPolicyTagsPublisher listPolicyTagsPaginator(Consumer listPolicyTagsRequest) { return listPolicyTagsPaginator(ListPolicyTagsRequest.builder().applyMutation(listPolicyTagsRequest).build()); } /** *

* Lists information about the versions of the specified managed policy, including the version that is currently set * as the policy's default version. *

*

* For more information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param listPolicyVersionsRequest * @return A Java Future containing the result of the ListPolicyVersions operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyVersions * @see AWS API * Documentation */ default CompletableFuture listPolicyVersions(ListPolicyVersionsRequest listPolicyVersionsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists information about the versions of the specified managed policy, including the version that is currently set * as the policy's default version. *

*

* For more information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListPolicyVersionsRequest.Builder} avoiding the * need to create one manually via {@link ListPolicyVersionsRequest#builder()} *

* * @param listPolicyVersionsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListPolicyVersionsRequest.Builder} to create a request. * @return A Java Future containing the result of the ListPolicyVersions operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyVersions * @see AWS API * Documentation */ default CompletableFuture listPolicyVersions( Consumer listPolicyVersionsRequest) { return listPolicyVersions(ListPolicyVersionsRequest.builder().applyMutation(listPolicyVersionsRequest).build()); } /** *

* This is a variant of * {@link #listPolicyVersions(software.amazon.awssdk.services.iam.model.ListPolicyVersionsRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyVersionsPublisher publisher = client.listPolicyVersionsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyVersionsPublisher publisher = client.listPolicyVersionsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListPolicyVersionsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listPolicyVersions(software.amazon.awssdk.services.iam.model.ListPolicyVersionsRequest)} operation. *

* * @param listPolicyVersionsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyVersions * @see AWS API * Documentation */ default ListPolicyVersionsPublisher listPolicyVersionsPaginator(ListPolicyVersionsRequest listPolicyVersionsRequest) { return new ListPolicyVersionsPublisher(this, listPolicyVersionsRequest); } /** *

* This is a variant of * {@link #listPolicyVersions(software.amazon.awssdk.services.iam.model.ListPolicyVersionsRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyVersionsPublisher publisher = client.listPolicyVersionsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListPolicyVersionsPublisher publisher = client.listPolicyVersionsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListPolicyVersionsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listPolicyVersions(software.amazon.awssdk.services.iam.model.ListPolicyVersionsRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListPolicyVersionsRequest.Builder} avoiding the * need to create one manually via {@link ListPolicyVersionsRequest#builder()} *

* * @param listPolicyVersionsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListPolicyVersionsRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListPolicyVersions * @see AWS API * Documentation */ default ListPolicyVersionsPublisher listPolicyVersionsPaginator( Consumer listPolicyVersionsRequest) { return listPolicyVersionsPaginator(ListPolicyVersionsRequest.builder().applyMutation(listPolicyVersionsRequest).build()); } /** *

* Lists the names of the inline policies that are embedded in the specified IAM role. *

*

* An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a * role, use ListAttachedRolePolicies. For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. If there are no * inline policies embedded with the specified role, the operation returns an empty list. *

* * @param listRolePoliciesRequest * @return A Java Future containing the result of the ListRolePolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRolePolicies * @see AWS API * Documentation */ default CompletableFuture listRolePolicies(ListRolePoliciesRequest listRolePoliciesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the names of the inline policies that are embedded in the specified IAM role. *

*

* An IAM role can also have managed policies attached to it. To list the managed policies that are attached to a * role, use ListAttachedRolePolicies. For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. If there are no * inline policies embedded with the specified role, the operation returns an empty list. *

*
*

* This is a convenience which creates an instance of the {@link ListRolePoliciesRequest.Builder} avoiding the need * to create one manually via {@link ListRolePoliciesRequest#builder()} *

* * @param listRolePoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListRolePoliciesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListRolePolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRolePolicies * @see AWS API * Documentation */ default CompletableFuture listRolePolicies( Consumer listRolePoliciesRequest) { return listRolePolicies(ListRolePoliciesRequest.builder().applyMutation(listRolePoliciesRequest).build()); } /** *

* This is a variant of {@link #listRolePolicies(software.amazon.awssdk.services.iam.model.ListRolePoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolePoliciesPublisher publisher = client.listRolePoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolePoliciesPublisher publisher = client.listRolePoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListRolePoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listRolePolicies(software.amazon.awssdk.services.iam.model.ListRolePoliciesRequest)} operation. *

* * @param listRolePoliciesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRolePolicies * @see AWS API * Documentation */ default ListRolePoliciesPublisher listRolePoliciesPaginator(ListRolePoliciesRequest listRolePoliciesRequest) { return new ListRolePoliciesPublisher(this, listRolePoliciesRequest); } /** *

* This is a variant of {@link #listRolePolicies(software.amazon.awssdk.services.iam.model.ListRolePoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolePoliciesPublisher publisher = client.listRolePoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolePoliciesPublisher publisher = client.listRolePoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListRolePoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listRolePolicies(software.amazon.awssdk.services.iam.model.ListRolePoliciesRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListRolePoliciesRequest.Builder} avoiding the need * to create one manually via {@link ListRolePoliciesRequest#builder()} *

* * @param listRolePoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListRolePoliciesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRolePolicies * @see AWS API * Documentation */ default ListRolePoliciesPublisher listRolePoliciesPaginator(Consumer listRolePoliciesRequest) { return listRolePoliciesPaginator(ListRolePoliciesRequest.builder().applyMutation(listRolePoliciesRequest).build()); } /** *

* Lists the tags that are attached to the specified role. The returned list of tags is sorted by tag key. For more * information about tagging, see Tagging * IAM resources in the IAM User Guide. *

* * @param listRoleTagsRequest * @return A Java Future containing the result of the ListRoleTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoleTags * @see AWS API * Documentation */ default CompletableFuture listRoleTags(ListRoleTagsRequest listRoleTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified role. The returned list of tags is sorted by tag key. For more * information about tagging, see Tagging * IAM resources in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListRoleTagsRequest.Builder} avoiding the need to * create one manually via {@link ListRoleTagsRequest#builder()} *

* * @param listRoleTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListRoleTagsRequest.Builder} to create a request. * @return A Java Future containing the result of the ListRoleTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoleTags * @see AWS API * Documentation */ default CompletableFuture listRoleTags(Consumer listRoleTagsRequest) { return listRoleTags(ListRoleTagsRequest.builder().applyMutation(listRoleTagsRequest).build()); } /** *

* This is a variant of {@link #listRoleTags(software.amazon.awssdk.services.iam.model.ListRoleTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRoleTagsPublisher publisher = client.listRoleTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRoleTagsPublisher publisher = client.listRoleTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListRoleTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listRoleTags(software.amazon.awssdk.services.iam.model.ListRoleTagsRequest)} operation. *

* * @param listRoleTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoleTags * @see AWS API * Documentation */ default ListRoleTagsPublisher listRoleTagsPaginator(ListRoleTagsRequest listRoleTagsRequest) { return new ListRoleTagsPublisher(this, listRoleTagsRequest); } /** *

* This is a variant of {@link #listRoleTags(software.amazon.awssdk.services.iam.model.ListRoleTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRoleTagsPublisher publisher = client.listRoleTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRoleTagsPublisher publisher = client.listRoleTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListRoleTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listRoleTags(software.amazon.awssdk.services.iam.model.ListRoleTagsRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListRoleTagsRequest.Builder} avoiding the need to * create one manually via {@link ListRoleTagsRequest#builder()} *

* * @param listRoleTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListRoleTagsRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoleTags * @see AWS API * Documentation */ default ListRoleTagsPublisher listRoleTagsPaginator(Consumer listRoleTagsRequest) { return listRoleTagsPaginator(ListRoleTagsRequest.builder().applyMutation(listRoleTagsRequest).build()); } /** *

* Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. * For more information about roles, see IAM roles in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. This operation does * not return the following attributes, even though they are an attribute of the returned object: *

*
    *
  • *

    * PermissionsBoundary *

    *
  • *
  • *

    * RoleLastUsed *

    *
  • *
  • *

    * Tags *

    *
  • *
*

* To view all of the information for a role, see GetRole. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listRolesRequest * @return A Java Future containing the result of the ListRoles operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoles * @see AWS API * Documentation */ default CompletableFuture listRoles(ListRolesRequest listRolesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. * For more information about roles, see IAM roles in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. This operation does * not return the following attributes, even though they are an attribute of the returned object: *

*
    *
  • *

    * PermissionsBoundary *

    *
  • *
  • *

    * RoleLastUsed *

    *
  • *
  • *

    * Tags *

    *
  • *
*

* To view all of the information for a role, see GetRole. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListRolesRequest.Builder} avoiding the need to * create one manually via {@link ListRolesRequest#builder()} *

* * @param listRolesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListRolesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListRoles operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoles * @see AWS API * Documentation */ default CompletableFuture listRoles(Consumer listRolesRequest) { return listRoles(ListRolesRequest.builder().applyMutation(listRolesRequest).build()); } /** *

* Lists the IAM roles that have the specified path prefix. If there are none, the operation returns an empty list. * For more information about roles, see IAM roles in the IAM User Guide. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. This operation does * not return the following attributes, even though they are an attribute of the returned object: *

*
    *
  • *

    * PermissionsBoundary *

    *
  • *
  • *

    * RoleLastUsed *

    *
  • *
  • *

    * Tags *

    *
  • *
*

* To view all of the information for a role, see GetRole. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the ListRoles operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoles * @see AWS API * Documentation */ default CompletableFuture listRoles() { return listRoles(ListRolesRequest.builder().build()); } /** *

* This is a variant of {@link #listRoles(software.amazon.awssdk.services.iam.model.ListRolesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolesPublisher publisher = client.listRolesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolesPublisher publisher = client.listRolesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListRolesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listRoles(software.amazon.awssdk.services.iam.model.ListRolesRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoles * @see AWS API * Documentation */ default ListRolesPublisher listRolesPaginator() { return listRolesPaginator(ListRolesRequest.builder().build()); } /** *

* This is a variant of {@link #listRoles(software.amazon.awssdk.services.iam.model.ListRolesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolesPublisher publisher = client.listRolesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolesPublisher publisher = client.listRolesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListRolesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listRoles(software.amazon.awssdk.services.iam.model.ListRolesRequest)} operation. *

* * @param listRolesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoles * @see AWS API * Documentation */ default ListRolesPublisher listRolesPaginator(ListRolesRequest listRolesRequest) { return new ListRolesPublisher(this, listRolesRequest); } /** *

* This is a variant of {@link #listRoles(software.amazon.awssdk.services.iam.model.ListRolesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolesPublisher publisher = client.listRolesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListRolesPublisher publisher = client.listRolesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListRolesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listRoles(software.amazon.awssdk.services.iam.model.ListRolesRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListRolesRequest.Builder} avoiding the need to * create one manually via {@link ListRolesRequest#builder()} *

* * @param listRolesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListRolesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListRoles * @see AWS API * Documentation */ default ListRolesPublisher listRolesPaginator(Consumer listRolesRequest) { return listRolesPaginator(ListRolesRequest.builder().applyMutation(listRolesRequest).build()); } /** *

* Lists the tags that are attached to the specified Security Assertion Markup Language (SAML) identity provider. * The returned list of tags is sorted by tag key. For more information, see About SAML 2.0-based * federation. *

*

* For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param listSamlProviderTagsRequest * @return A Java Future containing the result of the ListSAMLProviderTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSAMLProviderTags * @see AWS API * Documentation */ default CompletableFuture listSAMLProviderTags( ListSamlProviderTagsRequest listSamlProviderTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified Security Assertion Markup Language (SAML) identity provider. * The returned list of tags is sorted by tag key. For more information, see About SAML 2.0-based * federation. *

*

* For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListSamlProviderTagsRequest.Builder} avoiding the * need to create one manually via {@link ListSamlProviderTagsRequest#builder()} *

* * @param listSamlProviderTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListSamlProviderTagsRequest.Builder} to create a request. * @return A Java Future containing the result of the ListSAMLProviderTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSAMLProviderTags * @see AWS API * Documentation */ default CompletableFuture listSAMLProviderTags( Consumer listSamlProviderTagsRequest) { return listSAMLProviderTags(ListSamlProviderTagsRequest.builder().applyMutation(listSamlProviderTagsRequest).build()); } /** *

* This is a variant of * {@link #listSAMLProviderTags(software.amazon.awssdk.services.iam.model.ListSamlProviderTagsRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSAMLProviderTagsPublisher publisher = client.listSAMLProviderTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSAMLProviderTagsPublisher publisher = client.listSAMLProviderTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSamlProviderTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSAMLProviderTags(software.amazon.awssdk.services.iam.model.ListSamlProviderTagsRequest)} * operation. *

* * @param listSamlProviderTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSAMLProviderTags * @see AWS API * Documentation */ default ListSAMLProviderTagsPublisher listSAMLProviderTagsPaginator(ListSamlProviderTagsRequest listSamlProviderTagsRequest) { return new ListSAMLProviderTagsPublisher(this, listSamlProviderTagsRequest); } /** *

* This is a variant of * {@link #listSAMLProviderTags(software.amazon.awssdk.services.iam.model.ListSamlProviderTagsRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSAMLProviderTagsPublisher publisher = client.listSAMLProviderTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSAMLProviderTagsPublisher publisher = client.listSAMLProviderTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSamlProviderTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSAMLProviderTags(software.amazon.awssdk.services.iam.model.ListSamlProviderTagsRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListSamlProviderTagsRequest.Builder} avoiding the * need to create one manually via {@link ListSamlProviderTagsRequest#builder()} *

* * @param listSamlProviderTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListSamlProviderTagsRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSAMLProviderTags * @see AWS API * Documentation */ default ListSAMLProviderTagsPublisher listSAMLProviderTagsPaginator( Consumer listSamlProviderTagsRequest) { return listSAMLProviderTagsPaginator(ListSamlProviderTagsRequest.builder().applyMutation(listSamlProviderTagsRequest) .build()); } /** *

* Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing operations return a * subset of the available attributes for the resource. For example, this operation does not return tags, even * though they are an attribute of the returned object. To view all of the information for a SAML provider, see * GetSAMLProvider. *

* *

* This operation requires Signature Version 4. *

*
* * @param listSamlProvidersRequest * @return A Java Future containing the result of the ListSAMLProviders operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSAMLProviders * @see AWS API * Documentation */ default CompletableFuture listSAMLProviders(ListSamlProvidersRequest listSamlProvidersRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing operations return a * subset of the available attributes for the resource. For example, this operation does not return tags, even * though they are an attribute of the returned object. To view all of the information for a SAML provider, see * GetSAMLProvider. *

* *

* This operation requires Signature Version 4. *

*

*

* This is a convenience which creates an instance of the {@link ListSamlProvidersRequest.Builder} avoiding the need * to create one manually via {@link ListSamlProvidersRequest#builder()} *

* * @param listSamlProvidersRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListSamlProvidersRequest.Builder} to create a request. * @return A Java Future containing the result of the ListSAMLProviders operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSAMLProviders * @see AWS API * Documentation */ default CompletableFuture listSAMLProviders( Consumer listSamlProvidersRequest) { return listSAMLProviders(ListSamlProvidersRequest.builder().applyMutation(listSamlProvidersRequest).build()); } /** *

* Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing operations return a * subset of the available attributes for the resource. For example, this operation does not return tags, even * though they are an attribute of the returned object. To view all of the information for a SAML provider, see * GetSAMLProvider. *

* *

* This operation requires Signature Version 4. *

*
* * @return A Java Future containing the result of the ListSAMLProviders operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSAMLProviders * @see AWS API * Documentation */ default CompletableFuture listSAMLProviders() { return listSAMLProviders(ListSamlProvidersRequest.builder().build()); } /** *

* Returns information about the SSH public keys associated with the specified IAM user. If none exists, the * operation returns an empty list. *

*

* The SSH public keys returned by this operation are used only for authenticating the IAM user to an CodeCommit * repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit * for SSH connections in the CodeCommit User Guide. *

*

* Although each user is limited to a small number of keys, you can still paginate the results using the * MaxItems and Marker parameters. *

* * @param listSshPublicKeysRequest * @return A Java Future containing the result of the ListSSHPublicKeys operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSSHPublicKeys * @see AWS API * Documentation */ default CompletableFuture listSSHPublicKeys(ListSshPublicKeysRequest listSshPublicKeysRequest) { throw new UnsupportedOperationException(); } /** *

* Returns information about the SSH public keys associated with the specified IAM user. If none exists, the * operation returns an empty list. *

*

* The SSH public keys returned by this operation are used only for authenticating the IAM user to an CodeCommit * repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit * for SSH connections in the CodeCommit User Guide. *

*

* Although each user is limited to a small number of keys, you can still paginate the results using the * MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListSshPublicKeysRequest.Builder} avoiding the need * to create one manually via {@link ListSshPublicKeysRequest#builder()} *

* * @param listSshPublicKeysRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest.Builder} to create a request. * @return A Java Future containing the result of the ListSSHPublicKeys operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSSHPublicKeys * @see AWS API * Documentation */ default CompletableFuture listSSHPublicKeys( Consumer listSshPublicKeysRequest) { return listSSHPublicKeys(ListSshPublicKeysRequest.builder().applyMutation(listSshPublicKeysRequest).build()); } /** *

* Returns information about the SSH public keys associated with the specified IAM user. If none exists, the * operation returns an empty list. *

*

* The SSH public keys returned by this operation are used only for authenticating the IAM user to an CodeCommit * repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see Set up CodeCommit * for SSH connections in the CodeCommit User Guide. *

*

* Although each user is limited to a small number of keys, you can still paginate the results using the * MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the ListSSHPublicKeys operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSSHPublicKeys * @see AWS API * Documentation */ default CompletableFuture listSSHPublicKeys() { return listSSHPublicKeys(ListSshPublicKeysRequest.builder().build()); } /** *

* This is a variant of * {@link #listSSHPublicKeys(software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSSHPublicKeysPublisher publisher = client.listSSHPublicKeysPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSSHPublicKeysPublisher publisher = client.listSSHPublicKeysPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSshPublicKeysResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSSHPublicKeys(software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSSHPublicKeys * @see AWS API * Documentation */ default ListSSHPublicKeysPublisher listSSHPublicKeysPaginator() { return listSSHPublicKeysPaginator(ListSshPublicKeysRequest.builder().build()); } /** *

* This is a variant of * {@link #listSSHPublicKeys(software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSSHPublicKeysPublisher publisher = client.listSSHPublicKeysPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSSHPublicKeysPublisher publisher = client.listSSHPublicKeysPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSshPublicKeysResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSSHPublicKeys(software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest)} operation. *

* * @param listSshPublicKeysRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSSHPublicKeys * @see AWS API * Documentation */ default ListSSHPublicKeysPublisher listSSHPublicKeysPaginator(ListSshPublicKeysRequest listSshPublicKeysRequest) { return new ListSSHPublicKeysPublisher(this, listSshPublicKeysRequest); } /** *

* This is a variant of * {@link #listSSHPublicKeys(software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest)} operation. The * return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSSHPublicKeysPublisher publisher = client.listSSHPublicKeysPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSSHPublicKeysPublisher publisher = client.listSSHPublicKeysPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSshPublicKeysResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSSHPublicKeys(software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListSshPublicKeysRequest.Builder} avoiding the need * to create one manually via {@link ListSshPublicKeysRequest#builder()} *

* * @param listSshPublicKeysRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListSshPublicKeysRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSSHPublicKeys * @see AWS API * Documentation */ default ListSSHPublicKeysPublisher listSSHPublicKeysPaginator( Consumer listSshPublicKeysRequest) { return listSSHPublicKeysPaginator(ListSshPublicKeysRequest.builder().applyMutation(listSshPublicKeysRequest).build()); } /** *

* Lists the tags that are attached to the specified IAM server certificate. The returned list of tags is sorted by * tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* *

* For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server * certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information * about IAM server certificates, Working with server * certificates in the IAM User Guide. *

*
* * @param listServerCertificateTagsRequest * @return A Java Future containing the result of the ListServerCertificateTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificateTags * @see AWS * API Documentation */ default CompletableFuture listServerCertificateTags( ListServerCertificateTagsRequest listServerCertificateTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified IAM server certificate. The returned list of tags is sorted by * tag key. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* *

* For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server * certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information * about IAM server certificates, Working with server * certificates in the IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link ListServerCertificateTagsRequest.Builder} avoiding * the need to create one manually via {@link ListServerCertificateTagsRequest#builder()} *

* * @param listServerCertificateTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListServerCertificateTagsRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListServerCertificateTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificateTags * @see AWS * API Documentation */ default CompletableFuture listServerCertificateTags( Consumer listServerCertificateTagsRequest) { return listServerCertificateTags(ListServerCertificateTagsRequest.builder() .applyMutation(listServerCertificateTagsRequest).build()); } /** *

* This is a variant of * {@link #listServerCertificateTags(software.amazon.awssdk.services.iam.model.ListServerCertificateTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificateTagsPublisher publisher = client.listServerCertificateTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificateTagsPublisher publisher = client.listServerCertificateTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListServerCertificateTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listServerCertificateTags(software.amazon.awssdk.services.iam.model.ListServerCertificateTagsRequest)} * operation. *

* * @param listServerCertificateTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificateTags * @see AWS * API Documentation */ default ListServerCertificateTagsPublisher listServerCertificateTagsPaginator( ListServerCertificateTagsRequest listServerCertificateTagsRequest) { return new ListServerCertificateTagsPublisher(this, listServerCertificateTagsRequest); } /** *

* This is a variant of * {@link #listServerCertificateTags(software.amazon.awssdk.services.iam.model.ListServerCertificateTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificateTagsPublisher publisher = client.listServerCertificateTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificateTagsPublisher publisher = client.listServerCertificateTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListServerCertificateTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listServerCertificateTags(software.amazon.awssdk.services.iam.model.ListServerCertificateTagsRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListServerCertificateTagsRequest.Builder} avoiding * the need to create one manually via {@link ListServerCertificateTagsRequest#builder()} *

* * @param listServerCertificateTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListServerCertificateTagsRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificateTags * @see AWS * API Documentation */ default ListServerCertificateTagsPublisher listServerCertificateTagsPaginator( Consumer listServerCertificateTagsRequest) { return listServerCertificateTagsPaginator(ListServerCertificateTagsRequest.builder() .applyMutation(listServerCertificateTagsRequest).build()); } /** *

* Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation * returns an empty list. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services * that can use the server certificates that you manage with IAM. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for a servercertificate, see GetServerCertificate. *

*
* * @param listServerCertificatesRequest * @return A Java Future containing the result of the ListServerCertificates operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificates * @see AWS * API Documentation */ default CompletableFuture listServerCertificates( ListServerCertificatesRequest listServerCertificatesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation * returns an empty list. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services * that can use the server certificates that you manage with IAM. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for a servercertificate, see GetServerCertificate. *

*

*

* This is a convenience which creates an instance of the {@link ListServerCertificatesRequest.Builder} avoiding the * need to create one manually via {@link ListServerCertificatesRequest#builder()} *

* * @param listServerCertificatesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListServerCertificates operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificates * @see AWS * API Documentation */ default CompletableFuture listServerCertificates( Consumer listServerCertificatesRequest) { return listServerCertificates(ListServerCertificatesRequest.builder().applyMutation(listServerCertificatesRequest) .build()); } /** *

* Lists the server certificates stored in IAM that have the specified path prefix. If none exist, the operation * returns an empty list. *

*

* You can paginate the results using the MaxItems and Marker parameters. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services * that can use the server certificates that you manage with IAM. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view all of the * information for a servercertificate, see GetServerCertificate. *

*
* * @return A Java Future containing the result of the ListServerCertificates operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificates * @see AWS * API Documentation */ default CompletableFuture listServerCertificates() { return listServerCertificates(ListServerCertificatesRequest.builder().build()); } /** *

* This is a variant of * {@link #listServerCertificates(software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificatesPublisher publisher = client.listServerCertificatesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificatesPublisher publisher = client.listServerCertificatesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListServerCertificatesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listServerCertificates(software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest)} * operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificates * @see AWS * API Documentation */ default ListServerCertificatesPublisher listServerCertificatesPaginator() { return listServerCertificatesPaginator(ListServerCertificatesRequest.builder().build()); } /** *

* This is a variant of * {@link #listServerCertificates(software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificatesPublisher publisher = client.listServerCertificatesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificatesPublisher publisher = client.listServerCertificatesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListServerCertificatesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listServerCertificates(software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest)} * operation. *

* * @param listServerCertificatesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificates * @see AWS * API Documentation */ default ListServerCertificatesPublisher listServerCertificatesPaginator( ListServerCertificatesRequest listServerCertificatesRequest) { return new ListServerCertificatesPublisher(this, listServerCertificatesRequest); } /** *

* This is a variant of * {@link #listServerCertificates(software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificatesPublisher publisher = client.listServerCertificatesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListServerCertificatesPublisher publisher = client.listServerCertificatesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListServerCertificatesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listServerCertificates(software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListServerCertificatesRequest.Builder} avoiding the * need to create one manually via {@link ListServerCertificatesRequest#builder()} *

* * @param listServerCertificatesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListServerCertificatesRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServerCertificates * @see AWS * API Documentation */ default ListServerCertificatesPublisher listServerCertificatesPaginator( Consumer listServerCertificatesRequest) { return listServerCertificatesPaginator(ListServerCertificatesRequest.builder() .applyMutation(listServerCertificatesRequest).build()); } /** *

* Returns information about the service-specific credentials associated with the specified IAM user. If none * exists, the operation returns an empty list. The service-specific credentials returned by this operation are used * only for authenticating the IAM user to a specific service. For more information about using service-specific * credentials to authenticate to an Amazon Web Services service, see Set up service-specific * credentials in the CodeCommit User Guide. *

* * @param listServiceSpecificCredentialsRequest * @return A Java Future containing the result of the ListServiceSpecificCredentials operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceNotSupportedException The specified service does not support service-specific credentials.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServiceSpecificCredentials * @see AWS API Documentation */ default CompletableFuture listServiceSpecificCredentials( ListServiceSpecificCredentialsRequest listServiceSpecificCredentialsRequest) { throw new UnsupportedOperationException(); } /** *

* Returns information about the service-specific credentials associated with the specified IAM user. If none * exists, the operation returns an empty list. The service-specific credentials returned by this operation are used * only for authenticating the IAM user to a specific service. For more information about using service-specific * credentials to authenticate to an Amazon Web Services service, see Set up service-specific * credentials in the CodeCommit User Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListServiceSpecificCredentialsRequest.Builder} * avoiding the need to create one manually via {@link ListServiceSpecificCredentialsRequest#builder()} *

* * @param listServiceSpecificCredentialsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListServiceSpecificCredentialsRequest.Builder} to create * a request. * @return A Java Future containing the result of the ListServiceSpecificCredentials operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceNotSupportedException The specified service does not support service-specific credentials.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServiceSpecificCredentials * @see AWS API Documentation */ default CompletableFuture listServiceSpecificCredentials( Consumer listServiceSpecificCredentialsRequest) { return listServiceSpecificCredentials(ListServiceSpecificCredentialsRequest.builder() .applyMutation(listServiceSpecificCredentialsRequest).build()); } /** *

* Returns information about the service-specific credentials associated with the specified IAM user. If none * exists, the operation returns an empty list. The service-specific credentials returned by this operation are used * only for authenticating the IAM user to a specific service. For more information about using service-specific * credentials to authenticate to an Amazon Web Services service, see Set up service-specific * credentials in the CodeCommit User Guide. *

* * @return A Java Future containing the result of the ListServiceSpecificCredentials operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceNotSupportedException The specified service does not support service-specific credentials.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListServiceSpecificCredentials * @see AWS API Documentation */ default CompletableFuture listServiceSpecificCredentials() { return listServiceSpecificCredentials(ListServiceSpecificCredentialsRequest.builder().build()); } /** *

* Returns information about the signing certificates associated with the specified IAM user. If none exists, the * operation returns an empty list. *

*

* Although each user is limited to a small number of signing certificates, you can still paginate the results using * the MaxItems and Marker parameters. *

*

* If the UserName field is not specified, the user name is determined implicitly based on the Amazon * Web Services access key ID used to sign the request for this operation. This operation works for access keys * under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services * account root user credentials even if the Amazon Web Services account has no associated users. *

* * @param listSigningCertificatesRequest * @return A Java Future containing the result of the ListSigningCertificates operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSigningCertificates * @see AWS * API Documentation */ default CompletableFuture listSigningCertificates( ListSigningCertificatesRequest listSigningCertificatesRequest) { throw new UnsupportedOperationException(); } /** *

* Returns information about the signing certificates associated with the specified IAM user. If none exists, the * operation returns an empty list. *

*

* Although each user is limited to a small number of signing certificates, you can still paginate the results using * the MaxItems and Marker parameters. *

*

* If the UserName field is not specified, the user name is determined implicitly based on the Amazon * Web Services access key ID used to sign the request for this operation. This operation works for access keys * under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services * account root user credentials even if the Amazon Web Services account has no associated users. *

*
*

* This is a convenience which creates an instance of the {@link ListSigningCertificatesRequest.Builder} avoiding * the need to create one manually via {@link ListSigningCertificatesRequest#builder()} *

* * @param listSigningCertificatesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListSigningCertificates operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSigningCertificates * @see AWS * API Documentation */ default CompletableFuture listSigningCertificates( Consumer listSigningCertificatesRequest) { return listSigningCertificates(ListSigningCertificatesRequest.builder().applyMutation(listSigningCertificatesRequest) .build()); } /** *

* Returns information about the signing certificates associated with the specified IAM user. If none exists, the * operation returns an empty list. *

*

* Although each user is limited to a small number of signing certificates, you can still paginate the results using * the MaxItems and Marker parameters. *

*

* If the UserName field is not specified, the user name is determined implicitly based on the Amazon * Web Services access key ID used to sign the request for this operation. This operation works for access keys * under the Amazon Web Services account. Consequently, you can use this operation to manage Amazon Web Services * account root user credentials even if the Amazon Web Services account has no associated users. *

* * @return A Java Future containing the result of the ListSigningCertificates operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSigningCertificates * @see AWS * API Documentation */ default CompletableFuture listSigningCertificates() { return listSigningCertificates(ListSigningCertificatesRequest.builder().build()); } /** *

* This is a variant of * {@link #listSigningCertificates(software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSigningCertificatesPublisher publisher = client.listSigningCertificatesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSigningCertificatesPublisher publisher = client.listSigningCertificatesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSigningCertificatesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSigningCertificates(software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest)} * operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSigningCertificates * @see AWS * API Documentation */ default ListSigningCertificatesPublisher listSigningCertificatesPaginator() { return listSigningCertificatesPaginator(ListSigningCertificatesRequest.builder().build()); } /** *

* This is a variant of * {@link #listSigningCertificates(software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSigningCertificatesPublisher publisher = client.listSigningCertificatesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSigningCertificatesPublisher publisher = client.listSigningCertificatesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSigningCertificatesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSigningCertificates(software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest)} * operation. *

* * @param listSigningCertificatesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSigningCertificates * @see AWS * API Documentation */ default ListSigningCertificatesPublisher listSigningCertificatesPaginator( ListSigningCertificatesRequest listSigningCertificatesRequest) { return new ListSigningCertificatesPublisher(this, listSigningCertificatesRequest); } /** *

* This is a variant of * {@link #listSigningCertificates(software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSigningCertificatesPublisher publisher = client.listSigningCertificatesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListSigningCertificatesPublisher publisher = client.listSigningCertificatesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListSigningCertificatesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listSigningCertificates(software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListSigningCertificatesRequest.Builder} avoiding * the need to create one manually via {@link ListSigningCertificatesRequest#builder()} *

* * @param listSigningCertificatesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListSigningCertificatesRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListSigningCertificates * @see AWS * API Documentation */ default ListSigningCertificatesPublisher listSigningCertificatesPaginator( Consumer listSigningCertificatesRequest) { return listSigningCertificatesPaginator(ListSigningCertificatesRequest.builder() .applyMutation(listSigningCertificatesRequest).build()); } /** *

* Lists the names of the inline policies embedded in the specified IAM user. *

*

* An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a * user, use ListAttachedUserPolicies. For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. If there are no * inline policies embedded with the specified user, the operation returns an empty list. *

* * @param listUserPoliciesRequest * @return A Java Future containing the result of the ListUserPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserPolicies * @see AWS API * Documentation */ default CompletableFuture listUserPolicies(ListUserPoliciesRequest listUserPoliciesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the names of the inline policies embedded in the specified IAM user. *

*

* An IAM user can also have managed policies attached to it. To list the managed policies that are attached to a * user, use ListAttachedUserPolicies. For more information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* You can paginate the results using the MaxItems and Marker parameters. If there are no * inline policies embedded with the specified user, the operation returns an empty list. *

*
*

* This is a convenience which creates an instance of the {@link ListUserPoliciesRequest.Builder} avoiding the need * to create one manually via {@link ListUserPoliciesRequest#builder()} *

* * @param listUserPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListUserPoliciesRequest.Builder} to create a request. * @return A Java Future containing the result of the ListUserPolicies operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserPolicies * @see AWS API * Documentation */ default CompletableFuture listUserPolicies( Consumer listUserPoliciesRequest) { return listUserPolicies(ListUserPoliciesRequest.builder().applyMutation(listUserPoliciesRequest).build()); } /** *

* This is a variant of {@link #listUserPolicies(software.amazon.awssdk.services.iam.model.ListUserPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserPoliciesPublisher publisher = client.listUserPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserPoliciesPublisher publisher = client.listUserPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListUserPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listUserPolicies(software.amazon.awssdk.services.iam.model.ListUserPoliciesRequest)} operation. *

* * @param listUserPoliciesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserPolicies * @see AWS API * Documentation */ default ListUserPoliciesPublisher listUserPoliciesPaginator(ListUserPoliciesRequest listUserPoliciesRequest) { return new ListUserPoliciesPublisher(this, listUserPoliciesRequest); } /** *

* This is a variant of {@link #listUserPolicies(software.amazon.awssdk.services.iam.model.ListUserPoliciesRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserPoliciesPublisher publisher = client.listUserPoliciesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserPoliciesPublisher publisher = client.listUserPoliciesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListUserPoliciesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listUserPolicies(software.amazon.awssdk.services.iam.model.ListUserPoliciesRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListUserPoliciesRequest.Builder} avoiding the need * to create one manually via {@link ListUserPoliciesRequest#builder()} *

* * @param listUserPoliciesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListUserPoliciesRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserPolicies * @see AWS API * Documentation */ default ListUserPoliciesPublisher listUserPoliciesPaginator(Consumer listUserPoliciesRequest) { return listUserPoliciesPaginator(ListUserPoliciesRequest.builder().applyMutation(listUserPoliciesRequest).build()); } /** *

* Lists the tags that are attached to the specified IAM user. The returned list of tags is sorted by tag key. For * more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param listUserTagsRequest * @return A Java Future containing the result of the ListUserTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserTags * @see AWS API * Documentation */ default CompletableFuture listUserTags(ListUserTagsRequest listUserTagsRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the tags that are attached to the specified IAM user. The returned list of tags is sorted by tag key. For * more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link ListUserTagsRequest.Builder} avoiding the need to * create one manually via {@link ListUserTagsRequest#builder()} *

* * @param listUserTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListUserTagsRequest.Builder} to create a request. * @return A Java Future containing the result of the ListUserTags operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserTags * @see AWS API * Documentation */ default CompletableFuture listUserTags(Consumer listUserTagsRequest) { return listUserTags(ListUserTagsRequest.builder().applyMutation(listUserTagsRequest).build()); } /** *

* This is a variant of {@link #listUserTags(software.amazon.awssdk.services.iam.model.ListUserTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserTagsPublisher publisher = client.listUserTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserTagsPublisher publisher = client.listUserTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListUserTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listUserTags(software.amazon.awssdk.services.iam.model.ListUserTagsRequest)} operation. *

* * @param listUserTagsRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserTags * @see AWS API * Documentation */ default ListUserTagsPublisher listUserTagsPaginator(ListUserTagsRequest listUserTagsRequest) { return new ListUserTagsPublisher(this, listUserTagsRequest); } /** *

* This is a variant of {@link #listUserTags(software.amazon.awssdk.services.iam.model.ListUserTagsRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserTagsPublisher publisher = client.listUserTagsPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUserTagsPublisher publisher = client.listUserTagsPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListUserTagsResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listUserTags(software.amazon.awssdk.services.iam.model.ListUserTagsRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListUserTagsRequest.Builder} avoiding the need to * create one manually via {@link ListUserTagsRequest#builder()} *

* * @param listUserTagsRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListUserTagsRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUserTags * @see AWS API * Documentation */ default ListUserTagsPublisher listUserTagsPaginator(Consumer listUserTagsRequest) { return listUserTagsPaginator(ListUserTagsRequest.builder().applyMutation(listUserTagsRequest).build()); } /** *

* Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns * all users in the Amazon Web Services account. If there are none, the operation returns an empty list. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. This operation does * not return the following attributes, even though they are an attribute of the returned object: *

*
    *
  • *

    * PermissionsBoundary *

    *
  • *
  • *

    * Tags *

    *
  • *
*

* To view all of the information for a user, see GetUser. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listUsersRequest * @return A Java Future containing the result of the ListUsers operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUsers * @see AWS API * Documentation */ default CompletableFuture listUsers(ListUsersRequest listUsersRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns * all users in the Amazon Web Services account. If there are none, the operation returns an empty list. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. This operation does * not return the following attributes, even though they are an attribute of the returned object: *

*
    *
  • *

    * PermissionsBoundary *

    *
  • *
  • *

    * Tags *

    *
  • *
*

* To view all of the information for a user, see GetUser. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListUsersRequest.Builder} avoiding the need to * create one manually via {@link ListUsersRequest#builder()} *

* * @param listUsersRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListUsersRequest.Builder} to create a request. * @return A Java Future containing the result of the ListUsers operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUsers * @see AWS API * Documentation */ default CompletableFuture listUsers(Consumer listUsersRequest) { return listUsers(ListUsersRequest.builder().applyMutation(listUsersRequest).build()); } /** *

* Lists the IAM users that have the specified path prefix. If no path prefix is specified, the operation returns * all users in the Amazon Web Services account. If there are none, the operation returns an empty list. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. This operation does * not return the following attributes, even though they are an attribute of the returned object: *

*
    *
  • *

    * PermissionsBoundary *

    *
  • *
  • *

    * Tags *

    *
  • *
*

* To view all of the information for a user, see GetUser. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the ListUsers operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUsers * @see AWS API * Documentation */ default CompletableFuture listUsers() { return listUsers(ListUsersRequest.builder().build()); } /** *

* This is a variant of {@link #listUsers(software.amazon.awssdk.services.iam.model.ListUsersRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListUsersResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listUsers(software.amazon.awssdk.services.iam.model.ListUsersRequest)} operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUsers * @see AWS API * Documentation */ default ListUsersPublisher listUsersPaginator() { return listUsersPaginator(ListUsersRequest.builder().build()); } /** *

* This is a variant of {@link #listUsers(software.amazon.awssdk.services.iam.model.ListUsersRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListUsersResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listUsers(software.amazon.awssdk.services.iam.model.ListUsersRequest)} operation. *

* * @param listUsersRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUsers * @see AWS API * Documentation */ default ListUsersPublisher listUsersPaginator(ListUsersRequest listUsersRequest) { return new ListUsersPublisher(this, listUsersRequest); } /** *

* This is a variant of {@link #listUsers(software.amazon.awssdk.services.iam.model.ListUsersRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListUsersResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listUsers(software.amazon.awssdk.services.iam.model.ListUsersRequest)} operation. *

*
*

* This is a convenience which creates an instance of the {@link ListUsersRequest.Builder} avoiding the need to * create one manually via {@link ListUsersRequest#builder()} *

* * @param listUsersRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListUsersRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListUsers * @see AWS API * Documentation */ default ListUsersPublisher listUsersPaginator(Consumer listUsersRequest) { return listUsersPaginator(ListUsersRequest.builder().applyMutation(listUsersRequest).build()); } /** *

* Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If you do not * specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be * Assigned, Unassigned, or Any. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view tag information * for a virtual MFA device, see ListMFADeviceTags. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @param listVirtualMfaDevicesRequest * @return A Java Future containing the result of the ListVirtualMFADevices operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListVirtualMFADevices * @see AWS API * Documentation */ default CompletableFuture listVirtualMFADevices( ListVirtualMfaDevicesRequest listVirtualMfaDevicesRequest) { throw new UnsupportedOperationException(); } /** *

* Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If you do not * specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be * Assigned, Unassigned, or Any. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view tag information * for a virtual MFA device, see ListMFADeviceTags. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

*
*

* This is a convenience which creates an instance of the {@link ListVirtualMfaDevicesRequest.Builder} avoiding the * need to create one manually via {@link ListVirtualMfaDevicesRequest#builder()} *

* * @param listVirtualMfaDevicesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest.Builder} to create a * request. * @return A Java Future containing the result of the ListVirtualMFADevices operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListVirtualMFADevices * @see AWS API * Documentation */ default CompletableFuture listVirtualMFADevices( Consumer listVirtualMfaDevicesRequest) { return listVirtualMFADevices(ListVirtualMfaDevicesRequest.builder().applyMutation(listVirtualMfaDevicesRequest).build()); } /** *

* Lists the virtual MFA devices defined in the Amazon Web Services account by assignment status. If you do not * specify an assignment status, the operation returns a list of all virtual MFA devices. Assignment status can be * Assigned, Unassigned, or Any. *

* *

* IAM resource-listing operations return a subset of the available attributes for the resource. For example, this * operation does not return tags, even though they are an attribute of the returned object. To view tag information * for a virtual MFA device, see ListMFADeviceTags. *

*
*

* You can paginate the results using the MaxItems and Marker parameters. *

* * @return A Java Future containing the result of the ListVirtualMFADevices operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListVirtualMFADevices * @see AWS API * Documentation */ default CompletableFuture listVirtualMFADevices() { return listVirtualMFADevices(ListVirtualMfaDevicesRequest.builder().build()); } /** *

* This is a variant of * {@link #listVirtualMFADevices(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListVirtualMFADevicesPublisher publisher = client.listVirtualMFADevicesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListVirtualMFADevicesPublisher publisher = client.listVirtualMFADevicesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listVirtualMFADevices(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest)} * operation. *

* * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListVirtualMFADevices * @see AWS API * Documentation */ default ListVirtualMFADevicesPublisher listVirtualMFADevicesPaginator() { return listVirtualMFADevicesPaginator(ListVirtualMfaDevicesRequest.builder().build()); } /** *

* This is a variant of * {@link #listVirtualMFADevices(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListVirtualMFADevicesPublisher publisher = client.listVirtualMFADevicesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListVirtualMFADevicesPublisher publisher = client.listVirtualMFADevicesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listVirtualMFADevices(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest)} * operation. *

* * @param listVirtualMfaDevicesRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListVirtualMFADevices * @see AWS API * Documentation */ default ListVirtualMFADevicesPublisher listVirtualMFADevicesPaginator( ListVirtualMfaDevicesRequest listVirtualMfaDevicesRequest) { return new ListVirtualMFADevicesPublisher(this, listVirtualMfaDevicesRequest); } /** *

* This is a variant of * {@link #listVirtualMFADevices(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListVirtualMFADevicesPublisher publisher = client.listVirtualMFADevicesPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.ListVirtualMFADevicesPublisher publisher = client.listVirtualMFADevicesPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #listVirtualMFADevices(software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link ListVirtualMfaDevicesRequest.Builder} avoiding the * need to create one manually via {@link ListVirtualMfaDevicesRequest#builder()} *

* * @param listVirtualMfaDevicesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ListVirtualMfaDevicesRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ListVirtualMFADevices * @see AWS API * Documentation */ default ListVirtualMFADevicesPublisher listVirtualMFADevicesPaginator( Consumer listVirtualMfaDevicesRequest) { return listVirtualMFADevicesPaginator(ListVirtualMfaDevicesRequest.builder().applyMutation(listVirtualMfaDevicesRequest) .build()); } /** *

* Adds or updates an inline policy document that is embedded in the specified IAM group. *

*

* A user can also have managed policies attached to it. To attach a managed policy to a group, use * AttachGroupPolicy . To create a new managed policy, use CreatePolicy . * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For information about the maximum number of inline policies that you can embed in a group, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because policy documents can be large, you should use POST rather than GET when calling * PutGroupPolicy. For general information about using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*
* * @param putGroupPolicyRequest * @return A Java Future containing the result of the PutGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutGroupPolicy * @see AWS API * Documentation */ default CompletableFuture putGroupPolicy(PutGroupPolicyRequest putGroupPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Adds or updates an inline policy document that is embedded in the specified IAM group. *

*

* A user can also have managed policies attached to it. To attach a managed policy to a group, use * AttachGroupPolicy . To create a new managed policy, use CreatePolicy . * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For information about the maximum number of inline policies that you can embed in a group, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because policy documents can be large, you should use POST rather than GET when calling * PutGroupPolicy. For general information about using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link PutGroupPolicyRequest.Builder} avoiding the need to * create one manually via {@link PutGroupPolicyRequest#builder()} *

* * @param putGroupPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.PutGroupPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the PutGroupPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutGroupPolicy * @see AWS API * Documentation */ default CompletableFuture putGroupPolicy(Consumer putGroupPolicyRequest) { return putGroupPolicy(PutGroupPolicyRequest.builder().applyMutation(putGroupPolicyRequest).build()); } /** *

* Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an Amazon Web * Services managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control * the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can * affect the permissions for the role. *

*

* You cannot set the boundary for a service-linked role. *

* *

* Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to * the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy * evaluation logic in the IAM User Guide. *

*
* * @param putRolePermissionsBoundaryRequest * @return A Java Future containing the result of the PutRolePermissionsBoundary operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutRolePermissionsBoundary * @see AWS API Documentation */ default CompletableFuture putRolePermissionsBoundary( PutRolePermissionsBoundaryRequest putRolePermissionsBoundaryRequest) { throw new UnsupportedOperationException(); } /** *

* Adds or updates the policy that is specified as the IAM role's permissions boundary. You can use an Amazon Web * Services managed policy or a customer managed policy to set the boundary for a role. Use the boundary to control * the maximum permissions that the role can have. Setting a permissions boundary is an advanced feature that can * affect the permissions for the role. *

*

* You cannot set the boundary for a service-linked role. *

* *

* Policies used as permissions boundaries do not provide permissions. You must also attach a permissions policy to * the role. To learn how the effective permissions for a role are evaluated, see IAM JSON policy * evaluation logic in the IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link PutRolePermissionsBoundaryRequest.Builder} avoiding * the need to create one manually via {@link PutRolePermissionsBoundaryRequest#builder()} *

* * @param putRolePermissionsBoundaryRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.PutRolePermissionsBoundaryRequest.Builder} to create a * request. * @return A Java Future containing the result of the PutRolePermissionsBoundary operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutRolePermissionsBoundary * @see AWS API Documentation */ default CompletableFuture putRolePermissionsBoundary( Consumer putRolePermissionsBoundaryRequest) { return putRolePermissionsBoundary(PutRolePermissionsBoundaryRequest.builder() .applyMutation(putRolePermissionsBoundaryRequest).build()); } /** *

* Adds or updates an inline policy document that is embedded in the specified IAM role. *

*

* When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) * policy. The role's trust policy is created at the same time as the role, using CreateRole . You * can update a role's trust policy using * UpdateAssumeRolePolicy . For more information about roles, see IAM roles in the IAM User * Guide. *

*

* A role can also have a managed policy attached to it. To attach a managed policy to a role, use * AttachRolePolicy . To create a new managed policy, use CreatePolicy . * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For information about the maximum number of inline policies that you can embed with a role, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because policy documents can be large, you should use POST rather than GET when calling * PutRolePolicy. For general information about using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*
* * @param putRolePolicyRequest * @return A Java Future containing the result of the PutRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutRolePolicy * @see AWS API * Documentation */ default CompletableFuture putRolePolicy(PutRolePolicyRequest putRolePolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Adds or updates an inline policy document that is embedded in the specified IAM role. *

*

* When you embed an inline policy in a role, the inline policy is used as part of the role's access (permissions) * policy. The role's trust policy is created at the same time as the role, using CreateRole . You * can update a role's trust policy using * UpdateAssumeRolePolicy . For more information about roles, see IAM roles in the IAM User * Guide. *

*

* A role can also have a managed policy attached to it. To attach a managed policy to a role, use * AttachRolePolicy . To create a new managed policy, use CreatePolicy . * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For information about the maximum number of inline policies that you can embed with a role, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because policy documents can be large, you should use POST rather than GET when calling * PutRolePolicy. For general information about using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link PutRolePolicyRequest.Builder} avoiding the need to * create one manually via {@link PutRolePolicyRequest#builder()} *

* * @param putRolePolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.PutRolePolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the PutRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutRolePolicy * @see AWS API * Documentation */ default CompletableFuture putRolePolicy(Consumer putRolePolicyRequest) { return putRolePolicy(PutRolePolicyRequest.builder().applyMutation(putRolePolicyRequest).build()); } /** *

* Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an Amazon Web * Services managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control * the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can * affect the permissions for the user. *

* *

* Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions * policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON policy * evaluation logic in the IAM User Guide. *

*
* * @param putUserPermissionsBoundaryRequest * @return A Java Future containing the result of the PutUserPermissionsBoundary operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutUserPermissionsBoundary * @see AWS API Documentation */ default CompletableFuture putUserPermissionsBoundary( PutUserPermissionsBoundaryRequest putUserPermissionsBoundaryRequest) { throw new UnsupportedOperationException(); } /** *

* Adds or updates the policy that is specified as the IAM user's permissions boundary. You can use an Amazon Web * Services managed policy or a customer managed policy to set the boundary for a user. Use the boundary to control * the maximum permissions that the user can have. Setting a permissions boundary is an advanced feature that can * affect the permissions for the user. *

* *

* Policies that are used as permissions boundaries do not provide permissions. You must also attach a permissions * policy to the user. To learn how the effective permissions for a user are evaluated, see IAM JSON policy * evaluation logic in the IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link PutUserPermissionsBoundaryRequest.Builder} avoiding * the need to create one manually via {@link PutUserPermissionsBoundaryRequest#builder()} *

* * @param putUserPermissionsBoundaryRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.PutUserPermissionsBoundaryRequest.Builder} to create a * request. * @return A Java Future containing the result of the PutUserPermissionsBoundary operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyNotAttachableException The request failed because Amazon Web Services service role policies can * only be attached to the service-linked role for that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutUserPermissionsBoundary * @see AWS API Documentation */ default CompletableFuture putUserPermissionsBoundary( Consumer putUserPermissionsBoundaryRequest) { return putUserPermissionsBoundary(PutUserPermissionsBoundaryRequest.builder() .applyMutation(putUserPermissionsBoundaryRequest).build()); } /** *

* Adds or updates an inline policy document that is embedded in the specified IAM user. *

*

* An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use * AttachUserPolicy . To create a new managed policy, use CreatePolicy . * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For information about the maximum number of inline policies that you can embed in a user, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because policy documents can be large, you should use POST rather than GET when calling * PutUserPolicy. For general information about using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*
* * @param putUserPolicyRequest * @return A Java Future containing the result of the PutUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutUserPolicy * @see AWS API * Documentation */ default CompletableFuture putUserPolicy(PutUserPolicyRequest putUserPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Adds or updates an inline policy document that is embedded in the specified IAM user. *

*

* An IAM user can also have a managed policy attached to it. To attach a managed policy to a user, use * AttachUserPolicy . To create a new managed policy, use CreatePolicy . * For information about policies, see Managed policies and * inline policies in the IAM User Guide. *

*

* For information about the maximum number of inline policies that you can embed in a user, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because policy documents can be large, you should use POST rather than GET when calling * PutUserPolicy. For general information about using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link PutUserPolicyRequest.Builder} avoiding the need to * create one manually via {@link PutUserPolicyRequest#builder()} *

* * @param putUserPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.PutUserPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the PutUserPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.PutUserPolicy * @see AWS API * Documentation */ default CompletableFuture putUserPolicy(Consumer putUserPolicyRequest) { return putUserPolicy(PutUserPolicyRequest.builder().applyMutation(putUserPolicyRequest).build()); } /** *

* Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified * IAM OpenID Connect (OIDC) provider resource object. *

*

* This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not * exist. *

* * @param removeClientIdFromOpenIdConnectProviderRequest * @return A Java Future containing the result of the RemoveClientIDFromOpenIDConnectProvider operation returned by * the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.RemoveClientIDFromOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture removeClientIDFromOpenIDConnectProvider( RemoveClientIdFromOpenIdConnectProviderRequest removeClientIdFromOpenIdConnectProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified client ID (also known as audience) from the list of client IDs registered for the specified * IAM OpenID Connect (OIDC) provider resource object. *

*

* This operation is idempotent; it does not fail or return an error if you try to remove a client ID that does not * exist. *

*
*

* This is a convenience which creates an instance of the * {@link RemoveClientIdFromOpenIdConnectProviderRequest.Builder} avoiding the need to create one manually via * {@link RemoveClientIdFromOpenIdConnectProviderRequest#builder()} *

* * @param removeClientIdFromOpenIdConnectProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.RemoveClientIdFromOpenIdConnectProviderRequest.Builder} * to create a request. * @return A Java Future containing the result of the RemoveClientIDFromOpenIDConnectProvider operation returned by * the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.RemoveClientIDFromOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture removeClientIDFromOpenIDConnectProvider( Consumer removeClientIdFromOpenIdConnectProviderRequest) { return removeClientIDFromOpenIDConnectProvider(RemoveClientIdFromOpenIdConnectProviderRequest.builder() .applyMutation(removeClientIdFromOpenIdConnectProviderRequest).build()); } /** *

* Removes the specified IAM role from the specified Amazon EC2 instance profile. *

* *

* Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the * instance profile. Removing a role from an instance profile that is associated with a running instance might break * any applications running on the instance. *

*
*

* For more information about roles, see IAM roles in the IAM User Guide. * For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

* * @param removeRoleFromInstanceProfileRequest * @return A Java Future containing the result of the RemoveRoleFromInstanceProfile operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.RemoveRoleFromInstanceProfile * @see AWS API Documentation */ default CompletableFuture removeRoleFromInstanceProfile( RemoveRoleFromInstanceProfileRequest removeRoleFromInstanceProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified IAM role from the specified Amazon EC2 instance profile. *

* *

* Make sure that you do not have any Amazon EC2 instances running with the role you are about to remove from the * instance profile. Removing a role from an instance profile that is associated with a running instance might break * any applications running on the instance. *

*
*

* For more information about roles, see IAM roles in the IAM User Guide. * For more information about instance profiles, see Using * instance profiles in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link RemoveRoleFromInstanceProfileRequest.Builder} * avoiding the need to create one manually via {@link RemoveRoleFromInstanceProfileRequest#builder()} *

* * @param removeRoleFromInstanceProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.RemoveRoleFromInstanceProfileRequest.Builder} to create a * request. * @return A Java Future containing the result of the RemoveRoleFromInstanceProfile operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.RemoveRoleFromInstanceProfile * @see AWS API Documentation */ default CompletableFuture removeRoleFromInstanceProfile( Consumer removeRoleFromInstanceProfileRequest) { return removeRoleFromInstanceProfile(RemoveRoleFromInstanceProfileRequest.builder() .applyMutation(removeRoleFromInstanceProfileRequest).build()); } /** *

* Removes the specified user from the specified group. *

* * @param removeUserFromGroupRequest * @return A Java Future containing the result of the RemoveUserFromGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.RemoveUserFromGroup * @see AWS API * Documentation */ default CompletableFuture removeUserFromGroup( RemoveUserFromGroupRequest removeUserFromGroupRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified user from the specified group. *

*
*

* This is a convenience which creates an instance of the {@link RemoveUserFromGroupRequest.Builder} avoiding the * need to create one manually via {@link RemoveUserFromGroupRequest#builder()} *

* * @param removeUserFromGroupRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.RemoveUserFromGroupRequest.Builder} to create a request. * @return A Java Future containing the result of the RemoveUserFromGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.RemoveUserFromGroup * @see AWS API * Documentation */ default CompletableFuture removeUserFromGroup( Consumer removeUserFromGroupRequest) { return removeUserFromGroup(RemoveUserFromGroupRequest.builder().applyMutation(removeUserFromGroupRequest).build()); } /** *

* Resets the password for a service-specific credential. The new password is Amazon Web Services generated and * cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the * previous password associated with this user. *

* * @param resetServiceSpecificCredentialRequest * @return A Java Future containing the result of the ResetServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ResetServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture resetServiceSpecificCredential( ResetServiceSpecificCredentialRequest resetServiceSpecificCredentialRequest) { throw new UnsupportedOperationException(); } /** *

* Resets the password for a service-specific credential. The new password is Amazon Web Services generated and * cryptographically strong. It cannot be configured by the user. Resetting the password immediately invalidates the * previous password associated with this user. *

*
*

* This is a convenience which creates an instance of the {@link ResetServiceSpecificCredentialRequest.Builder} * avoiding the need to create one manually via {@link ResetServiceSpecificCredentialRequest#builder()} *

* * @param resetServiceSpecificCredentialRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ResetServiceSpecificCredentialRequest.Builder} to create * a request. * @return A Java Future containing the result of the ResetServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ResetServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture resetServiceSpecificCredential( Consumer resetServiceSpecificCredentialRequest) { return resetServiceSpecificCredential(ResetServiceSpecificCredentialRequest.builder() .applyMutation(resetServiceSpecificCredentialRequest).build()); } /** *

* Synchronizes the specified MFA device with its IAM resource object on the Amazon Web Services servers. *

*

* For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in * the IAM User Guide. *

* * @param resyncMfaDeviceRequest * @return A Java Future containing the result of the ResyncMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidAuthenticationCodeException The request was rejected because the authentication code was not * recognized. The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ResyncMFADevice * @see AWS API * Documentation */ default CompletableFuture resyncMFADevice(ResyncMfaDeviceRequest resyncMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Synchronizes the specified MFA device with its IAM resource object on the Amazon Web Services servers. *

*

* For more information about creating and working with virtual MFA devices, see Using a virtual MFA device in * the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link ResyncMfaDeviceRequest.Builder} avoiding the need * to create one manually via {@link ResyncMfaDeviceRequest#builder()} *

* * @param resyncMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.ResyncMfaDeviceRequest.Builder} to create a request. * @return A Java Future containing the result of the ResyncMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidAuthenticationCodeException The request was rejected because the authentication code was not * recognized. The error message describes the specific error.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.ResyncMFADevice * @see AWS API * Documentation */ default CompletableFuture resyncMFADevice( Consumer resyncMfaDeviceRequest) { return resyncMFADevice(ResyncMfaDeviceRequest.builder().applyMutation(resyncMfaDeviceRequest).build()); } /** *

* Sets the specified version of the specified policy as the policy's default (operative) version. *

*

* This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, * and roles that the policy is attached to, use ListEntitiesForPolicy. *

*

* For information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

* * @param setDefaultPolicyVersionRequest * @return A Java Future containing the result of the SetDefaultPolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SetDefaultPolicyVersion * @see AWS * API Documentation */ default CompletableFuture setDefaultPolicyVersion( SetDefaultPolicyVersionRequest setDefaultPolicyVersionRequest) { throw new UnsupportedOperationException(); } /** *

* Sets the specified version of the specified policy as the policy's default (operative) version. *

*

* This operation affects all users, groups, and roles that the policy is attached to. To list the users, groups, * and roles that the policy is attached to, use ListEntitiesForPolicy. *

*

* For information about managed policies, see Managed policies and * inline policies in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link SetDefaultPolicyVersionRequest.Builder} avoiding * the need to create one manually via {@link SetDefaultPolicyVersionRequest#builder()} *

* * @param setDefaultPolicyVersionRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.SetDefaultPolicyVersionRequest.Builder} to create a * request. * @return A Java Future containing the result of the SetDefaultPolicyVersion operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SetDefaultPolicyVersion * @see AWS * API Documentation */ default CompletableFuture setDefaultPolicyVersion( Consumer setDefaultPolicyVersionRequest) { return setDefaultPolicyVersion(SetDefaultPolicyVersionRequest.builder().applyMutation(setDefaultPolicyVersionRequest) .build()); } /** *

* Sets the specified version of the global endpoint token as the token version used for the Amazon Web Services * account. *

*

* By default, Security Token Service (STS) is available as a global service, and all STS requests go to a single * endpoint at https://sts.amazonaws.com. Amazon Web Services recommends using Regional STS endpoints * to reduce latency, build in redundancy, and increase session token availability. For information about Regional * endpoints for STS, see Security Token Service * endpoints and quotas in the Amazon Web Services General Reference. *

*

* If you make an STS call to the global endpoint, the resulting session tokens might be valid in some Regions but * not others. It depends on the version that is set in this operation. Version 1 tokens are valid only in Amazon * Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as * Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and * might affect systems where you temporarily store tokens. For information, see Activating and * deactivating STS in an Amazon Web Services Region in the IAM User Guide. *

*

* To view the current session token version, see the GlobalEndpointTokenVersion entry in the response * of the GetAccountSummary operation. *

* * @param setSecurityTokenServicePreferencesRequest * @return A Java Future containing the result of the SetSecurityTokenServicePreferences operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SetSecurityTokenServicePreferences * @see AWS API Documentation */ default CompletableFuture setSecurityTokenServicePreferences( SetSecurityTokenServicePreferencesRequest setSecurityTokenServicePreferencesRequest) { throw new UnsupportedOperationException(); } /** *

* Sets the specified version of the global endpoint token as the token version used for the Amazon Web Services * account. *

*

* By default, Security Token Service (STS) is available as a global service, and all STS requests go to a single * endpoint at https://sts.amazonaws.com. Amazon Web Services recommends using Regional STS endpoints * to reduce latency, build in redundancy, and increase session token availability. For information about Regional * endpoints for STS, see Security Token Service * endpoints and quotas in the Amazon Web Services General Reference. *

*

* If you make an STS call to the global endpoint, the resulting session tokens might be valid in some Regions but * not others. It depends on the version that is set in this operation. Version 1 tokens are valid only in Amazon * Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as * Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are longer and * might affect systems where you temporarily store tokens. For information, see Activating and * deactivating STS in an Amazon Web Services Region in the IAM User Guide. *

*

* To view the current session token version, see the GlobalEndpointTokenVersion entry in the response * of the GetAccountSummary operation. *

*
*

* This is a convenience which creates an instance of the {@link SetSecurityTokenServicePreferencesRequest.Builder} * avoiding the need to create one manually via {@link SetSecurityTokenServicePreferencesRequest#builder()} *

* * @param setSecurityTokenServicePreferencesRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.SetSecurityTokenServicePreferencesRequest.Builder} to * create a request. * @return A Java Future containing the result of the SetSecurityTokenServicePreferences operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SetSecurityTokenServicePreferences * @see AWS API Documentation */ default CompletableFuture setSecurityTokenServicePreferences( Consumer setSecurityTokenServicePreferencesRequest) { return setSecurityTokenServicePreferences(SetSecurityTokenServicePreferencesRequest.builder() .applyMutation(setSecurityTokenServicePreferencesRequest).build()); } /** *

* Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and * Amazon Web Services resources to determine the policies' effective permissions. The policies are provided as * strings. *

*

* The simulation does not perform the API operations; it only checks the authorization to determine if the * simulated policies allow or deny the operations. You can simulate resources that don't exist in your account. *

*

* If you want to simulate existing policies that are attached to an IAM user, group, or role, use * SimulatePrincipalPolicy instead. *

*

* Context keys are variables that are maintained by Amazon Web Services and its services and which provide details * about the context of an API query request. You can use the Condition element of an IAM policy to * evaluate context keys. To get the list of context keys that the policies require for correct simulation, use * GetContextKeysForCustomPolicy. *

*

* If the output is long, you can use MaxItems and Marker parameters to paginate the * results. *

* *

* The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during * simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend * that you check your policies against your live Amazon Web Services environment after testing using the policy * simulator to confirm that you have the desired results. For more information about using the policy simulator, * see Testing IAM * policies with the IAM policy simulator in the IAM User Guide. *

*
* * @param simulateCustomPolicyRequest * @return A Java Future containing the result of the SimulateCustomPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulateCustomPolicy * @see AWS API * Documentation */ default CompletableFuture simulateCustomPolicy( SimulateCustomPolicyRequest simulateCustomPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Simulate how a set of IAM policies and optionally a resource-based policy works with a list of API operations and * Amazon Web Services resources to determine the policies' effective permissions. The policies are provided as * strings. *

*

* The simulation does not perform the API operations; it only checks the authorization to determine if the * simulated policies allow or deny the operations. You can simulate resources that don't exist in your account. *

*

* If you want to simulate existing policies that are attached to an IAM user, group, or role, use * SimulatePrincipalPolicy instead. *

*

* Context keys are variables that are maintained by Amazon Web Services and its services and which provide details * about the context of an API query request. You can use the Condition element of an IAM policy to * evaluate context keys. To get the list of context keys that the policies require for correct simulation, use * GetContextKeysForCustomPolicy. *

*

* If the output is long, you can use MaxItems and Marker parameters to paginate the * results. *

* *

* The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during * simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend * that you check your policies against your live Amazon Web Services environment after testing using the policy * simulator to confirm that you have the desired results. For more information about using the policy simulator, * see Testing IAM * policies with the IAM policy simulator in the IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link SimulateCustomPolicyRequest.Builder} avoiding the * need to create one manually via {@link SimulateCustomPolicyRequest#builder()} *

* * @param simulateCustomPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.SimulateCustomPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the SimulateCustomPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulateCustomPolicy * @see AWS API * Documentation */ default CompletableFuture simulateCustomPolicy( Consumer simulateCustomPolicyRequest) { return simulateCustomPolicy(SimulateCustomPolicyRequest.builder().applyMutation(simulateCustomPolicyRequest).build()); } /** *

* This is a variant of * {@link #simulateCustomPolicy(software.amazon.awssdk.services.iam.model.SimulateCustomPolicyRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulateCustomPolicyPublisher publisher = client.simulateCustomPolicyPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulateCustomPolicyPublisher publisher = client.simulateCustomPolicyPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.SimulateCustomPolicyResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #simulateCustomPolicy(software.amazon.awssdk.services.iam.model.SimulateCustomPolicyRequest)} * operation. *

* * @param simulateCustomPolicyRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulateCustomPolicy * @see AWS API * Documentation */ default SimulateCustomPolicyPublisher simulateCustomPolicyPaginator(SimulateCustomPolicyRequest simulateCustomPolicyRequest) { return new SimulateCustomPolicyPublisher(this, simulateCustomPolicyRequest); } /** *

* This is a variant of * {@link #simulateCustomPolicy(software.amazon.awssdk.services.iam.model.SimulateCustomPolicyRequest)} operation. * The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will * internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulateCustomPolicyPublisher publisher = client.simulateCustomPolicyPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulateCustomPolicyPublisher publisher = client.simulateCustomPolicyPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.SimulateCustomPolicyResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #simulateCustomPolicy(software.amazon.awssdk.services.iam.model.SimulateCustomPolicyRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link SimulateCustomPolicyRequest.Builder} avoiding the * need to create one manually via {@link SimulateCustomPolicyRequest#builder()} *

* * @param simulateCustomPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.SimulateCustomPolicyRequest.Builder} to create a request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulateCustomPolicy * @see AWS API * Documentation */ default SimulateCustomPolicyPublisher simulateCustomPolicyPaginator( Consumer simulateCustomPolicyRequest) { return simulateCustomPolicyPaginator(SimulateCustomPolicyRequest.builder().applyMutation(simulateCustomPolicyRequest) .build()); } /** *

* Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and Amazon Web * Services resources to determine the policies' effective permissions. The entity can be an IAM user, group, or * role. If you specify a user, then the simulation also includes all of the policies that are attached to groups * that the user belongs to. You can simulate resources that don't exist in your account. *

*

* You can optionally include a list of one or more additional policies specified as strings to include in the * simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead. *

*

* You can also optionally include one resource-based policy to be evaluated with each of the resources included in * the simulation for IAM users only. *

*

* The simulation does not perform the API operations; it only checks the authorization to determine if the * simulated policies allow or deny the operations. *

*

* Note: This operation discloses information about the permissions granted to other users. If you do not * want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy * instead. *

*

* Context keys are variables maintained by Amazon Web Services and its services that provide details about the * context of an API query request. You can use the Condition element of an IAM policy to evaluate * context keys. To get the list of context keys that the policies require for correct simulation, use * GetContextKeysForPrincipalPolicy. *

*

* If the output is long, you can use the MaxItems and Marker parameters to paginate the * results. *

* *

* The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during * simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend * that you check your policies against your live Amazon Web Services environment after testing using the policy * simulator to confirm that you have the desired results. For more information about using the policy simulator, * see Testing IAM * policies with the IAM policy simulator in the IAM User Guide. *

*
* * @param simulatePrincipalPolicyRequest * @return A Java Future containing the result of the SimulatePrincipalPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulatePrincipalPolicy * @see AWS * API Documentation */ default CompletableFuture simulatePrincipalPolicy( SimulatePrincipalPolicyRequest simulatePrincipalPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Simulate how a set of IAM policies attached to an IAM entity works with a list of API operations and Amazon Web * Services resources to determine the policies' effective permissions. The entity can be an IAM user, group, or * role. If you specify a user, then the simulation also includes all of the policies that are attached to groups * that the user belongs to. You can simulate resources that don't exist in your account. *

*

* You can optionally include a list of one or more additional policies specified as strings to include in the * simulation. If you want to simulate only policies specified as strings, use SimulateCustomPolicy instead. *

*

* You can also optionally include one resource-based policy to be evaluated with each of the resources included in * the simulation for IAM users only. *

*

* The simulation does not perform the API operations; it only checks the authorization to determine if the * simulated policies allow or deny the operations. *

*

* Note: This operation discloses information about the permissions granted to other users. If you do not * want users to see other user's permissions, then consider allowing them to use SimulateCustomPolicy * instead. *

*

* Context keys are variables maintained by Amazon Web Services and its services that provide details about the * context of an API query request. You can use the Condition element of an IAM policy to evaluate * context keys. To get the list of context keys that the policies require for correct simulation, use * GetContextKeysForPrincipalPolicy. *

*

* If the output is long, you can use the MaxItems and Marker parameters to paginate the * results. *

* *

* The IAM policy simulator evaluates statements in the identity-based policy and the inputs that you provide during * simulation. The policy simulator results can differ from your live Amazon Web Services environment. We recommend * that you check your policies against your live Amazon Web Services environment after testing using the policy * simulator to confirm that you have the desired results. For more information about using the policy simulator, * see Testing IAM * policies with the IAM policy simulator in the IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link SimulatePrincipalPolicyRequest.Builder} avoiding * the need to create one manually via {@link SimulatePrincipalPolicyRequest#builder()} *

* * @param simulatePrincipalPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyRequest.Builder} to create a * request. * @return A Java Future containing the result of the SimulatePrincipalPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulatePrincipalPolicy * @see AWS * API Documentation */ default CompletableFuture simulatePrincipalPolicy( Consumer simulatePrincipalPolicyRequest) { return simulatePrincipalPolicy(SimulatePrincipalPolicyRequest.builder().applyMutation(simulatePrincipalPolicyRequest) .build()); } /** *

* This is a variant of * {@link #simulatePrincipalPolicy(software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulatePrincipalPolicyPublisher publisher = client.simulatePrincipalPolicyPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulatePrincipalPolicyPublisher publisher = client.simulatePrincipalPolicyPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #simulatePrincipalPolicy(software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyRequest)} * operation. *

* * @param simulatePrincipalPolicyRequest * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulatePrincipalPolicy * @see AWS * API Documentation */ default SimulatePrincipalPolicyPublisher simulatePrincipalPolicyPaginator( SimulatePrincipalPolicyRequest simulatePrincipalPolicyRequest) { return new SimulatePrincipalPolicyPublisher(this, simulatePrincipalPolicyRequest); } /** *

* This is a variant of * {@link #simulatePrincipalPolicy(software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyRequest)} * operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. * SDK will internally handle making service calls for you. *

*

* When the operation is called, an instance of this class is returned. At this point, no service calls are made yet * and so there is no guarantee that the request is valid. If there are errors in your request, you will see the * failures only after you start streaming the data. The subscribe method should be called as a request to start * streaming data. For more info, see * {@link org.reactivestreams.Publisher#subscribe(org.reactivestreams.Subscriber)}. Each call to the subscribe * method will result in a new {@link org.reactivestreams.Subscription} i.e., a new contract to stream data from the * starting request. *

* *

* The following are few ways to use the response class: *

* 1) Using the subscribe helper method * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulatePrincipalPolicyPublisher publisher = client.simulatePrincipalPolicyPaginator(request);
     * CompletableFuture future = publisher.subscribe(res -> { // Do something with the response });
     * future.get();
     * }
     * 
* * 2) Using a custom subscriber * *
     * {@code
     * software.amazon.awssdk.services.iam.paginators.SimulatePrincipalPolicyPublisher publisher = client.simulatePrincipalPolicyPaginator(request);
     * publisher.subscribe(new Subscriber() {
     * 
     * public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
     * 
     * 
     * public void onNext(software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyResponse response) { //... };
     * });}
     * 
* * As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2. *

* Please notice that the configuration of MaxItems won't limit the number of results you get with the paginator. * It only limits the number of results in each page. *

*

* Note: If you prefer to have control on service calls, use the * {@link #simulatePrincipalPolicy(software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyRequest)} * operation. *

*
*

* This is a convenience which creates an instance of the {@link SimulatePrincipalPolicyRequest.Builder} avoiding * the need to create one manually via {@link SimulatePrincipalPolicyRequest#builder()} *

* * @param simulatePrincipalPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.SimulatePrincipalPolicyRequest.Builder} to create a * request. * @return A custom publisher that can be subscribed to request a stream of response pages.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • PolicyEvaluationException The request failed because a provided policy could not be successfully * evaluated. An additional detailed message indicates the source of the failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.SimulatePrincipalPolicy * @see AWS * API Documentation */ default SimulatePrincipalPolicyPublisher simulatePrincipalPolicyPaginator( Consumer simulatePrincipalPolicyRequest) { return simulatePrincipalPolicyPaginator(SimulatePrincipalPolicyRequest.builder() .applyMutation(simulatePrincipalPolicyRequest).build()); } /** *

* Adds one or more tags to an IAM instance profile. If a tag with the same key name already exists, then that tag * is overwritten with the new value. *

*

* Each tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM instance profile that has a specified tag attached. For examples of policies that show how * to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
* * @param tagInstanceProfileRequest * @return A Java Future containing the result of the TagInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagInstanceProfile * @see AWS API * Documentation */ default CompletableFuture tagInstanceProfile(TagInstanceProfileRequest tagInstanceProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to an IAM instance profile. If a tag with the same key name already exists, then that tag * is overwritten with the new value. *

*

* Each tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM instance profile that has a specified tag attached. For examples of policies that show how * to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*

*

* This is a convenience which creates an instance of the {@link TagInstanceProfileRequest.Builder} avoiding the * need to create one manually via {@link TagInstanceProfileRequest#builder()} *

* * @param tagInstanceProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagInstanceProfileRequest.Builder} to create a request. * @return A Java Future containing the result of the TagInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagInstanceProfile * @see AWS API * Documentation */ default CompletableFuture tagInstanceProfile( Consumer tagInstanceProfileRequest) { return tagInstanceProfile(TagInstanceProfileRequest.builder().applyMutation(tagInstanceProfileRequest).build()); } /** *

* Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device. If a tag with the same key name * already exists, then that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM virtual MFA device that has a specified tag attached. For examples of policies that show * how to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
* * @param tagMfaDeviceRequest * @return A Java Future containing the result of the TagMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagMFADevice * @see AWS API * Documentation */ default CompletableFuture tagMFADevice(TagMfaDeviceRequest tagMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device. If a tag with the same key name * already exists, then that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM virtual MFA device that has a specified tag attached. For examples of policies that show * how to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*

*

* This is a convenience which creates an instance of the {@link TagMfaDeviceRequest.Builder} avoiding the need to * create one manually via {@link TagMfaDeviceRequest#builder()} *

* * @param tagMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagMfaDeviceRequest.Builder} to create a request. * @return A Java Future containing the result of the TagMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagMFADevice * @see AWS API * Documentation */ default CompletableFuture tagMFADevice(Consumer tagMfaDeviceRequest) { return tagMFADevice(TagMfaDeviceRequest.builder().applyMutation(tagMfaDeviceRequest).build()); } /** *

* Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For more information about these * providers, see About web * identity federation. If a tag with the same key name already exists, then that tag is overwritten with the * new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to * restrict access to only an OIDC provider that has a specified tag attached. For examples of policies that show * how to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
* * @param tagOpenIdConnectProviderRequest * @return A Java Future containing the result of the TagOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagOpenIDConnectProvider * @see AWS * API Documentation */ default CompletableFuture tagOpenIDConnectProvider( TagOpenIdConnectProviderRequest tagOpenIdConnectProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For more information about these * providers, see About web * identity federation. If a tag with the same key name already exists, then that tag is overwritten with the * new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to * restrict access to only an OIDC provider that has a specified tag attached. For examples of policies that show * how to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*

*

* This is a convenience which creates an instance of the {@link TagOpenIdConnectProviderRequest.Builder} avoiding * the need to create one manually via {@link TagOpenIdConnectProviderRequest#builder()} *

* * @param tagOpenIdConnectProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagOpenIdConnectProviderRequest.Builder} to create a * request. * @return A Java Future containing the result of the TagOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagOpenIDConnectProvider * @see AWS * API Documentation */ default CompletableFuture tagOpenIDConnectProvider( Consumer tagOpenIdConnectProviderRequest) { return tagOpenIDConnectProvider(TagOpenIdConnectProviderRequest.builder().applyMutation(tagOpenIdConnectProviderRequest) .build()); } /** *

* Adds one or more tags to an IAM customer managed policy. If a tag with the same key name already exists, then * that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM customer managed policy that has a specified tag attached. For examples of policies that * show how to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
* * @param tagPolicyRequest * @return A Java Future containing the result of the TagPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagPolicy * @see AWS API * Documentation */ default CompletableFuture tagPolicy(TagPolicyRequest tagPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to an IAM customer managed policy. If a tag with the same key name already exists, then * that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM customer managed policy that has a specified tag attached. For examples of policies that * show how to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*

*

* This is a convenience which creates an instance of the {@link TagPolicyRequest.Builder} avoiding the need to * create one manually via {@link TagPolicyRequest#builder()} *

* * @param tagPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the TagPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagPolicy * @see AWS API * Documentation */ default CompletableFuture tagPolicy(Consumer tagPolicyRequest) { return tagPolicy(TagPolicyRequest.builder().applyMutation(tagPolicyRequest).build()); } /** *

* Adds one or more tags to an IAM role. The role can be a regular role or a service-linked role. If a tag with the * same key name already exists, then that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM role that has a specified tag attached. You can also restrict access to only those * resources that have a certain tag attached. For examples of policies that show how to use tags to control access, * see Control access using IAM tags * in the IAM User Guide. *

    *
  • *
  • *

    * Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services * resources. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
*

* For more information about tagging, see Tagging IAM identities in the IAM * User Guide. *

* * @param tagRoleRequest * @return A Java Future containing the result of the TagRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagRole * @see AWS API * Documentation */ default CompletableFuture tagRole(TagRoleRequest tagRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to an IAM role. The role can be a regular role or a service-linked role. If a tag with the * same key name already exists, then that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only an IAM role that has a specified tag attached. You can also restrict access to only those * resources that have a certain tag attached. For examples of policies that show how to use tags to control access, * see Control access using IAM tags * in the IAM User Guide. *

    *
  • *
  • *

    * Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services * resources. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
*

* For more information about tagging, see Tagging IAM identities in the IAM * User Guide. *

*
*

* This is a convenience which creates an instance of the {@link TagRoleRequest.Builder} avoiding the need to create * one manually via {@link TagRoleRequest#builder()} *

* * @param tagRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagRoleRequest.Builder} to create a request. * @return A Java Future containing the result of the TagRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagRole * @see AWS API * Documentation */ default CompletableFuture tagRole(Consumer tagRoleRequest) { return tagRole(TagRoleRequest.builder().applyMutation(tagRoleRequest).build()); } /** *

* Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider. For more information * about these providers, see About SAML 2.0-based * federation . If a tag with the same key name already exists, then that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only a SAML identity provider that has a specified tag attached. For examples of policies that show how * to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
* * @param tagSamlProviderRequest * @return A Java Future containing the result of the TagSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagSAMLProvider * @see AWS API * Documentation */ default CompletableFuture tagSAMLProvider(TagSamlProviderRequest tagSamlProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider. For more information * about these providers, see About SAML 2.0-based * federation . If a tag with the same key name already exists, then that tag is overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only a SAML identity provider that has a specified tag attached. For examples of policies that show how * to use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*

*

* This is a convenience which creates an instance of the {@link TagSamlProviderRequest.Builder} avoiding the need * to create one manually via {@link TagSamlProviderRequest#builder()} *

* * @param tagSamlProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagSamlProviderRequest.Builder} to create a request. * @return A Java Future containing the result of the TagSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagSAMLProvider * @see AWS API * Documentation */ default CompletableFuture tagSAMLProvider( Consumer tagSamlProviderRequest) { return tagSAMLProvider(TagSamlProviderRequest.builder().applyMutation(tagSamlProviderRequest).build()); } /** *

* Adds one or more tags to an IAM server certificate. If a tag with the same key name already exists, then that tag * is overwritten with the new value. *

* *

* For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server * certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information * about IAM server certificates, Working with server * certificates in the IAM User Guide. *

*
*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only a server certificate that has a specified tag attached. For examples of policies that show how to * use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
  • *

    * Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services * resources. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
* * @param tagServerCertificateRequest * @return A Java Future containing the result of the TagServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagServerCertificate * @see AWS API * Documentation */ default CompletableFuture tagServerCertificate( TagServerCertificateRequest tagServerCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to an IAM server certificate. If a tag with the same key name already exists, then that tag * is overwritten with the new value. *

* *

* For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server * certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information * about IAM server certificates, Working with server * certificates in the IAM User Guide. *

*
*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM user-based and resource-based policies. You can use tags to restrict * access to only a server certificate that has a specified tag attached. For examples of policies that show how to * use tags to control access, see Control access using IAM tags in the * IAM User Guide. *

    *
  • *
  • *

    * Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services * resources. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*

*

* This is a convenience which creates an instance of the {@link TagServerCertificateRequest.Builder} avoiding the * need to create one manually via {@link TagServerCertificateRequest#builder()} *

* * @param tagServerCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagServerCertificateRequest.Builder} to create a request. * @return A Java Future containing the result of the TagServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagServerCertificate * @see AWS API * Documentation */ default CompletableFuture tagServerCertificate( Consumer tagServerCertificateRequest) { return tagServerCertificate(TagServerCertificateRequest.builder().applyMutation(tagServerCertificateRequest).build()); } /** *

* Adds one or more tags to an IAM user. If a tag with the same key name already exists, then that tag is * overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to * restrict access to only an IAM requesting user that has a specified tag attached. You can also restrict access to * only those resources that have a certain tag attached. For examples of policies that show how to use tags to * control access, see Control access * using IAM tags in the IAM User Guide. *

    *
  • *
  • *

    * Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services * resources. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
*

* For more information about tagging, see Tagging IAM identities in the IAM * User Guide. *

* * @param tagUserRequest * @return A Java Future containing the result of the TagUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagUser * @see AWS API * Documentation */ default CompletableFuture tagUser(TagUserRequest tagUserRequest) { throw new UnsupportedOperationException(); } /** *

* Adds one or more tags to an IAM user. If a tag with the same key name already exists, then that tag is * overwritten with the new value. *

*

* A tag consists of a key name and an associated value. By assigning tags to your resources, you can do the * following: *

*
    *
  • *

    * Administrative grouping and discovery - Attach tags to resources to aid in organization and search. For * example, you could search for all resources with the key name Project and the value * MyImportantProject. Or search for all resources with the key name Cost Center and the value * 41200. *

    *
  • *
  • *

    * Access control - Include tags in IAM identity-based and resource-based policies. You can use tags to * restrict access to only an IAM requesting user that has a specified tag attached. You can also restrict access to * only those resources that have a certain tag attached. For examples of policies that show how to use tags to * control access, see Control access * using IAM tags in the IAM User Guide. *

    *
  • *
  • *

    * Cost allocation - Use tags to help track which individuals and teams are using which Amazon Web Services * resources. *

    *
  • *
* *
    *
  • *

    * If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request * fails and the resource is not created. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

    *
  • *
  • *

    * Amazon Web Services always interprets the tag Value as a single string. If you need to store an * array, you can store comma-separated values in the string. However, you must interpret the value in your code. *

    *
  • *
*
*

* For more information about tagging, see Tagging IAM identities in the IAM * User Guide. *

*
*

* This is a convenience which creates an instance of the {@link TagUserRequest.Builder} avoiding the need to create * one manually via {@link TagUserRequest#builder()} *

* * @param tagUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.TagUserRequest.Builder} to create a request. * @return A Java Future containing the result of the TagUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.TagUser * @see AWS API * Documentation */ default CompletableFuture tagUser(Consumer tagUserRequest) { return tagUser(TagUserRequest.builder().applyMutation(tagUserRequest).build()); } /** *

* Removes the specified tags from the IAM instance profile. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param untagInstanceProfileRequest * @return A Java Future containing the result of the UntagInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagInstanceProfile * @see AWS API * Documentation */ default CompletableFuture untagInstanceProfile( UntagInstanceProfileRequest untagInstanceProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the IAM instance profile. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link UntagInstanceProfileRequest.Builder} avoiding the * need to create one manually via {@link UntagInstanceProfileRequest#builder()} *

* * @param untagInstanceProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagInstanceProfileRequest.Builder} to create a request. * @return A Java Future containing the result of the UntagInstanceProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagInstanceProfile * @see AWS API * Documentation */ default CompletableFuture untagInstanceProfile( Consumer untagInstanceProfileRequest) { return untagInstanceProfile(UntagInstanceProfileRequest.builder().applyMutation(untagInstanceProfileRequest).build()); } /** *

* Removes the specified tags from the IAM virtual multi-factor authentication (MFA) device. For more information * about tagging, see Tagging IAM * resources in the IAM User Guide. *

* * @param untagMfaDeviceRequest * @return A Java Future containing the result of the UntagMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagMFADevice * @see AWS API * Documentation */ default CompletableFuture untagMFADevice(UntagMfaDeviceRequest untagMfaDeviceRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the IAM virtual multi-factor authentication (MFA) device. For more information * about tagging, see Tagging IAM * resources in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link UntagMfaDeviceRequest.Builder} avoiding the need to * create one manually via {@link UntagMfaDeviceRequest#builder()} *

* * @param untagMfaDeviceRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagMfaDeviceRequest.Builder} to create a request. * @return A Java Future containing the result of the UntagMFADevice operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagMFADevice * @see AWS API * Documentation */ default CompletableFuture untagMFADevice(Consumer untagMfaDeviceRequest) { return untagMFADevice(UntagMfaDeviceRequest.builder().applyMutation(untagMfaDeviceRequest).build()); } /** *

* Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity provider in IAM. For more * information about OIDC providers, see About web identity * federation. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param untagOpenIdConnectProviderRequest * @return A Java Future containing the result of the UntagOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture untagOpenIDConnectProvider( UntagOpenIdConnectProviderRequest untagOpenIdConnectProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity provider in IAM. For more * information about OIDC providers, see About web identity * federation. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link UntagOpenIdConnectProviderRequest.Builder} avoiding * the need to create one manually via {@link UntagOpenIdConnectProviderRequest#builder()} *

* * @param untagOpenIdConnectProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagOpenIdConnectProviderRequest.Builder} to create a * request. * @return A Java Future containing the result of the UntagOpenIDConnectProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagOpenIDConnectProvider * @see AWS API Documentation */ default CompletableFuture untagOpenIDConnectProvider( Consumer untagOpenIdConnectProviderRequest) { return untagOpenIDConnectProvider(UntagOpenIdConnectProviderRequest.builder() .applyMutation(untagOpenIdConnectProviderRequest).build()); } /** *

* Removes the specified tags from the customer managed policy. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param untagPolicyRequest * @return A Java Future containing the result of the UntagPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagPolicy * @see AWS API * Documentation */ default CompletableFuture untagPolicy(UntagPolicyRequest untagPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the customer managed policy. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link UntagPolicyRequest.Builder} avoiding the need to * create one manually via {@link UntagPolicyRequest#builder()} *

* * @param untagPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagPolicyRequest.Builder} to create a request. * @return A Java Future containing the result of the UntagPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagPolicy * @see AWS API * Documentation */ default CompletableFuture untagPolicy(Consumer untagPolicyRequest) { return untagPolicy(UntagPolicyRequest.builder().applyMutation(untagPolicyRequest).build()); } /** *

* Removes the specified tags from the role. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param untagRoleRequest * @return A Java Future containing the result of the UntagRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagRole * @see AWS API * Documentation */ default CompletableFuture untagRole(UntagRoleRequest untagRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the role. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link UntagRoleRequest.Builder} avoiding the need to * create one manually via {@link UntagRoleRequest#builder()} *

* * @param untagRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagRoleRequest.Builder} to create a request. * @return A Java Future containing the result of the UntagRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagRole * @see AWS API * Documentation */ default CompletableFuture untagRole(Consumer untagRoleRequest) { return untagRole(UntagRoleRequest.builder().applyMutation(untagRoleRequest).build()); } /** *

* Removes the specified tags from the specified Security Assertion Markup Language (SAML) identity provider in IAM. * For more information about these providers, see About web identity * federation. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param untagSamlProviderRequest * @return A Java Future containing the result of the UntagSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagSAMLProvider * @see AWS API * Documentation */ default CompletableFuture untagSAMLProvider(UntagSamlProviderRequest untagSamlProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the specified Security Assertion Markup Language (SAML) identity provider in IAM. * For more information about these providers, see About web identity * federation. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link UntagSamlProviderRequest.Builder} avoiding the need * to create one manually via {@link UntagSamlProviderRequest#builder()} *

* * @param untagSamlProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagSamlProviderRequest.Builder} to create a request. * @return A Java Future containing the result of the UntagSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagSAMLProvider * @see AWS API * Documentation */ default CompletableFuture untagSAMLProvider( Consumer untagSamlProviderRequest) { return untagSAMLProvider(UntagSamlProviderRequest.builder().applyMutation(untagSamlProviderRequest).build()); } /** *

* Removes the specified tags from the IAM server certificate. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* *

* For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server * certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information * about IAM server certificates, Working with server * certificates in the IAM User Guide. *

*
* * @param untagServerCertificateRequest * @return A Java Future containing the result of the UntagServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagServerCertificate * @see AWS * API Documentation */ default CompletableFuture untagServerCertificate( UntagServerCertificateRequest untagServerCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the IAM server certificate. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* *

* For certificates in a Region supported by Certificate Manager (ACM), we recommend that you don't use IAM server * certificates. Instead, use ACM to provision, manage, and deploy your server certificates. For more information * about IAM server certificates, Working with server * certificates in the IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link UntagServerCertificateRequest.Builder} avoiding the * need to create one manually via {@link UntagServerCertificateRequest#builder()} *

* * @param untagServerCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagServerCertificateRequest.Builder} to create a * request. * @return A Java Future containing the result of the UntagServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagServerCertificate * @see AWS * API Documentation */ default CompletableFuture untagServerCertificate( Consumer untagServerCertificateRequest) { return untagServerCertificate(UntagServerCertificateRequest.builder().applyMutation(untagServerCertificateRequest) .build()); } /** *

* Removes the specified tags from the user. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

* * @param untagUserRequest * @return A Java Future containing the result of the UntagUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagUser * @see AWS API * Documentation */ default CompletableFuture untagUser(UntagUserRequest untagUserRequest) { throw new UnsupportedOperationException(); } /** *

* Removes the specified tags from the user. For more information about tagging, see Tagging IAM resources in the IAM User * Guide. *

*
*

* This is a convenience which creates an instance of the {@link UntagUserRequest.Builder} avoiding the need to * create one manually via {@link UntagUserRequest#builder()} *

* * @param untagUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UntagUserRequest.Builder} to create a request. * @return A Java Future containing the result of the UntagUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UntagUser * @see AWS API * Documentation */ default CompletableFuture untagUser(Consumer untagUserRequest) { return untagUser(UntagUserRequest.builder().applyMutation(untagUserRequest).build()); } /** *

* Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used * to disable a user's key as part of a key rotation workflow. *

*

* If the UserName is not specified, the user name is determined implicitly based on the Amazon Web * Services access key ID used to sign the request. If a temporary access key is used, then UserName is * required. If a long-term key is assigned to the user, then UserName is not required. This operation * works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage * Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated * users. *

*

* For information about rotating keys, see Managing keys and * certificates in the IAM User Guide. *

* * @param updateAccessKeyRequest * @return A Java Future containing the result of the UpdateAccessKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateAccessKey * @see AWS API * Documentation */ default CompletableFuture updateAccessKey(UpdateAccessKeyRequest updateAccessKeyRequest) { throw new UnsupportedOperationException(); } /** *

* Changes the status of the specified access key from Active to Inactive, or vice versa. This operation can be used * to disable a user's key as part of a key rotation workflow. *

*

* If the UserName is not specified, the user name is determined implicitly based on the Amazon Web * Services access key ID used to sign the request. If a temporary access key is used, then UserName is * required. If a long-term key is assigned to the user, then UserName is not required. This operation * works for access keys under the Amazon Web Services account. Consequently, you can use this operation to manage * Amazon Web Services account root user credentials even if the Amazon Web Services account has no associated * users. *

*

* For information about rotating keys, see Managing keys and * certificates in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link UpdateAccessKeyRequest.Builder} avoiding the need * to create one manually via {@link UpdateAccessKeyRequest#builder()} *

* * @param updateAccessKeyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateAccessKeyRequest.Builder} to create a request. * @return A Java Future containing the result of the UpdateAccessKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateAccessKey * @see AWS API * Documentation */ default CompletableFuture updateAccessKey( Consumer updateAccessKeyRequest) { return updateAccessKey(UpdateAccessKeyRequest.builder().applyMutation(updateAccessKeyRequest).build()); } /** *

* Updates the password policy settings for the Amazon Web Services account. *

* *

* This operation does not support partial updates. No parameters are required, but if you do not specify a * parameter, that parameter's value reverts to its default value. See the Request Parameters section for * each parameter's default value. Also note that some parameters do not allow the default parameter to be * explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the * operation. *

*
*

* For more information about using a password policy, see Managing an IAM * password policy in the IAM User Guide. *

* * @param updateAccountPasswordPolicyRequest * @return A Java Future containing the result of the UpdateAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateAccountPasswordPolicy * @see AWS API Documentation */ default CompletableFuture updateAccountPasswordPolicy( UpdateAccountPasswordPolicyRequest updateAccountPasswordPolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Updates the password policy settings for the Amazon Web Services account. *

* *

* This operation does not support partial updates. No parameters are required, but if you do not specify a * parameter, that parameter's value reverts to its default value. See the Request Parameters section for * each parameter's default value. Also note that some parameters do not allow the default parameter to be * explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the * operation. *

*
*

* For more information about using a password policy, see Managing an IAM * password policy in the IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link UpdateAccountPasswordPolicyRequest.Builder} * avoiding the need to create one manually via {@link UpdateAccountPasswordPolicyRequest#builder()} *

* * @param updateAccountPasswordPolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateAccountPasswordPolicyRequest.Builder} to create a * request. * @return A Java Future containing the result of the UpdateAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateAccountPasswordPolicy * @see AWS API Documentation */ default CompletableFuture updateAccountPasswordPolicy( Consumer updateAccountPasswordPolicyRequest) { return updateAccountPasswordPolicy(UpdateAccountPasswordPolicyRequest.builder() .applyMutation(updateAccountPasswordPolicyRequest).build()); } /** *

* Updates the password policy settings for the Amazon Web Services account. *

* *

* This operation does not support partial updates. No parameters are required, but if you do not specify a * parameter, that parameter's value reverts to its default value. See the Request Parameters section for * each parameter's default value. Also note that some parameters do not allow the default parameter to be * explicitly set. Instead, to invoke the default value, do not include that parameter when you invoke the * operation. *

*
*

* For more information about using a password policy, see Managing an IAM * password policy in the IAM User Guide. *

* * @return A Java Future containing the result of the UpdateAccountPasswordPolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateAccountPasswordPolicy * @see AWS API Documentation */ default CompletableFuture updateAccountPasswordPolicy() { return updateAccountPasswordPolicy(UpdateAccountPasswordPolicyRequest.builder().build()); } /** *

* Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the * "role trust policy". For more information about roles, see Using roles to delegate permissions * and federate identities. *

* * @param updateAssumeRolePolicyRequest * @return A Java Future containing the result of the UpdateAssumeRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateAssumeRolePolicy * @see AWS * API Documentation */ default CompletableFuture updateAssumeRolePolicy( UpdateAssumeRolePolicyRequest updateAssumeRolePolicyRequest) { throw new UnsupportedOperationException(); } /** *

* Updates the policy that grants an IAM entity permission to assume a role. This is typically referred to as the * "role trust policy". For more information about roles, see Using roles to delegate permissions * and federate identities. *

*
*

* This is a convenience which creates an instance of the {@link UpdateAssumeRolePolicyRequest.Builder} avoiding the * need to create one manually via {@link UpdateAssumeRolePolicyRequest#builder()} *

* * @param updateAssumeRolePolicyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateAssumeRolePolicyRequest.Builder} to create a * request. * @return A Java Future containing the result of the UpdateAssumeRolePolicy operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • MalformedPolicyDocumentException The request was rejected because the policy document was malformed. * The error message describes the specific error.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateAssumeRolePolicy * @see AWS * API Documentation */ default CompletableFuture updateAssumeRolePolicy( Consumer updateAssumeRolePolicyRequest) { return updateAssumeRolePolicy(UpdateAssumeRolePolicyRequest.builder().applyMutation(updateAssumeRolePolicyRequest) .build()); } /** *

* Updates the name and/or the path of the specified IAM group. *

* *

* You should understand the implications of changing a group's path or name. For more information, see Renaming users and * groups in the IAM User Guide. *

*
*

* The person making the request (the principal), must have permission to change the role group with the old name * and the new name. For example, to change the group named Managers to MGRs, the * principal must have a policy that allows them to update both groups. If the principal has permission to update * the Managers group, but not the MGRs group, then the update fails. For more information * about permissions, see Access * management. *

*
* * @param updateGroupRequest * @return A Java Future containing the result of the UpdateGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateGroup * @see AWS API * Documentation */ default CompletableFuture updateGroup(UpdateGroupRequest updateGroupRequest) { throw new UnsupportedOperationException(); } /** *

* Updates the name and/or the path of the specified IAM group. *

* *

* You should understand the implications of changing a group's path or name. For more information, see Renaming users and * groups in the IAM User Guide. *

*
*

* The person making the request (the principal), must have permission to change the role group with the old name * and the new name. For example, to change the group named Managers to MGRs, the * principal must have a policy that allows them to update both groups. If the principal has permission to update * the Managers group, but not the MGRs group, then the update fails. For more information * about permissions, see Access * management. *

*

*

* This is a convenience which creates an instance of the {@link UpdateGroupRequest.Builder} avoiding the need to * create one manually via {@link UpdateGroupRequest#builder()} *

* * @param updateGroupRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateGroupRequest.Builder} to create a request. * @return A Java Future containing the result of the UpdateGroup operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateGroup * @see AWS API * Documentation */ default CompletableFuture updateGroup(Consumer updateGroupRequest) { return updateGroup(UpdateGroupRequest.builder().applyMutation(updateGroupRequest).build()); } /** *

* Changes the password for the specified IAM user. You can use the CLI, the Amazon Web Services API, or the * Users page in the IAM console to change the password for any IAM user. Use ChangePassword to change * your own password in the My Security Credentials page in the Amazon Web Services Management Console. *

*

* For more information about modifying passwords, see Managing passwords in the * IAM User Guide. *

* * @param updateLoginProfileRequest * @return A Java Future containing the result of the UpdateLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • PasswordPolicyViolationException The request was rejected because the provided password did not meet * the requirements imposed by the account password policy.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateLoginProfile * @see AWS API * Documentation */ default CompletableFuture updateLoginProfile(UpdateLoginProfileRequest updateLoginProfileRequest) { throw new UnsupportedOperationException(); } /** *

* Changes the password for the specified IAM user. You can use the CLI, the Amazon Web Services API, or the * Users page in the IAM console to change the password for any IAM user. Use ChangePassword to change * your own password in the My Security Credentials page in the Amazon Web Services Management Console. *

*

* For more information about modifying passwords, see Managing passwords in the * IAM User Guide. *

*
*

* This is a convenience which creates an instance of the {@link UpdateLoginProfileRequest.Builder} avoiding the * need to create one manually via {@link UpdateLoginProfileRequest#builder()} *

* * @param updateLoginProfileRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateLoginProfileRequest.Builder} to create a request. * @return A Java Future containing the result of the UpdateLoginProfile operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • PasswordPolicyViolationException The request was rejected because the provided password did not meet * the requirements imposed by the account password policy.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateLoginProfile * @see AWS API * Documentation */ default CompletableFuture updateLoginProfile( Consumer updateLoginProfileRequest) { return updateLoginProfile(UpdateLoginProfileRequest.builder().applyMutation(updateLoginProfileRequest).build()); } /** *

* Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider * resource object with a new list of thumbprints. *

*

* The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are * not merged.) *

*

* Typically, you need to update a thumbprint only when the identity provider certificate changes, which occurs * rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that * specifies the OIDC provider as a principal fails until the certificate thumbprint is updated. *

* *

* Amazon Web Services secures communication with OIDC identity providers (IdPs) using our library of trusted root * certificate authorities (CAs) to verify the JSON Web Key Set (JWKS) endpoint's TLS certificate. If your OIDC IdP * relies on a certificate that is not signed by one of these trusted CAs, only then we secure communication using * the thumbprints set in the IdP's configuration. *

*
*

* Trust for the OIDC provider is derived from the provider certificate and is validated by the thumbprint. * Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to * highly privileged users. *

*
* * @param updateOpenIdConnectProviderThumbprintRequest * @return A Java Future containing the result of the UpdateOpenIDConnectProviderThumbprint operation returned by * the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateOpenIDConnectProviderThumbprint * @see AWS API Documentation */ default CompletableFuture updateOpenIDConnectProviderThumbprint( UpdateOpenIdConnectProviderThumbprintRequest updateOpenIdConnectProviderThumbprintRequest) { throw new UnsupportedOperationException(); } /** *

* Replaces the existing list of server certificate thumbprints associated with an OpenID Connect (OIDC) provider * resource object with a new list of thumbprints. *

*

* The list that you pass with this operation completely replaces the existing list of thumbprints. (The lists are * not merged.) *

*

* Typically, you need to update a thumbprint only when the identity provider certificate changes, which occurs * rarely. However, if the provider's certificate does change, any attempt to assume an IAM role that * specifies the OIDC provider as a principal fails until the certificate thumbprint is updated. *

* *

* Amazon Web Services secures communication with OIDC identity providers (IdPs) using our library of trusted root * certificate authorities (CAs) to verify the JSON Web Key Set (JWKS) endpoint's TLS certificate. If your OIDC IdP * relies on a certificate that is not signed by one of these trusted CAs, only then we secure communication using * the thumbprints set in the IdP's configuration. *

*
*

* Trust for the OIDC provider is derived from the provider certificate and is validated by the thumbprint. * Therefore, it is best to limit access to the UpdateOpenIDConnectProviderThumbprint operation to * highly privileged users. *

*

*

* This is a convenience which creates an instance of the * {@link UpdateOpenIdConnectProviderThumbprintRequest.Builder} avoiding the need to create one manually via * {@link UpdateOpenIdConnectProviderThumbprintRequest#builder()} *

* * @param updateOpenIdConnectProviderThumbprintRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateOpenIdConnectProviderThumbprintRequest.Builder} to * create a request. * @return A Java Future containing the result of the UpdateOpenIDConnectProviderThumbprint operation returned by * the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateOpenIDConnectProviderThumbprint * @see AWS API Documentation */ default CompletableFuture updateOpenIDConnectProviderThumbprint( Consumer updateOpenIdConnectProviderThumbprintRequest) { return updateOpenIDConnectProviderThumbprint(UpdateOpenIdConnectProviderThumbprintRequest.builder() .applyMutation(updateOpenIdConnectProviderThumbprintRequest).build()); } /** *

* Updates the description or maximum session duration setting of a role. *

* * @param updateRoleRequest * @return A Java Future containing the result of the UpdateRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateRole * @see AWS API * Documentation */ default CompletableFuture updateRole(UpdateRoleRequest updateRoleRequest) { throw new UnsupportedOperationException(); } /** *

* Updates the description or maximum session duration setting of a role. *

*
*

* This is a convenience which creates an instance of the {@link UpdateRoleRequest.Builder} avoiding the need to * create one manually via {@link UpdateRoleRequest#builder()} *

* * @param updateRoleRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateRoleRequest.Builder} to create a request. * @return A Java Future containing the result of the UpdateRole operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateRole * @see AWS API * Documentation */ default CompletableFuture updateRole(Consumer updateRoleRequest) { return updateRole(UpdateRoleRequest.builder().applyMutation(updateRoleRequest).build()); } /** *

* Use UpdateRole instead. *

*

* Modifies only the description of a role. This operation performs the same function as the * Description parameter in the UpdateRole operation. *

* * @param updateRoleDescriptionRequest * @return A Java Future containing the result of the UpdateRoleDescription operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateRoleDescription * @see AWS API * Documentation */ default CompletableFuture updateRoleDescription( UpdateRoleDescriptionRequest updateRoleDescriptionRequest) { throw new UnsupportedOperationException(); } /** *

* Use UpdateRole instead. *

*

* Modifies only the description of a role. This operation performs the same function as the * Description parameter in the UpdateRole operation. *

*
*

* This is a convenience which creates an instance of the {@link UpdateRoleDescriptionRequest.Builder} avoiding the * need to create one manually via {@link UpdateRoleDescriptionRequest#builder()} *

* * @param updateRoleDescriptionRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateRoleDescriptionRequest.Builder} to create a * request. * @return A Java Future containing the result of the UpdateRoleDescription operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • UnmodifiableEntityException The request was rejected because service-linked roles are protected * Amazon Web Services resources. Only the service that depends on the service-linked role can modify or * delete the role on your behalf. The error message includes the name of the service that depends on this * service-linked role. You must request the change through that service.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateRoleDescription * @see AWS API * Documentation */ default CompletableFuture updateRoleDescription( Consumer updateRoleDescriptionRequest) { return updateRoleDescription(UpdateRoleDescriptionRequest.builder().applyMutation(updateRoleDescriptionRequest).build()); } /** *

* Updates the metadata document for an existing SAML provider resource object. *

* *

* This operation requires Signature Version 4. *

*
* * @param updateSamlProviderRequest * @return A Java Future containing the result of the UpdateSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateSAMLProvider * @see AWS API * Documentation */ default CompletableFuture updateSAMLProvider(UpdateSamlProviderRequest updateSamlProviderRequest) { throw new UnsupportedOperationException(); } /** *

* Updates the metadata document for an existing SAML provider resource object. *

* *

* This operation requires Signature Version 4. *

*

*

* This is a convenience which creates an instance of the {@link UpdateSamlProviderRequest.Builder} avoiding the * need to create one manually via {@link UpdateSamlProviderRequest#builder()} *

* * @param updateSamlProviderRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateSamlProviderRequest.Builder} to create a request. * @return A Java Future containing the result of the UpdateSAMLProvider operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateSAMLProvider * @see AWS API * Documentation */ default CompletableFuture updateSAMLProvider( Consumer updateSamlProviderRequest) { return updateSAMLProvider(UpdateSamlProviderRequest.builder().applyMutation(updateSamlProviderRequest).build()); } /** *

* Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot * be used for authentication. This operation can be used to disable a user's SSH public key as part of a key * rotation work flow. *

*

* The SSH public key affected by this operation is used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

* * @param updateSshPublicKeyRequest * @return A Java Future containing the result of the UpdateSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture updateSSHPublicKey(UpdateSshPublicKeyRequest updateSshPublicKeyRequest) { throw new UnsupportedOperationException(); } /** *

* Sets the status of an IAM user's SSH public key to active or inactive. SSH public keys that are inactive cannot * be used for authentication. This operation can be used to disable a user's SSH public key as part of a key * rotation work flow. *

*

* The SSH public key affected by this operation is used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

*
*

* This is a convenience which creates an instance of the {@link UpdateSshPublicKeyRequest.Builder} avoiding the * need to create one manually via {@link UpdateSshPublicKeyRequest#builder()} *

* * @param updateSshPublicKeyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateSshPublicKeyRequest.Builder} to create a request. * @return A Java Future containing the result of the UpdateSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture updateSSHPublicKey( Consumer updateSshPublicKeyRequest) { return updateSSHPublicKey(UpdateSshPublicKeyRequest.builder().applyMutation(updateSshPublicKeyRequest).build()); } /** *

* Updates the name and/or the path of the specified server certificate stored in IAM. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services * that can use the server certificates that you manage with IAM. *

* *

* You should understand the implications of changing a server certificate's path or name. For more information, see * Renaming a server certificate in the IAM User Guide. *

*
*

* The person making the request (the principal), must have permission to change the server certificate with the old * name and the new name. For example, to change the certificate named ProductionCert to * ProdCert, the principal must have a policy that allows them to update both certificates. If the * principal has permission to update the ProductionCert group, but not the ProdCert * certificate, then the update fails. For more information about permissions, see Access management in the IAM User * Guide. *

*
* * @param updateServerCertificateRequest * @return A Java Future containing the result of the UpdateServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateServerCertificate * @see AWS * API Documentation */ default CompletableFuture updateServerCertificate( UpdateServerCertificateRequest updateServerCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Updates the name and/or the path of the specified server certificate stored in IAM. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic also includes a list of Amazon Web Services services * that can use the server certificates that you manage with IAM. *

* *

* You should understand the implications of changing a server certificate's path or name. For more information, see * Renaming a server certificate in the IAM User Guide. *

*
*

* The person making the request (the principal), must have permission to change the server certificate with the old * name and the new name. For example, to change the certificate named ProductionCert to * ProdCert, the principal must have a policy that allows them to update both certificates. If the * principal has permission to update the ProductionCert group, but not the ProdCert * certificate, then the update fails. For more information about permissions, see Access management in the IAM User * Guide. *

*

*

* This is a convenience which creates an instance of the {@link UpdateServerCertificateRequest.Builder} avoiding * the need to create one manually via {@link UpdateServerCertificateRequest#builder()} *

* * @param updateServerCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateServerCertificateRequest.Builder} to create a * request. * @return A Java Future containing the result of the UpdateServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateServerCertificate * @see AWS * API Documentation */ default CompletableFuture updateServerCertificate( Consumer updateServerCertificateRequest) { return updateServerCertificate(UpdateServerCertificateRequest.builder().applyMutation(updateServerCertificateRequest) .build()); } /** *

* Sets the status of a service-specific credential to Active or Inactive. * Service-specific credentials that are inactive cannot be used for authentication to the service. This operation * can be used to disable a user's service-specific credential as part of a credential rotation work flow. *

* * @param updateServiceSpecificCredentialRequest * @return A Java Future containing the result of the UpdateServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture updateServiceSpecificCredential( UpdateServiceSpecificCredentialRequest updateServiceSpecificCredentialRequest) { throw new UnsupportedOperationException(); } /** *

* Sets the status of a service-specific credential to Active or Inactive. * Service-specific credentials that are inactive cannot be used for authentication to the service. This operation * can be used to disable a user's service-specific credential as part of a credential rotation work flow. *

*
*

* This is a convenience which creates an instance of the {@link UpdateServiceSpecificCredentialRequest.Builder} * avoiding the need to create one manually via {@link UpdateServiceSpecificCredentialRequest#builder()} *

* * @param updateServiceSpecificCredentialRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateServiceSpecificCredentialRequest.Builder} to create * a request. * @return A Java Future containing the result of the UpdateServiceSpecificCredential operation returned by the * service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateServiceSpecificCredential * @see AWS API Documentation */ default CompletableFuture updateServiceSpecificCredential( Consumer updateServiceSpecificCredentialRequest) { return updateServiceSpecificCredential(UpdateServiceSpecificCredentialRequest.builder() .applyMutation(updateServiceSpecificCredentialRequest).build()); } /** *

* Changes the status of the specified user signing certificate from active to disabled, or vice versa. This * operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow. *

*

* If the UserName field is not specified, the user name is determined implicitly based on the Amazon * Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web * Services account. Consequently, you can use this operation to manage Amazon Web Services account root user * credentials even if the Amazon Web Services account has no associated users. *

* * @param updateSigningCertificateRequest * @return A Java Future containing the result of the UpdateSigningCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateSigningCertificate * @see AWS * API Documentation */ default CompletableFuture updateSigningCertificate( UpdateSigningCertificateRequest updateSigningCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Changes the status of the specified user signing certificate from active to disabled, or vice versa. This * operation can be used to disable an IAM user's signing certificate as part of a certificate rotation work flow. *

*

* If the UserName field is not specified, the user name is determined implicitly based on the Amazon * Web Services access key ID used to sign the request. This operation works for access keys under the Amazon Web * Services account. Consequently, you can use this operation to manage Amazon Web Services account root user * credentials even if the Amazon Web Services account has no associated users. *

*
*

* This is a convenience which creates an instance of the {@link UpdateSigningCertificateRequest.Builder} avoiding * the need to create one manually via {@link UpdateSigningCertificateRequest#builder()} *

* * @param updateSigningCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateSigningCertificateRequest.Builder} to create a * request. * @return A Java Future containing the result of the UpdateSigningCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateSigningCertificate * @see AWS * API Documentation */ default CompletableFuture updateSigningCertificate( Consumer updateSigningCertificateRequest) { return updateSigningCertificate(UpdateSigningCertificateRequest.builder().applyMutation(updateSigningCertificateRequest) .build()); } /** *

* Updates the name and/or the path of the specified IAM user. *

* *

* You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM * user and Renaming an * IAM group in the IAM User Guide. *

*
*

* To change a user name, the requester must have appropriate permissions on both the source object and the target * object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and * Robert, or must have permission on all (*). For more information about permissions, see Permissions and policies. *

*
* * @param updateUserRequest * @return A Java Future containing the result of the UpdateUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateUser * @see AWS API * Documentation */ default CompletableFuture updateUser(UpdateUserRequest updateUserRequest) { throw new UnsupportedOperationException(); } /** *

* Updates the name and/or the path of the specified IAM user. *

* *

* You should understand the implications of changing an IAM user's path or name. For more information, see Renaming an IAM * user and Renaming an * IAM group in the IAM User Guide. *

*
*

* To change a user name, the requester must have appropriate permissions on both the source object and the target * object. For example, to change Bob to Robert, the entity making the request must have permission on Bob and * Robert, or must have permission on all (*). For more information about permissions, see Permissions and policies. *

*

*

* This is a convenience which creates an instance of the {@link UpdateUserRequest.Builder} avoiding the need to * create one manually via {@link UpdateUserRequest#builder()} *

* * @param updateUserRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UpdateUserRequest.Builder} to create a request. * @return A Java Future containing the result of the UpdateUser operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • EntityTemporarilyUnmodifiableException The request was rejected because it referenced an entity that * is temporarily unmodifiable, such as a user name that was deleted and then recreated. The error indicates * that the request is likely to succeed if you try again after waiting several minutes. The error message * describes the entity.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UpdateUser * @see AWS API * Documentation */ default CompletableFuture updateUser(Consumer updateUserRequest) { return updateUser(UpdateUserRequest.builder().applyMutation(updateUserRequest).build()); } /** *

* Uploads an SSH public key and associates it with the specified IAM user. *

*

* The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

* * @param uploadSshPublicKeyRequest * @return A Java Future containing the result of the UploadSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidPublicKeyException The request was rejected because the public key is malformed or otherwise * invalid.
  • *
  • DuplicateSshPublicKeyException The request was rejected because the SSH public key is already * associated with the specified IAM user.
  • *
  • UnrecognizedPublicKeyEncodingException The request was rejected because the public key encoding * format is unsupported or unrecognized.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UploadSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture uploadSSHPublicKey(UploadSshPublicKeyRequest uploadSshPublicKeyRequest) { throw new UnsupportedOperationException(); } /** *

* Uploads an SSH public key and associates it with the specified IAM user. *

*

* The SSH public key uploaded by this operation can be used only for authenticating the associated IAM user to an * CodeCommit repository. For more information about using SSH keys to authenticate to an CodeCommit repository, see * Set up * CodeCommit for SSH connections in the CodeCommit User Guide. *

*
*

* This is a convenience which creates an instance of the {@link UploadSshPublicKeyRequest.Builder} avoiding the * need to create one manually via {@link UploadSshPublicKeyRequest#builder()} *

* * @param uploadSshPublicKeyRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UploadSshPublicKeyRequest.Builder} to create a request. * @return A Java Future containing the result of the UploadSSHPublicKey operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • InvalidPublicKeyException The request was rejected because the public key is malformed or otherwise * invalid.
  • *
  • DuplicateSshPublicKeyException The request was rejected because the SSH public key is already * associated with the specified IAM user.
  • *
  • UnrecognizedPublicKeyEncodingException The request was rejected because the public key encoding * format is unsupported or unrecognized.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UploadSSHPublicKey * @see AWS API * Documentation */ default CompletableFuture uploadSSHPublicKey( Consumer uploadSshPublicKeyRequest) { return uploadSSHPublicKey(UploadSshPublicKeyRequest.builder().applyMutation(uploadSshPublicKeyRequest).build()); } /** *

* Uploads a server certificate entity for the Amazon Web Services account. The server certificate entity includes a * public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded. *

*

* We recommend that you use Certificate Manager to provision, * manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to Amazon Web * Services resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For * more information about using ACM, see the Certificate * Manager User Guide. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that * can use the server certificates that you manage with IAM. *

*

* For information about the number of server certificates you can upload, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because the body of the public key certificate, private key, and the certificate chain can be large, you should * use POST rather than GET when calling UploadServerCertificate. For information about setting up * signatures and authorization through the API, see Signing Amazon Web Services * API requests in the Amazon Web Services General Reference. For general information about using the * Query API with IAM, see Calling the * API by making HTTP query requests in the IAM User Guide. *

*
* * @param uploadServerCertificateRequest * @return A Java Future containing the result of the UploadServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedCertificateException The request was rejected because the certificate was malformed or * expired. The error message describes the specific error.
  • *
  • KeyPairMismatchException The request was rejected because the public key certificate and the private * key do not match.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UploadServerCertificate * @see AWS * API Documentation */ default CompletableFuture uploadServerCertificate( UploadServerCertificateRequest uploadServerCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Uploads a server certificate entity for the Amazon Web Services account. The server certificate entity includes a * public key certificate, a private key, and an optional certificate chain, which should all be PEM-encoded. *

*

* We recommend that you use Certificate Manager to provision, * manage, and deploy your server certificates. With ACM you can request a certificate, deploy it to Amazon Web * Services resources, and let ACM handle certificate renewals for you. Certificates provided by ACM are free. For * more information about using ACM, see the Certificate * Manager User Guide. *

*

* For more information about working with server certificates, see Working with server * certificates in the IAM User Guide. This topic includes a list of Amazon Web Services services that * can use the server certificates that you manage with IAM. *

*

* For information about the number of server certificates you can upload, see IAM and STS quotas in the * IAM User Guide. *

* *

* Because the body of the public key certificate, private key, and the certificate chain can be large, you should * use POST rather than GET when calling UploadServerCertificate. For information about setting up * signatures and authorization through the API, see Signing Amazon Web Services * API requests in the Amazon Web Services General Reference. For general information about using the * Query API with IAM, see Calling the * API by making HTTP query requests in the IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link UploadServerCertificateRequest.Builder} avoiding * the need to create one manually via {@link UploadServerCertificateRequest#builder()} *

* * @param uploadServerCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UploadServerCertificateRequest.Builder} to create a * request. * @return A Java Future containing the result of the UploadServerCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • InvalidInputException The request was rejected because an invalid or out-of-range value was supplied * for an input parameter.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedCertificateException The request was rejected because the certificate was malformed or * expired. The error message describes the specific error.
  • *
  • KeyPairMismatchException The request was rejected because the public key certificate and the private * key do not match.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UploadServerCertificate * @see AWS * API Documentation */ default CompletableFuture uploadServerCertificate( Consumer uploadServerCertificateRequest) { return uploadServerCertificate(UploadServerCertificateRequest.builder().applyMutation(uploadServerCertificateRequest) .build()); } /** *

* Uploads an X.509 signing certificate and associates it with the specified IAM user. Some Amazon Web Services * services require you to use certificates to validate requests that are signed with a corresponding private key. * When you upload the certificate, its default status is Active. *

*

* For information about when you would use an X.509 signing certificate, see Managing server * certificates in IAM in the IAM User Guide. *

*

* If the UserName is not specified, the IAM user name is determined implicitly based on the Amazon Web * Services access key ID used to sign the request. This operation works for access keys under the Amazon Web * Services account. Consequently, you can use this operation to manage Amazon Web Services account root user * credentials even if the Amazon Web Services account has no associated users. *

* *

* Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling * UploadSigningCertificate. For information about setting up signatures and authorization through the * API, see Signing Amazon Web * Services API requests in the Amazon Web Services General Reference. For general information about * using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*
* * @param uploadSigningCertificateRequest * @return A Java Future containing the result of the UploadSigningCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedCertificateException The request was rejected because the certificate was malformed or * expired. The error message describes the specific error.
  • *
  • InvalidCertificateException The request was rejected because the certificate is invalid.
  • *
  • DuplicateCertificateException The request was rejected because the same certificate is associated * with an IAM user in the account.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UploadSigningCertificate * @see AWS * API Documentation */ default CompletableFuture uploadSigningCertificate( UploadSigningCertificateRequest uploadSigningCertificateRequest) { throw new UnsupportedOperationException(); } /** *

* Uploads an X.509 signing certificate and associates it with the specified IAM user. Some Amazon Web Services * services require you to use certificates to validate requests that are signed with a corresponding private key. * When you upload the certificate, its default status is Active. *

*

* For information about when you would use an X.509 signing certificate, see Managing server * certificates in IAM in the IAM User Guide. *

*

* If the UserName is not specified, the IAM user name is determined implicitly based on the Amazon Web * Services access key ID used to sign the request. This operation works for access keys under the Amazon Web * Services account. Consequently, you can use this operation to manage Amazon Web Services account root user * credentials even if the Amazon Web Services account has no associated users. *

* *

* Because the body of an X.509 certificate can be large, you should use POST rather than GET when calling * UploadSigningCertificate. For information about setting up signatures and authorization through the * API, see Signing Amazon Web * Services API requests in the Amazon Web Services General Reference. For general information about * using the Query API with IAM, see Making query requests in the * IAM User Guide. *

*

*

* This is a convenience which creates an instance of the {@link UploadSigningCertificateRequest.Builder} avoiding * the need to create one manually via {@link UploadSigningCertificateRequest#builder()} *

* * @param uploadSigningCertificateRequest * A {@link Consumer} that will call methods on * {@link software.amazon.awssdk.services.iam.model.UploadSigningCertificateRequest.Builder} to create a * request. * @return A Java Future containing the result of the UploadSigningCertificate operation returned by the service.
* The CompletableFuture returned by this method can be completed exceptionally with the following * exceptions. The exception returned is wrapped with CompletionException, so you need to invoke * {@link Throwable#getCause} to retrieve the underlying exception. *
    *
  • LimitExceededException The request was rejected because it attempted to create resources beyond the * current Amazon Web Services account limits. The error message describes the limit exceeded.
  • *
  • EntityAlreadyExistsException The request was rejected because it attempted to create a resource that * already exists.
  • *
  • MalformedCertificateException The request was rejected because the certificate was malformed or * expired. The error message describes the specific error.
  • *
  • InvalidCertificateException The request was rejected because the certificate is invalid.
  • *
  • DuplicateCertificateException The request was rejected because the same certificate is associated * with an IAM user in the account.
  • *
  • NoSuchEntityException The request was rejected because it referenced a resource entity that does not * exist. The error message describes the resource.
  • *
  • ConcurrentModificationException The request was rejected because multiple requests to change this * object were submitted simultaneously. Wait a few minutes and submit your request again.
  • *
  • ServiceFailureException The request processing has failed because of an unknown error, exception or * failure.
  • *
  • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). * Can be used for catch all scenarios.
  • *
  • SdkClientException If any client side error occurs such as an IO related failure, failure to get * credentials, etc.
  • *
  • IamException Base class for all service exceptions. Unknown exceptions will be thrown as an instance * of this type.
  • *
* @sample IamAsyncClient.UploadSigningCertificate * @see AWS * API Documentation */ default CompletableFuture uploadSigningCertificate( Consumer uploadSigningCertificateRequest) { return uploadSigningCertificate(UploadSigningCertificateRequest.builder().applyMutation(uploadSigningCertificateRequest) .build()); } /** * Create an instance of {@link IamAsyncWaiter} using this client. *

* Waiters created via this method are managed by the SDK and resources will be released when the service client is * closed. * * @return an instance of {@link IamAsyncWaiter} */ default IamAsyncWaiter waiter() { throw new UnsupportedOperationException(); } @Override default IamServiceClientConfiguration serviceClientConfiguration() { throw new UnsupportedOperationException(); } /** * Create a builder that can be used to configure and create a {@link IamAsyncClient}. */ static IamAsyncClientBuilder builder() { return new DefaultIamAsyncClientBuilder(); } }





© 2015 - 2024 Weber Informatics LLC | Privacy Policy