1{
2    "smithy": "1.0",
3    "metadata": {
4        "suppressions": [
5            {
6                "id": "HttpMethodSemantics",
7                "namespace": "*"
8            },
9            {
10                "id": "HttpResponseCodeSemantics",
11                "namespace": "*"
12            },
13            {
14                "id": "PaginatedTrait",
15                "namespace": "*"
16            },
17            {
18                "id": "HttpHeaderTrait",
19                "namespace": "*"
20            },
21            {
22                "id": "HttpUriConflict",
23                "namespace": "*"
24            },
25            {
26                "id": "Service",
27                "namespace": "*"
28            }
29        ]
30    },
31    "shapes": {
32        "com.amazonaws.iam#AWSIdentityManagementV20100508": {
33            "type": "service",
34            "version": "2010-05-08",
35            "operations": [
36                {
37                    "target": "com.amazonaws.iam#AddClientIDToOpenIDConnectProvider"
38                },
39                {
40                    "target": "com.amazonaws.iam#AddRoleToInstanceProfile"
41                },
42                {
43                    "target": "com.amazonaws.iam#AddUserToGroup"
44                },
45                {
46                    "target": "com.amazonaws.iam#AttachGroupPolicy"
47                },
48                {
49                    "target": "com.amazonaws.iam#AttachRolePolicy"
50                },
51                {
52                    "target": "com.amazonaws.iam#AttachUserPolicy"
53                },
54                {
55                    "target": "com.amazonaws.iam#ChangePassword"
56                },
57                {
58                    "target": "com.amazonaws.iam#CreateAccessKey"
59                },
60                {
61                    "target": "com.amazonaws.iam#CreateAccountAlias"
62                },
63                {
64                    "target": "com.amazonaws.iam#CreateGroup"
65                },
66                {
67                    "target": "com.amazonaws.iam#CreateInstanceProfile"
68                },
69                {
70                    "target": "com.amazonaws.iam#CreateLoginProfile"
71                },
72                {
73                    "target": "com.amazonaws.iam#CreateOpenIDConnectProvider"
74                },
75                {
76                    "target": "com.amazonaws.iam#CreatePolicy"
77                },
78                {
79                    "target": "com.amazonaws.iam#CreatePolicyVersion"
80                },
81                {
82                    "target": "com.amazonaws.iam#CreateRole"
83                },
84                {
85                    "target": "com.amazonaws.iam#CreateSAMLProvider"
86                },
87                {
88                    "target": "com.amazonaws.iam#CreateServiceLinkedRole"
89                },
90                {
91                    "target": "com.amazonaws.iam#CreateServiceSpecificCredential"
92                },
93                {
94                    "target": "com.amazonaws.iam#CreateUser"
95                },
96                {
97                    "target": "com.amazonaws.iam#CreateVirtualMFADevice"
98                },
99                {
100                    "target": "com.amazonaws.iam#DeactivateMFADevice"
101                },
102                {
103                    "target": "com.amazonaws.iam#DeleteAccessKey"
104                },
105                {
106                    "target": "com.amazonaws.iam#DeleteAccountAlias"
107                },
108                {
109                    "target": "com.amazonaws.iam#DeleteAccountPasswordPolicy"
110                },
111                {
112                    "target": "com.amazonaws.iam#DeleteGroup"
113                },
114                {
115                    "target": "com.amazonaws.iam#DeleteGroupPolicy"
116                },
117                {
118                    "target": "com.amazonaws.iam#DeleteInstanceProfile"
119                },
120                {
121                    "target": "com.amazonaws.iam#DeleteLoginProfile"
122                },
123                {
124                    "target": "com.amazonaws.iam#DeleteOpenIDConnectProvider"
125                },
126                {
127                    "target": "com.amazonaws.iam#DeletePolicy"
128                },
129                {
130                    "target": "com.amazonaws.iam#DeletePolicyVersion"
131                },
132                {
133                    "target": "com.amazonaws.iam#DeleteRole"
134                },
135                {
136                    "target": "com.amazonaws.iam#DeleteRolePermissionsBoundary"
137                },
138                {
139                    "target": "com.amazonaws.iam#DeleteRolePolicy"
140                },
141                {
142                    "target": "com.amazonaws.iam#DeleteSAMLProvider"
143                },
144                {
145                    "target": "com.amazonaws.iam#DeleteServerCertificate"
146                },
147                {
148                    "target": "com.amazonaws.iam#DeleteServiceLinkedRole"
149                },
150                {
151                    "target": "com.amazonaws.iam#DeleteServiceSpecificCredential"
152                },
153                {
154                    "target": "com.amazonaws.iam#DeleteSigningCertificate"
155                },
156                {
157                    "target": "com.amazonaws.iam#DeleteSSHPublicKey"
158                },
159                {
160                    "target": "com.amazonaws.iam#DeleteUser"
161                },
162                {
163                    "target": "com.amazonaws.iam#DeleteUserPermissionsBoundary"
164                },
165                {
166                    "target": "com.amazonaws.iam#DeleteUserPolicy"
167                },
168                {
169                    "target": "com.amazonaws.iam#DeleteVirtualMFADevice"
170                },
171                {
172                    "target": "com.amazonaws.iam#DetachGroupPolicy"
173                },
174                {
175                    "target": "com.amazonaws.iam#DetachRolePolicy"
176                },
177                {
178                    "target": "com.amazonaws.iam#DetachUserPolicy"
179                },
180                {
181                    "target": "com.amazonaws.iam#EnableMFADevice"
182                },
183                {
184                    "target": "com.amazonaws.iam#GenerateCredentialReport"
185                },
186                {
187                    "target": "com.amazonaws.iam#GenerateOrganizationsAccessReport"
188                },
189                {
190                    "target": "com.amazonaws.iam#GenerateServiceLastAccessedDetails"
191                },
192                {
193                    "target": "com.amazonaws.iam#GetAccessKeyLastUsed"
194                },
195                {
196                    "target": "com.amazonaws.iam#GetAccountAuthorizationDetails"
197                },
198                {
199                    "target": "com.amazonaws.iam#GetAccountPasswordPolicy"
200                },
201                {
202                    "target": "com.amazonaws.iam#GetAccountSummary"
203                },
204                {
205                    "target": "com.amazonaws.iam#GetContextKeysForCustomPolicy"
206                },
207                {
208                    "target": "com.amazonaws.iam#GetContextKeysForPrincipalPolicy"
209                },
210                {
211                    "target": "com.amazonaws.iam#GetCredentialReport"
212                },
213                {
214                    "target": "com.amazonaws.iam#GetGroup"
215                },
216                {
217                    "target": "com.amazonaws.iam#GetGroupPolicy"
218                },
219                {
220                    "target": "com.amazonaws.iam#GetInstanceProfile"
221                },
222                {
223                    "target": "com.amazonaws.iam#GetLoginProfile"
224                },
225                {
226                    "target": "com.amazonaws.iam#GetOpenIDConnectProvider"
227                },
228                {
229                    "target": "com.amazonaws.iam#GetOrganizationsAccessReport"
230                },
231                {
232                    "target": "com.amazonaws.iam#GetPolicy"
233                },
234                {
235                    "target": "com.amazonaws.iam#GetPolicyVersion"
236                },
237                {
238                    "target": "com.amazonaws.iam#GetRole"
239                },
240                {
241                    "target": "com.amazonaws.iam#GetRolePolicy"
242                },
243                {
244                    "target": "com.amazonaws.iam#GetSAMLProvider"
245                },
246                {
247                    "target": "com.amazonaws.iam#GetServerCertificate"
248                },
249                {
250                    "target": "com.amazonaws.iam#GetServiceLastAccessedDetails"
251                },
252                {
253                    "target": "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntities"
254                },
255                {
256                    "target": "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatus"
257                },
258                {
259                    "target": "com.amazonaws.iam#GetSSHPublicKey"
260                },
261                {
262                    "target": "com.amazonaws.iam#GetUser"
263                },
264                {
265                    "target": "com.amazonaws.iam#GetUserPolicy"
266                },
267                {
268                    "target": "com.amazonaws.iam#ListAccessKeys"
269                },
270                {
271                    "target": "com.amazonaws.iam#ListAccountAliases"
272                },
273                {
274                    "target": "com.amazonaws.iam#ListAttachedGroupPolicies"
275                },
276                {
277                    "target": "com.amazonaws.iam#ListAttachedRolePolicies"
278                },
279                {
280                    "target": "com.amazonaws.iam#ListAttachedUserPolicies"
281                },
282                {
283                    "target": "com.amazonaws.iam#ListEntitiesForPolicy"
284                },
285                {
286                    "target": "com.amazonaws.iam#ListGroupPolicies"
287                },
288                {
289                    "target": "com.amazonaws.iam#ListGroups"
290                },
291                {
292                    "target": "com.amazonaws.iam#ListGroupsForUser"
293                },
294                {
295                    "target": "com.amazonaws.iam#ListInstanceProfiles"
296                },
297                {
298                    "target": "com.amazonaws.iam#ListInstanceProfilesForRole"
299                },
300                {
301                    "target": "com.amazonaws.iam#ListInstanceProfileTags"
302                },
303                {
304                    "target": "com.amazonaws.iam#ListMFADevices"
305                },
306                {
307                    "target": "com.amazonaws.iam#ListMFADeviceTags"
308                },
309                {
310                    "target": "com.amazonaws.iam#ListOpenIDConnectProviders"
311                },
312                {
313                    "target": "com.amazonaws.iam#ListOpenIDConnectProviderTags"
314                },
315                {
316                    "target": "com.amazonaws.iam#ListPolicies"
317                },
318                {
319                    "target": "com.amazonaws.iam#ListPoliciesGrantingServiceAccess"
320                },
321                {
322                    "target": "com.amazonaws.iam#ListPolicyTags"
323                },
324                {
325                    "target": "com.amazonaws.iam#ListPolicyVersions"
326                },
327                {
328                    "target": "com.amazonaws.iam#ListRolePolicies"
329                },
330                {
331                    "target": "com.amazonaws.iam#ListRoles"
332                },
333                {
334                    "target": "com.amazonaws.iam#ListRoleTags"
335                },
336                {
337                    "target": "com.amazonaws.iam#ListSAMLProviders"
338                },
339                {
340                    "target": "com.amazonaws.iam#ListSAMLProviderTags"
341                },
342                {
343                    "target": "com.amazonaws.iam#ListServerCertificates"
344                },
345                {
346                    "target": "com.amazonaws.iam#ListServerCertificateTags"
347                },
348                {
349                    "target": "com.amazonaws.iam#ListServiceSpecificCredentials"
350                },
351                {
352                    "target": "com.amazonaws.iam#ListSigningCertificates"
353                },
354                {
355                    "target": "com.amazonaws.iam#ListSSHPublicKeys"
356                },
357                {
358                    "target": "com.amazonaws.iam#ListUserPolicies"
359                },
360                {
361                    "target": "com.amazonaws.iam#ListUsers"
362                },
363                {
364                    "target": "com.amazonaws.iam#ListUserTags"
365                },
366                {
367                    "target": "com.amazonaws.iam#ListVirtualMFADevices"
368                },
369                {
370                    "target": "com.amazonaws.iam#PutGroupPolicy"
371                },
372                {
373                    "target": "com.amazonaws.iam#PutRolePermissionsBoundary"
374                },
375                {
376                    "target": "com.amazonaws.iam#PutRolePolicy"
377                },
378                {
379                    "target": "com.amazonaws.iam#PutUserPermissionsBoundary"
380                },
381                {
382                    "target": "com.amazonaws.iam#PutUserPolicy"
383                },
384                {
385                    "target": "com.amazonaws.iam#RemoveClientIDFromOpenIDConnectProvider"
386                },
387                {
388                    "target": "com.amazonaws.iam#RemoveRoleFromInstanceProfile"
389                },
390                {
391                    "target": "com.amazonaws.iam#RemoveUserFromGroup"
392                },
393                {
394                    "target": "com.amazonaws.iam#ResetServiceSpecificCredential"
395                },
396                {
397                    "target": "com.amazonaws.iam#ResyncMFADevice"
398                },
399                {
400                    "target": "com.amazonaws.iam#SetDefaultPolicyVersion"
401                },
402                {
403                    "target": "com.amazonaws.iam#SetSecurityTokenServicePreferences"
404                },
405                {
406                    "target": "com.amazonaws.iam#SimulateCustomPolicy"
407                },
408                {
409                    "target": "com.amazonaws.iam#SimulatePrincipalPolicy"
410                },
411                {
412                    "target": "com.amazonaws.iam#TagInstanceProfile"
413                },
414                {
415                    "target": "com.amazonaws.iam#TagMFADevice"
416                },
417                {
418                    "target": "com.amazonaws.iam#TagOpenIDConnectProvider"
419                },
420                {
421                    "target": "com.amazonaws.iam#TagPolicy"
422                },
423                {
424                    "target": "com.amazonaws.iam#TagRole"
425                },
426                {
427                    "target": "com.amazonaws.iam#TagSAMLProvider"
428                },
429                {
430                    "target": "com.amazonaws.iam#TagServerCertificate"
431                },
432                {
433                    "target": "com.amazonaws.iam#TagUser"
434                },
435                {
436                    "target": "com.amazonaws.iam#UntagInstanceProfile"
437                },
438                {
439                    "target": "com.amazonaws.iam#UntagMFADevice"
440                },
441                {
442                    "target": "com.amazonaws.iam#UntagOpenIDConnectProvider"
443                },
444                {
445                    "target": "com.amazonaws.iam#UntagPolicy"
446                },
447                {
448                    "target": "com.amazonaws.iam#UntagRole"
449                },
450                {
451                    "target": "com.amazonaws.iam#UntagSAMLProvider"
452                },
453                {
454                    "target": "com.amazonaws.iam#UntagServerCertificate"
455                },
456                {
457                    "target": "com.amazonaws.iam#UntagUser"
458                },
459                {
460                    "target": "com.amazonaws.iam#UpdateAccessKey"
461                },
462                {
463                    "target": "com.amazonaws.iam#UpdateAccountPasswordPolicy"
464                },
465                {
466                    "target": "com.amazonaws.iam#UpdateAssumeRolePolicy"
467                },
468                {
469                    "target": "com.amazonaws.iam#UpdateGroup"
470                },
471                {
472                    "target": "com.amazonaws.iam#UpdateLoginProfile"
473                },
474                {
475                    "target": "com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprint"
476                },
477                {
478                    "target": "com.amazonaws.iam#UpdateRole"
479                },
480                {
481                    "target": "com.amazonaws.iam#UpdateRoleDescription"
482                },
483                {
484                    "target": "com.amazonaws.iam#UpdateSAMLProvider"
485                },
486                {
487                    "target": "com.amazonaws.iam#UpdateServerCertificate"
488                },
489                {
490                    "target": "com.amazonaws.iam#UpdateServiceSpecificCredential"
491                },
492                {
493                    "target": "com.amazonaws.iam#UpdateSigningCertificate"
494                },
495                {
496                    "target": "com.amazonaws.iam#UpdateSSHPublicKey"
497                },
498                {
499                    "target": "com.amazonaws.iam#UpdateUser"
500                },
501                {
502                    "target": "com.amazonaws.iam#UploadServerCertificate"
503                },
504                {
505                    "target": "com.amazonaws.iam#UploadSigningCertificate"
506                },
507                {
508                    "target": "com.amazonaws.iam#UploadSSHPublicKey"
509                }
510            ],
511            "traits": {
512                "aws.api#service": {
513                    "sdkId": "IAM",
514                    "arnNamespace": "iam",
515                    "cloudFormationName": "IAM",
516                    "cloudTrailEventSource": "iam.amazonaws.com",
517                    "endpointPrefix": "iam"
518                },
519                "aws.auth#sigv4": {
520                    "name": "iam"
521                },
522                "aws.protocols#awsQuery": {},
523                "smithy.api#documentation": "<fullname>AWS Identity and Access Management</fullname>\n         <p>AWS Identity and Access Management (IAM) is a web service for securely controlling \n      access to AWS services. With IAM, you can centrally manage users, security credentials\n      such as access keys, and permissions that control which AWS resources users and \n      applications can access. For more information about IAM, see <a href=\"http://aws.amazon.com/iam/\">AWS Identity and Access Management (IAM)</a> and the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/\">AWS Identity and Access Management User Guide</a>.</p>",
524                "smithy.api#title": "AWS Identity and Access Management",
525                "smithy.api#xmlNamespace": {
526                    "uri": "https://iam.amazonaws.com/doc/2010-05-08/"
527                }
528            }
529        },
530        "com.amazonaws.iam#AccessAdvisorUsageGranularityType": {
531            "type": "string",
532            "traits": {
533                "smithy.api#enum": [
534                    {
535                        "value": "SERVICE_LEVEL",
536                        "name": "SERVICE_LEVEL"
537                    },
538                    {
539                        "value": "ACTION_LEVEL",
540                        "name": "ACTION_LEVEL"
541                    }
542                ]
543            }
544        },
545        "com.amazonaws.iam#AccessDetail": {
546            "type": "structure",
547            "members": {
548                "ServiceName": {
549                    "target": "com.amazonaws.iam#serviceNameType",
550                    "traits": {
551                        "smithy.api#documentation": "<p>The name of the service in which access was attempted.</p>",
552                        "smithy.api#required": {}
553                    }
554                },
555                "ServiceNamespace": {
556                    "target": "com.amazonaws.iam#serviceNamespaceType",
557                    "traits": {
558                        "smithy.api#documentation": "<p>The namespace of the service in which access was attempted.</p>\n         <p>To learn the service namespace of a service, see <a href=\"https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html\">Actions, resources, and condition keys for AWS services</a> in the\n            <i>Service Authorization Reference</i>. Choose the name of the service to\n         view details for that service. In the first paragraph, find the service prefix. For\n         example, <code>(service prefix: a4b)</code>. For more information about service namespaces,\n         see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces\">AWS\n            service namespaces</a> in the <i>AWS General Reference</i>.</p>",
559                        "smithy.api#required": {}
560                    }
561                },
562                "Region": {
563                    "target": "com.amazonaws.iam#stringType",
564                    "traits": {
565                        "smithy.api#documentation": "<p>The Region where the last service access attempt occurred.</p>\n         <p>This field is null if no principals in the reported Organizations entity attempted to access the\n         service within the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
566                    }
567                },
568                "EntityPath": {
569                    "target": "com.amazonaws.iam#organizationsEntityPathType",
570                    "traits": {
571                        "smithy.api#documentation": "<p>The path of the Organizations entity (root, organizational unit, or account) from which an\n         authenticated principal last attempted to access the service. AWS does not report\n         unauthenticated requests.</p>\n         <p>This field is null if no principals (IAM users, IAM roles, or root users) in the\n         reported Organizations entity attempted to access the service within the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
572                    }
573                },
574                "LastAuthenticatedTime": {
575                    "target": "com.amazonaws.iam#dateType",
576                    "traits": {
577                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when an authenticated principal most recently attempted to access the\n         service. AWS does not report unauthenticated requests.</p>\n         <p>This field is null if no principals in the reported Organizations entity attempted to access the\n         service within the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
578                    }
579                },
580                "TotalAuthenticatedEntities": {
581                    "target": "com.amazonaws.iam#integerType",
582                    "traits": {
583                        "smithy.api#documentation": "<p>The number of accounts with authenticated principals (root users, IAM users, and IAM\n         roles) that attempted to access the service in the reporting period.</p>"
584                    }
585                }
586            },
587            "traits": {
588                "smithy.api#documentation": "<p>An object that contains details about when a principal in the reported AWS Organizations entity\n         last attempted to access an AWS service. A principal can be an IAM user, an IAM role,\n         or the AWS account root user within the reported Organizations entity.</p>\n         <p>This data type is a response element in the <a>GetOrganizationsAccessReport</a> operation.</p>"
589            }
590        },
591        "com.amazonaws.iam#AccessDetails": {
592            "type": "list",
593            "member": {
594                "target": "com.amazonaws.iam#AccessDetail"
595            }
596        },
597        "com.amazonaws.iam#AccessKey": {
598            "type": "structure",
599            "members": {
600                "UserName": {
601                    "target": "com.amazonaws.iam#userNameType",
602                    "traits": {
603                        "smithy.api#documentation": "<p>The name of the IAM user that the access key is associated with.</p>",
604                        "smithy.api#required": {}
605                    }
606                },
607                "AccessKeyId": {
608                    "target": "com.amazonaws.iam#accessKeyIdType",
609                    "traits": {
610                        "smithy.api#documentation": "<p>The ID for this access key.</p>",
611                        "smithy.api#required": {}
612                    }
613                },
614                "Status": {
615                    "target": "com.amazonaws.iam#statusType",
616                    "traits": {
617                        "smithy.api#documentation": "<p>The status of the access key. <code>Active</code> means that the key is valid for API\n         calls, while <code>Inactive</code> means it is not. </p>",
618                        "smithy.api#required": {}
619                    }
620                },
621                "SecretAccessKey": {
622                    "target": "com.amazonaws.iam#accessKeySecretType",
623                    "traits": {
624                        "smithy.api#documentation": "<p>The secret key used to sign requests.</p>",
625                        "smithy.api#required": {}
626                    }
627                },
628                "CreateDate": {
629                    "target": "com.amazonaws.iam#dateType",
630                    "traits": {
631                        "smithy.api#documentation": "<p>The date when the access key was created.</p>"
632                    }
633                }
634            },
635            "traits": {
636                "smithy.api#documentation": "<p>Contains information about an AWS access key.</p>\n         <p> This data type is used as a response element in the <a>CreateAccessKey</a>\n         and <a>ListAccessKeys</a> operations. </p>\n         <note>\n            <p>The <code>SecretAccessKey</code> value is returned only in response to <a>CreateAccessKey</a>. You can get a secret access key only when you first\n            create an access key; you cannot recover the secret access key later. If you lose a\n            secret access key, you must create a new access key.</p>\n         </note>"
637            }
638        },
639        "com.amazonaws.iam#AccessKeyLastUsed": {
640            "type": "structure",
641            "members": {
642                "LastUsedDate": {
643                    "target": "com.amazonaws.iam#dateType",
644                    "traits": {
645                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the access key was most recently used. This field is null in the\n         following situations:</p>\n         <ul>\n            <li>\n               <p>The user does not have an access key.</p>\n            </li>\n            <li>\n               <p>An access key exists but has not been used since IAM began tracking this\n               information.</p>\n            </li>\n            <li>\n               <p>There is no sign-in data associated with the user.</p>\n            </li>\n         </ul>",
646                        "smithy.api#required": {}
647                    }
648                },
649                "ServiceName": {
650                    "target": "com.amazonaws.iam#stringType",
651                    "traits": {
652                        "smithy.api#documentation": "<p>The name of the AWS service with which this access key was most recently used. The value\n         of this field is \"N/A\" in the following situations:</p>\n         <ul>\n            <li>\n               <p>The user does not have an access key.</p>\n            </li>\n            <li>\n               <p>An access key exists but has not been used since IAM started tracking this\n               information.</p>\n            </li>\n            <li>\n               <p>There is no sign-in data associated with the user.</p>\n            </li>\n         </ul>",
653                        "smithy.api#required": {}
654                    }
655                },
656                "Region": {
657                    "target": "com.amazonaws.iam#stringType",
658                    "traits": {
659                        "smithy.api#documentation": "<p>The AWS Region where this access key was most recently used. The value for this field is\n         \"N/A\" in the following situations:</p>\n         <ul>\n            <li>\n               <p>The user does not have an access key.</p>\n            </li>\n            <li>\n               <p>An access key exists but has not been used since IAM began tracking this\n               information.</p>\n            </li>\n            <li>\n               <p>There is no sign-in data associated with the user.</p>\n            </li>\n         </ul>\n         <p>For more information about AWS Regions, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/rande.html\">Regions and endpoints</a> in the Amazon Web Services\n         General Reference.</p>",
660                        "smithy.api#required": {}
661                    }
662                }
663            },
664            "traits": {
665                "smithy.api#documentation": "<p>Contains information about the last time an AWS access key was used since IAM began\n         tracking this information on April 22, 2015.</p>\n         <p>This data type is used as a response element in the <a>GetAccessKeyLastUsed</a> operation.</p>"
666            }
667        },
668        "com.amazonaws.iam#AccessKeyMetadata": {
669            "type": "structure",
670            "members": {
671                "UserName": {
672                    "target": "com.amazonaws.iam#userNameType",
673                    "traits": {
674                        "smithy.api#documentation": "<p>The name of the IAM user that the key is associated with.</p>"
675                    }
676                },
677                "AccessKeyId": {
678                    "target": "com.amazonaws.iam#accessKeyIdType",
679                    "traits": {
680                        "smithy.api#documentation": "<p>The ID for this access key.</p>"
681                    }
682                },
683                "Status": {
684                    "target": "com.amazonaws.iam#statusType",
685                    "traits": {
686                        "smithy.api#documentation": "<p>The status of the access key. <code>Active</code> means that the key is valid for API\n         calls; <code>Inactive</code> means it is not.</p>"
687                    }
688                },
689                "CreateDate": {
690                    "target": "com.amazonaws.iam#dateType",
691                    "traits": {
692                        "smithy.api#documentation": "<p>The date when the access key was created.</p>"
693                    }
694                }
695            },
696            "traits": {
697                "smithy.api#documentation": "<p>Contains information about an AWS access key, without its secret key.</p>\n         <p>This data type is used as a response element in the <a>ListAccessKeys</a>\n         operation.</p>"
698            }
699        },
700        "com.amazonaws.iam#ActionNameListType": {
701            "type": "list",
702            "member": {
703                "target": "com.amazonaws.iam#ActionNameType"
704            }
705        },
706        "com.amazonaws.iam#ActionNameType": {
707            "type": "string",
708            "traits": {
709                "smithy.api#length": {
710                    "min": 3,
711                    "max": 128
712                }
713            }
714        },
715        "com.amazonaws.iam#AddClientIDToOpenIDConnectProvider": {
716            "type": "operation",
717            "input": {
718                "target": "com.amazonaws.iam#AddClientIDToOpenIDConnectProviderRequest"
719            },
720            "errors": [
721                {
722                    "target": "com.amazonaws.iam#InvalidInputException"
723                },
724                {
725                    "target": "com.amazonaws.iam#LimitExceededException"
726                },
727                {
728                    "target": "com.amazonaws.iam#NoSuchEntityException"
729                },
730                {
731                    "target": "com.amazonaws.iam#ServiceFailureException"
732                }
733            ],
734            "traits": {
735                "smithy.api#documentation": "<p>Adds a new client ID (also known as audience) to the list of client IDs already\n            registered for the specified IAM OpenID Connect (OIDC) provider resource.</p>\n        <p>This operation is idempotent; it does not fail or return an error if you add an\n            existing client ID to the provider.</p>"
736            }
737        },
738        "com.amazonaws.iam#AddClientIDToOpenIDConnectProviderRequest": {
739            "type": "structure",
740            "members": {
741                "OpenIDConnectProviderArn": {
742                    "target": "com.amazonaws.iam#arnType",
743                    "traits": {
744                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource to\n            add the client ID to. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> operation.</p>",
745                        "smithy.api#required": {}
746                    }
747                },
748                "ClientID": {
749                    "target": "com.amazonaws.iam#clientIDType",
750                    "traits": {
751                        "smithy.api#documentation": "<p>The client ID (also known as audience) to add to the IAM OpenID Connect provider\n            resource.</p>",
752                        "smithy.api#required": {}
753                    }
754                }
755            }
756        },
757        "com.amazonaws.iam#AddRoleToInstanceProfile": {
758            "type": "operation",
759            "input": {
760                "target": "com.amazonaws.iam#AddRoleToInstanceProfileRequest"
761            },
762            "errors": [
763                {
764                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
765                },
766                {
767                    "target": "com.amazonaws.iam#LimitExceededException"
768                },
769                {
770                    "target": "com.amazonaws.iam#NoSuchEntityException"
771                },
772                {
773                    "target": "com.amazonaws.iam#ServiceFailureException"
774                },
775                {
776                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
777                }
778            ],
779            "traits": {
780                "smithy.api#documentation": "<p>Adds the specified IAM role to the specified instance profile. An instance profile\n            can contain only one role, and this quota cannot be increased. You can remove the\n            existing role and then add a different role to an instance profile. You must then wait\n            for the change to appear across all of AWS because of <a href=\"https://en.wikipedia.org/wiki/Eventual_consistency\">eventual\n                consistency</a>. To force the change, you must <a href=\"https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DisassociateIamInstanceProfile.html\">disassociate the instance profile</a> and then <a href=\"https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_AssociateIamInstanceProfile.html\">associate the\n                instance profile</a>, or you can stop your instance and then restart it.</p>\n        <note>\n            <p>The caller of this operation must be granted the <code>PassRole</code> permission\n                on the IAM role by a permissions policy.</p>\n        </note>\n        <p>For more information about roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with roles</a>. For more\n            information about instance profiles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About instance\n            profiles</a>.</p>"
781            }
782        },
783        "com.amazonaws.iam#AddRoleToInstanceProfileRequest": {
784            "type": "structure",
785            "members": {
786                "InstanceProfileName": {
787                    "target": "com.amazonaws.iam#instanceProfileNameType",
788                    "traits": {
789                        "smithy.api#documentation": "<p>The name of the instance profile to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
790                        "smithy.api#required": {}
791                    }
792                },
793                "RoleName": {
794                    "target": "com.amazonaws.iam#roleNameType",
795                    "traits": {
796                        "smithy.api#documentation": "<p>The name of the role to add.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
797                        "smithy.api#required": {}
798                    }
799                }
800            }
801        },
802        "com.amazonaws.iam#AddUserToGroup": {
803            "type": "operation",
804            "input": {
805                "target": "com.amazonaws.iam#AddUserToGroupRequest"
806            },
807            "errors": [
808                {
809                    "target": "com.amazonaws.iam#LimitExceededException"
810                },
811                {
812                    "target": "com.amazonaws.iam#NoSuchEntityException"
813                },
814                {
815                    "target": "com.amazonaws.iam#ServiceFailureException"
816                }
817            ],
818            "traits": {
819                "smithy.api#documentation": "<p>Adds the specified user to the specified group.</p>"
820            }
821        },
822        "com.amazonaws.iam#AddUserToGroupRequest": {
823            "type": "structure",
824            "members": {
825                "GroupName": {
826                    "target": "com.amazonaws.iam#groupNameType",
827                    "traits": {
828                        "smithy.api#documentation": "<p>The name of the group to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
829                        "smithy.api#required": {}
830                    }
831                },
832                "UserName": {
833                    "target": "com.amazonaws.iam#existingUserNameType",
834                    "traits": {
835                        "smithy.api#documentation": "<p>The name of the user to add.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
836                        "smithy.api#required": {}
837                    }
838                }
839            }
840        },
841        "com.amazonaws.iam#ArnListType": {
842            "type": "list",
843            "member": {
844                "target": "com.amazonaws.iam#arnType"
845            }
846        },
847        "com.amazonaws.iam#AttachGroupPolicy": {
848            "type": "operation",
849            "input": {
850                "target": "com.amazonaws.iam#AttachGroupPolicyRequest"
851            },
852            "errors": [
853                {
854                    "target": "com.amazonaws.iam#InvalidInputException"
855                },
856                {
857                    "target": "com.amazonaws.iam#LimitExceededException"
858                },
859                {
860                    "target": "com.amazonaws.iam#NoSuchEntityException"
861                },
862                {
863                    "target": "com.amazonaws.iam#PolicyNotAttachableException"
864                },
865                {
866                    "target": "com.amazonaws.iam#ServiceFailureException"
867                }
868            ],
869            "traits": {
870                "smithy.api#documentation": "<p>Attaches the specified managed policy to the specified IAM group.</p>\n        <p>You use this operation to attach a managed policy to a group. To embed an inline\n            policy in a group, use <a>PutGroupPolicy</a>.</p>\n        <p>As a best practice, you can validate your IAM policies. \n     To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html\">Validating IAM policies</a> \n            in the <i>IAM User Guide</i>.</p>\n        <p>For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
871            }
872        },
873        "com.amazonaws.iam#AttachGroupPolicyRequest": {
874            "type": "structure",
875            "members": {
876                "GroupName": {
877                    "target": "com.amazonaws.iam#groupNameType",
878                    "traits": {
879                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the group to attach the policy to.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
880                        "smithy.api#required": {}
881                    }
882                },
883                "PolicyArn": {
884                    "target": "com.amazonaws.iam#arnType",
885                    "traits": {
886                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy you want to attach.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
887                        "smithy.api#required": {}
888                    }
889                }
890            }
891        },
892        "com.amazonaws.iam#AttachRolePolicy": {
893            "type": "operation",
894            "input": {
895                "target": "com.amazonaws.iam#AttachRolePolicyRequest"
896            },
897            "errors": [
898                {
899                    "target": "com.amazonaws.iam#InvalidInputException"
900                },
901                {
902                    "target": "com.amazonaws.iam#LimitExceededException"
903                },
904                {
905                    "target": "com.amazonaws.iam#NoSuchEntityException"
906                },
907                {
908                    "target": "com.amazonaws.iam#PolicyNotAttachableException"
909                },
910                {
911                    "target": "com.amazonaws.iam#ServiceFailureException"
912                },
913                {
914                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
915                }
916            ],
917            "traits": {
918                "smithy.api#documentation": "<p>Attaches the specified managed policy to the specified IAM role. When you attach a\n            managed policy to a role, the managed policy becomes part of the role's permission\n            (access) policy.</p>\n        <note>\n            <p>You cannot use a managed policy as the role's trust policy. The role's trust\n                policy is created at the same time as the role, using <a>CreateRole</a>.\n                You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>.</p>\n        </note>\n        <p>Use this operation to attach a <i>managed</i> policy to a role. To embed\n            an inline policy in a role, use <a>PutRolePolicy</a>. For more information\n            about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>As a best practice, you can validate your IAM policies. \n     To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html\">Validating IAM policies</a> \n            in the <i>IAM User Guide</i>.</p>"
919            }
920        },
921        "com.amazonaws.iam#AttachRolePolicyRequest": {
922            "type": "structure",
923            "members": {
924                "RoleName": {
925                    "target": "com.amazonaws.iam#roleNameType",
926                    "traits": {
927                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the role to attach the policy to.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
928                        "smithy.api#required": {}
929                    }
930                },
931                "PolicyArn": {
932                    "target": "com.amazonaws.iam#arnType",
933                    "traits": {
934                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy you want to attach.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
935                        "smithy.api#required": {}
936                    }
937                }
938            }
939        },
940        "com.amazonaws.iam#AttachUserPolicy": {
941            "type": "operation",
942            "input": {
943                "target": "com.amazonaws.iam#AttachUserPolicyRequest"
944            },
945            "errors": [
946                {
947                    "target": "com.amazonaws.iam#InvalidInputException"
948                },
949                {
950                    "target": "com.amazonaws.iam#LimitExceededException"
951                },
952                {
953                    "target": "com.amazonaws.iam#NoSuchEntityException"
954                },
955                {
956                    "target": "com.amazonaws.iam#PolicyNotAttachableException"
957                },
958                {
959                    "target": "com.amazonaws.iam#ServiceFailureException"
960                }
961            ],
962            "traits": {
963                "smithy.api#documentation": "<p>Attaches the specified managed policy to the specified user.</p>\n        <p>You use this operation to attach a <i>managed</i> policy to a user. To\n            embed an inline policy in a user, use <a>PutUserPolicy</a>.</p>\n        <p>As a best practice, you can validate your IAM policies. \n     To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html\">Validating IAM policies</a> \n            in the <i>IAM User Guide</i>.</p>\n        <p>For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
964            }
965        },
966        "com.amazonaws.iam#AttachUserPolicyRequest": {
967            "type": "structure",
968            "members": {
969                "UserName": {
970                    "target": "com.amazonaws.iam#userNameType",
971                    "traits": {
972                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM user to attach the policy to.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
973                        "smithy.api#required": {}
974                    }
975                },
976                "PolicyArn": {
977                    "target": "com.amazonaws.iam#arnType",
978                    "traits": {
979                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy you want to attach.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
980                        "smithy.api#required": {}
981                    }
982                }
983            }
984        },
985        "com.amazonaws.iam#AttachedPermissionsBoundary": {
986            "type": "structure",
987            "members": {
988                "PermissionsBoundaryType": {
989                    "target": "com.amazonaws.iam#PermissionsBoundaryAttachmentType",
990                    "traits": {
991                        "smithy.api#documentation": "<p> The permissions boundary usage type that indicates what type of IAM resource is used\n         as the permissions boundary for an entity. This data type can only have a value of\n            <code>Policy</code>.</p>"
992                    }
993                },
994                "PermissionsBoundaryArn": {
995                    "target": "com.amazonaws.iam#arnType",
996                    "traits": {
997                        "smithy.api#documentation": "<p> The ARN of the policy used to set the permissions boundary for the user or role.</p>"
998                    }
999                }
1000            },
1001            "traits": {
1002                "smithy.api#documentation": "<p>Contains information about an attached permissions boundary.</p>\n         <p>An attached permissions boundary is a managed policy that has been attached to a user or\n         role to set the permissions boundary.</p>\n         <p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>"
1003            }
1004        },
1005        "com.amazonaws.iam#AttachedPolicy": {
1006            "type": "structure",
1007            "members": {
1008                "PolicyName": {
1009                    "target": "com.amazonaws.iam#policyNameType",
1010                    "traits": {
1011                        "smithy.api#documentation": "<p>The friendly name of the attached policy.</p>"
1012                    }
1013                },
1014                "PolicyArn": {
1015                    "target": "com.amazonaws.iam#arnType"
1016                }
1017            },
1018            "traits": {
1019                "smithy.api#documentation": "<p>Contains information about an attached policy.</p>\n         <p>An attached policy is a managed policy that has been attached to a user, group, or role.\n         This data type is used as a response element in the <a>ListAttachedGroupPolicies</a>, <a>ListAttachedRolePolicies</a>, <a>ListAttachedUserPolicies</a>, and <a>GetAccountAuthorizationDetails</a> operations. </p>\n         <p>For more information about managed policies, refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n            policies</a> in the <i>IAM User Guide</i>. </p>"
1020            }
1021        },
1022        "com.amazonaws.iam#BootstrapDatum": {
1023            "type": "blob",
1024            "traits": {
1025                "smithy.api#sensitive": {}
1026            }
1027        },
1028        "com.amazonaws.iam#ChangePassword": {
1029            "type": "operation",
1030            "input": {
1031                "target": "com.amazonaws.iam#ChangePasswordRequest"
1032            },
1033            "errors": [
1034                {
1035                    "target": "com.amazonaws.iam#EntityTemporarilyUnmodifiableException"
1036                },
1037                {
1038                    "target": "com.amazonaws.iam#InvalidUserTypeException"
1039                },
1040                {
1041                    "target": "com.amazonaws.iam#LimitExceededException"
1042                },
1043                {
1044                    "target": "com.amazonaws.iam#NoSuchEntityException"
1045                },
1046                {
1047                    "target": "com.amazonaws.iam#PasswordPolicyViolationException"
1048                },
1049                {
1050                    "target": "com.amazonaws.iam#ServiceFailureException"
1051                }
1052            ],
1053            "traits": {
1054                "smithy.api#documentation": "<p>Changes the password of the IAM user who is calling this operation. This operation\n            can be performed using the AWS CLI, the AWS API, or the <b>My\n                Security Credentials</b> page in the AWS Management Console. The AWS account root user\n            password is not affected by this operation.</p>\n        <p>Use <a>UpdateLoginProfile</a> to use the AWS CLI, the AWS API, or the\n                <b>Users</b> page in the IAM console to change the\n            password for any IAM user. For more information about modifying passwords, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing\n                passwords</a> in the <i>IAM User Guide</i>.</p>"
1055            }
1056        },
1057        "com.amazonaws.iam#ChangePasswordRequest": {
1058            "type": "structure",
1059            "members": {
1060                "OldPassword": {
1061                    "target": "com.amazonaws.iam#passwordType",
1062                    "traits": {
1063                        "smithy.api#documentation": "<p>The IAM user's current password.</p>",
1064                        "smithy.api#required": {}
1065                    }
1066                },
1067                "NewPassword": {
1068                    "target": "com.amazonaws.iam#passwordType",
1069                    "traits": {
1070                        "smithy.api#documentation": "<p>The new password. The new password must conform to the AWS account's password\n            policy, if one exists.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    that is used to validate this parameter is a string of characters. That string can include almost any printable \n    ASCII character from the space (<code>\\u0020</code>) through the end of the ASCII character range (<code>\\u00FF</code>). \n    You can also include the tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and carriage return (<code>\\u000D</code>) \n    characters. Any of these characters are valid in a password. However, many tools, such \n    as the AWS Management Console, might restrict the ability to type certain characters because they have \n    special meaning within that tool.</p>",
1071                        "smithy.api#required": {}
1072                    }
1073                }
1074            }
1075        },
1076        "com.amazonaws.iam#ColumnNumber": {
1077            "type": "integer"
1078        },
1079        "com.amazonaws.iam#ConcurrentModificationException": {
1080            "type": "structure",
1081            "members": {
1082                "message": {
1083                    "target": "com.amazonaws.iam#ConcurrentModificationMessage"
1084                }
1085            },
1086            "traits": {
1087                "smithy.api#documentation": "<p>The request was rejected because multiple requests to change this object were submitted\n      simultaneously. Wait a few minutes and submit your request again.</p>",
1088                "smithy.api#error": "client",
1089                "smithy.api#httpError": 409
1090            }
1091        },
1092        "com.amazonaws.iam#ConcurrentModificationMessage": {
1093            "type": "string"
1094        },
1095        "com.amazonaws.iam#ContextEntry": {
1096            "type": "structure",
1097            "members": {
1098                "ContextKeyName": {
1099                    "target": "com.amazonaws.iam#ContextKeyNameType",
1100                    "traits": {
1101                        "smithy.api#documentation": "<p>The full name of a condition context key, including the service prefix. For example,\n            <code>aws:SourceIp</code> or <code>s3:VersionId</code>.</p>"
1102                    }
1103                },
1104                "ContextKeyValues": {
1105                    "target": "com.amazonaws.iam#ContextKeyValueListType",
1106                    "traits": {
1107                        "smithy.api#documentation": "<p>The value (or values, if the condition context key supports multiple values) to provide\n         to the simulation when the key is referenced by a <code>Condition</code> element in an\n         input policy.</p>"
1108                    }
1109                },
1110                "ContextKeyType": {
1111                    "target": "com.amazonaws.iam#ContextKeyTypeEnum",
1112                    "traits": {
1113                        "smithy.api#documentation": "<p>The data type of the value (or values) specified in the <code>ContextKeyValues</code>\n         parameter.</p>"
1114                    }
1115                }
1116            },
1117            "traits": {
1118                "smithy.api#documentation": "<p>Contains information about a condition context key. It includes the name of the key and\n         specifies the value (or values, if the context key supports multiple values) to use in the\n         simulation. This information is used when evaluating the <code>Condition</code> elements of\n         the input policies.</p>\n         <p>This data type is used as an input parameter to <a>SimulateCustomPolicy</a> and <a>SimulatePrincipalPolicy</a>.</p>"
1119            }
1120        },
1121        "com.amazonaws.iam#ContextEntryListType": {
1122            "type": "list",
1123            "member": {
1124                "target": "com.amazonaws.iam#ContextEntry"
1125            }
1126        },
1127        "com.amazonaws.iam#ContextKeyNameType": {
1128            "type": "string",
1129            "traits": {
1130                "smithy.api#length": {
1131                    "min": 5,
1132                    "max": 256
1133                }
1134            }
1135        },
1136        "com.amazonaws.iam#ContextKeyNamesResultListType": {
1137            "type": "list",
1138            "member": {
1139                "target": "com.amazonaws.iam#ContextKeyNameType"
1140            }
1141        },
1142        "com.amazonaws.iam#ContextKeyTypeEnum": {
1143            "type": "string",
1144            "traits": {
1145                "smithy.api#enum": [
1146                    {
1147                        "value": "string",
1148                        "name": "STRING"
1149                    },
1150                    {
1151                        "value": "stringList",
1152                        "name": "STRING_LIST"
1153                    },
1154                    {
1155                        "value": "numeric",
1156                        "name": "NUMERIC"
1157                    },
1158                    {
1159                        "value": "numericList",
1160                        "name": "NUMERIC_LIST"
1161                    },
1162                    {
1163                        "value": "boolean",
1164                        "name": "BOOLEAN"
1165                    },
1166                    {
1167                        "value": "booleanList",
1168                        "name": "BOOLEAN_LIST"
1169                    },
1170                    {
1171                        "value": "ip",
1172                        "name": "IP"
1173                    },
1174                    {
1175                        "value": "ipList",
1176                        "name": "IP_LIST"
1177                    },
1178                    {
1179                        "value": "binary",
1180                        "name": "BINARY"
1181                    },
1182                    {
1183                        "value": "binaryList",
1184                        "name": "BINARY_LIST"
1185                    },
1186                    {
1187                        "value": "date",
1188                        "name": "DATE"
1189                    },
1190                    {
1191                        "value": "dateList",
1192                        "name": "DATE_LIST"
1193                    }
1194                ]
1195            }
1196        },
1197        "com.amazonaws.iam#ContextKeyValueListType": {
1198            "type": "list",
1199            "member": {
1200                "target": "com.amazonaws.iam#ContextKeyValueType"
1201            }
1202        },
1203        "com.amazonaws.iam#ContextKeyValueType": {
1204            "type": "string"
1205        },
1206        "com.amazonaws.iam#CreateAccessKey": {
1207            "type": "operation",
1208            "input": {
1209                "target": "com.amazonaws.iam#CreateAccessKeyRequest"
1210            },
1211            "output": {
1212                "target": "com.amazonaws.iam#CreateAccessKeyResponse"
1213            },
1214            "errors": [
1215                {
1216                    "target": "com.amazonaws.iam#LimitExceededException"
1217                },
1218                {
1219                    "target": "com.amazonaws.iam#NoSuchEntityException"
1220                },
1221                {
1222                    "target": "com.amazonaws.iam#ServiceFailureException"
1223                }
1224            ],
1225            "traits": {
1226                "smithy.api#documentation": "<p> Creates a new AWS secret access key and corresponding AWS access key ID for the\n            specified user. The default status for new keys is <code>Active</code>.</p>\n        <p>If you do not specify a user name, IAM determines the user name implicitly based on\n            the AWS access key ID signing the request. This operation works for access keys under\n            the AWS account. Consequently, you can use this operation to manage AWS account root\n            user credentials. This is true even if the AWS account has no associated users.</p>\n        <p> For information about quotas on the number of keys you can create, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS\n                quotas</a> in the <i>IAM User Guide</i>.</p>\n        <important>\n            <p>To ensure the security of your AWS account, the secret access key is accessible\n                only during key and user creation. You must save the key (for example, in a text\n                file) if you want to be able to access it again. If a secret key is lost, you can\n                delete the access keys for the associated user and then create new keys.</p>\n        </important>"
1227            }
1228        },
1229        "com.amazonaws.iam#CreateAccessKeyRequest": {
1230            "type": "structure",
1231            "members": {
1232                "UserName": {
1233                    "target": "com.amazonaws.iam#existingUserNameType",
1234                    "traits": {
1235                        "smithy.api#documentation": "<p>The name of the IAM user that the new key will belong to.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
1236                    }
1237                }
1238            }
1239        },
1240        "com.amazonaws.iam#CreateAccessKeyResponse": {
1241            "type": "structure",
1242            "members": {
1243                "AccessKey": {
1244                    "target": "com.amazonaws.iam#AccessKey",
1245                    "traits": {
1246                        "smithy.api#documentation": "<p>A structure with details about the access key.</p>",
1247                        "smithy.api#required": {}
1248                    }
1249                }
1250            },
1251            "traits": {
1252                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateAccessKey</a> request.\n    </p>"
1253            }
1254        },
1255        "com.amazonaws.iam#CreateAccountAlias": {
1256            "type": "operation",
1257            "input": {
1258                "target": "com.amazonaws.iam#CreateAccountAliasRequest"
1259            },
1260            "errors": [
1261                {
1262                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1263                },
1264                {
1265                    "target": "com.amazonaws.iam#LimitExceededException"
1266                },
1267                {
1268                    "target": "com.amazonaws.iam#ServiceFailureException"
1269                }
1270            ],
1271            "traits": {
1272                "smithy.api#documentation": "<p>Creates an alias for your AWS account. For information about using an AWS account\n            alias, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an\n                alias for your AWS account ID</a> in the\n            <i>IAM User Guide</i>.</p>"
1273            }
1274        },
1275        "com.amazonaws.iam#CreateAccountAliasRequest": {
1276            "type": "structure",
1277            "members": {
1278                "AccountAlias": {
1279                    "target": "com.amazonaws.iam#accountAliasType",
1280                    "traits": {
1281                        "smithy.api#documentation": "<p>The account alias to create.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of \n    lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have \n    two dashes in a row.</p>",
1282                        "smithy.api#required": {}
1283                    }
1284                }
1285            }
1286        },
1287        "com.amazonaws.iam#CreateGroup": {
1288            "type": "operation",
1289            "input": {
1290                "target": "com.amazonaws.iam#CreateGroupRequest"
1291            },
1292            "output": {
1293                "target": "com.amazonaws.iam#CreateGroupResponse"
1294            },
1295            "errors": [
1296                {
1297                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1298                },
1299                {
1300                    "target": "com.amazonaws.iam#LimitExceededException"
1301                },
1302                {
1303                    "target": "com.amazonaws.iam#NoSuchEntityException"
1304                },
1305                {
1306                    "target": "com.amazonaws.iam#ServiceFailureException"
1307                }
1308            ],
1309            "traits": {
1310                "smithy.api#documentation": "<p>Creates a new group.</p>\n        <p> For information about the number of groups you can create, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS\n                quotas</a> in the <i>IAM User Guide</i>.</p>"
1311            }
1312        },
1313        "com.amazonaws.iam#CreateGroupRequest": {
1314            "type": "structure",
1315            "members": {
1316                "Path": {
1317                    "target": "com.amazonaws.iam#pathType",
1318                    "traits": {
1319                        "smithy.api#documentation": "<p> The path to the group. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n                identifiers</a> in the <i>IAM User Guide</i>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
1320                    }
1321                },
1322                "GroupName": {
1323                    "target": "com.amazonaws.iam#groupNameType",
1324                    "traits": {
1325                        "smithy.api#documentation": "<p>The name of the group to create. Do not include the path in this value.</p>\n        <p>IAM user, group, role, and policy names must be unique within the account. Names are\n            not distinguished by case. For example, you cannot create resources named both\n            \"MyResource\" and \"myresource\".</p>",
1326                        "smithy.api#required": {}
1327                    }
1328                }
1329            }
1330        },
1331        "com.amazonaws.iam#CreateGroupResponse": {
1332            "type": "structure",
1333            "members": {
1334                "Group": {
1335                    "target": "com.amazonaws.iam#Group",
1336                    "traits": {
1337                        "smithy.api#documentation": "<p>A structure containing details about the new group.</p>",
1338                        "smithy.api#required": {}
1339                    }
1340                }
1341            },
1342            "traits": {
1343                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateGroup</a> request. </p>"
1344            }
1345        },
1346        "com.amazonaws.iam#CreateInstanceProfile": {
1347            "type": "operation",
1348            "input": {
1349                "target": "com.amazonaws.iam#CreateInstanceProfileRequest"
1350            },
1351            "output": {
1352                "target": "com.amazonaws.iam#CreateInstanceProfileResponse"
1353            },
1354            "errors": [
1355                {
1356                    "target": "com.amazonaws.iam#ConcurrentModificationException"
1357                },
1358                {
1359                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1360                },
1361                {
1362                    "target": "com.amazonaws.iam#InvalidInputException"
1363                },
1364                {
1365                    "target": "com.amazonaws.iam#LimitExceededException"
1366                },
1367                {
1368                    "target": "com.amazonaws.iam#ServiceFailureException"
1369                }
1370            ],
1371            "traits": {
1372                "smithy.api#documentation": "<p> Creates a new instance profile. For information about instance profiles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_switch-role-ec2.html\">Using\n                roles for applications on Amazon EC2</a> in the\n                <i>IAM User Guide</i>, and <a href=\"https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/iam-roles-for-amazon-ec2.html#ec2-instance-profile\">Instance profiles</a> in the <i>Amazon EC2 User Guide</i>.</p>\n        <p> For information about the number of instance profiles you can create, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM object\n                quotas</a> in the <i>IAM User Guide</i>.</p>"
1373            }
1374        },
1375        "com.amazonaws.iam#CreateInstanceProfileRequest": {
1376            "type": "structure",
1377            "members": {
1378                "InstanceProfileName": {
1379                    "target": "com.amazonaws.iam#instanceProfileNameType",
1380                    "traits": {
1381                        "smithy.api#documentation": "<p>The name of the instance profile to create.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
1382                        "smithy.api#required": {}
1383                    }
1384                },
1385                "Path": {
1386                    "target": "com.amazonaws.iam#pathType",
1387                    "traits": {
1388                        "smithy.api#documentation": "<p> The path to the instance profile. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n                Identifiers</a> in the <i>IAM User Guide</i>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
1389                    }
1390                },
1391                "Tags": {
1392                    "target": "com.amazonaws.iam#tagListType",
1393                    "traits": {
1394                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the newly created IAM instance profile.\n      Each tag consists of a key name and an associated value. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
1395                    }
1396                }
1397            }
1398        },
1399        "com.amazonaws.iam#CreateInstanceProfileResponse": {
1400            "type": "structure",
1401            "members": {
1402                "InstanceProfile": {
1403                    "target": "com.amazonaws.iam#InstanceProfile",
1404                    "traits": {
1405                        "smithy.api#documentation": "<p>A structure containing details about the new instance profile.</p>",
1406                        "smithy.api#required": {}
1407                    }
1408                }
1409            },
1410            "traits": {
1411                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateInstanceProfile</a> request.\n    </p>"
1412            }
1413        },
1414        "com.amazonaws.iam#CreateLoginProfile": {
1415            "type": "operation",
1416            "input": {
1417                "target": "com.amazonaws.iam#CreateLoginProfileRequest"
1418            },
1419            "output": {
1420                "target": "com.amazonaws.iam#CreateLoginProfileResponse"
1421            },
1422            "errors": [
1423                {
1424                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1425                },
1426                {
1427                    "target": "com.amazonaws.iam#LimitExceededException"
1428                },
1429                {
1430                    "target": "com.amazonaws.iam#NoSuchEntityException"
1431                },
1432                {
1433                    "target": "com.amazonaws.iam#PasswordPolicyViolationException"
1434                },
1435                {
1436                    "target": "com.amazonaws.iam#ServiceFailureException"
1437                }
1438            ],
1439            "traits": {
1440                "smithy.api#documentation": "<p>Creates a password for the specified IAM user. A password allows an IAM user to\n            access AWS services through the AWS Management Console.</p>\n        <p>You can use the AWS CLI, the AWS API, or the <b>Users</b> page in the IAM console to create a password for any IAM user.\n            Use <a>ChangePassword</a> to update your own existing password in the\n                <b>My Security Credentials</b> page in the\n            AWS Management Console.</p>\n        <p>For more information about managing passwords, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing passwords</a> in the\n                <i>IAM User Guide</i>.</p>"
1441            }
1442        },
1443        "com.amazonaws.iam#CreateLoginProfileRequest": {
1444            "type": "structure",
1445            "members": {
1446                "UserName": {
1447                    "target": "com.amazonaws.iam#userNameType",
1448                    "traits": {
1449                        "smithy.api#documentation": "<p>The name of the IAM user to create a password for. The user must already\n            exist.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
1450                        "smithy.api#required": {}
1451                    }
1452                },
1453                "Password": {
1454                    "target": "com.amazonaws.iam#passwordType",
1455                    "traits": {
1456                        "smithy.api#documentation": "<p>The new password for the user.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    that is used to validate this parameter is a string of characters. That string can include almost any printable \n    ASCII character from the space (<code>\\u0020</code>) through the end of the ASCII character range (<code>\\u00FF</code>). \n    You can also include the tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and carriage return (<code>\\u000D</code>) \n    characters. Any of these characters are valid in a password. However, many tools, such \n    as the AWS Management Console, might restrict the ability to type certain characters because they have \n    special meaning within that tool.</p>",
1457                        "smithy.api#required": {}
1458                    }
1459                },
1460                "PasswordResetRequired": {
1461                    "target": "com.amazonaws.iam#booleanType",
1462                    "traits": {
1463                        "smithy.api#documentation": "<p>Specifies whether the user is required to set a new password on next sign-in.</p>"
1464                    }
1465                }
1466            }
1467        },
1468        "com.amazonaws.iam#CreateLoginProfileResponse": {
1469            "type": "structure",
1470            "members": {
1471                "LoginProfile": {
1472                    "target": "com.amazonaws.iam#LoginProfile",
1473                    "traits": {
1474                        "smithy.api#documentation": "<p>A structure containing the user name and password create date.</p>",
1475                        "smithy.api#required": {}
1476                    }
1477                }
1478            },
1479            "traits": {
1480                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateLoginProfile</a> request.\n    </p>"
1481            }
1482        },
1483        "com.amazonaws.iam#CreateOpenIDConnectProvider": {
1484            "type": "operation",
1485            "input": {
1486                "target": "com.amazonaws.iam#CreateOpenIDConnectProviderRequest"
1487            },
1488            "output": {
1489                "target": "com.amazonaws.iam#CreateOpenIDConnectProviderResponse"
1490            },
1491            "errors": [
1492                {
1493                    "target": "com.amazonaws.iam#ConcurrentModificationException"
1494                },
1495                {
1496                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1497                },
1498                {
1499                    "target": "com.amazonaws.iam#InvalidInputException"
1500                },
1501                {
1502                    "target": "com.amazonaws.iam#LimitExceededException"
1503                },
1504                {
1505                    "target": "com.amazonaws.iam#ServiceFailureException"
1506                }
1507            ],
1508            "traits": {
1509                "smithy.api#documentation": "<p>Creates an IAM entity to describe an identity provider (IdP) that supports <a href=\"http://openid.net/connect/\">OpenID Connect (OIDC)</a>.</p>\n        <p>The OIDC provider that you create with this operation can be used as a principal in a\n            role's trust policy. Such a policy establishes a trust relationship between AWS and\n            the OIDC provider.</p>\n        <p>When you create the IAM OIDC provider, you specify the following:</p>\n        <ul>\n            <li>\n                <p>The URL of the OIDC identity provider (IdP) to trust</p>\n            </li>\n            <li>\n                <p>A list of client IDs (also known as audiences) that identify the application\n                    or applications that are allowed to authenticate using the OIDC provider</p>\n            </li>\n            <li>\n                <p>A list of thumbprints of one or more server certificates that the IdP\n                    uses</p>\n            </li>\n         </ul>\n        <p>You get all of this information from the OIDC IdP that you want to use to access\n            AWS.</p>\n        <note>\n            <p>The trust for the OIDC provider is derived from the IAM provider that this\n                operation creates. Therefore, it is best to limit access to the <a>CreateOpenIDConnectProvider</a> operation to highly privileged\n                users.</p>\n        </note>"
1510            }
1511        },
1512        "com.amazonaws.iam#CreateOpenIDConnectProviderRequest": {
1513            "type": "structure",
1514            "members": {
1515                "Url": {
1516                    "target": "com.amazonaws.iam#OpenIDConnectProviderUrlType",
1517                    "traits": {
1518                        "smithy.api#documentation": "<p>The URL of the identity provider. The URL must begin with <code>https://</code> and\n            should correspond to the <code>iss</code> claim in the provider's OpenID Connect ID\n            tokens. Per the OIDC standard, path components are allowed but query parameters are not.\n            Typically the URL consists of only a hostname, like\n                <code>https://server.example.org</code> or <code>https://example.com</code>.</p>\n        <p>You cannot register the same provider multiple times in a single AWS account. If you\n            try to submit a URL that has already been used for an OpenID Connect provider in the\n            AWS account, you will get an error.</p>",
1519                        "smithy.api#required": {}
1520                    }
1521                },
1522                "ClientIDList": {
1523                    "target": "com.amazonaws.iam#clientIDListType",
1524                    "traits": {
1525                        "smithy.api#documentation": "<p>A list of client IDs (also known as audiences). When a mobile or web app registers\n            with an OpenID Connect provider, they establish a value that identifies the application.\n            (This is the value that's sent as the <code>client_id</code> parameter on OAuth\n            requests.)</p>\n        <p>You can register multiple client IDs with the same provider. For example, you might\n            have multiple applications that use the same OIDC provider. You cannot register more\n            than 100 client IDs with a single IAM OIDC provider.</p>\n        <p>There is no defined format for a client ID. The\n                <code>CreateOpenIDConnectProviderRequest</code> operation accepts client IDs up to\n            255 characters long.</p>"
1526                    }
1527                },
1528                "ThumbprintList": {
1529                    "target": "com.amazonaws.iam#thumbprintListType",
1530                    "traits": {
1531                        "smithy.api#documentation": "<p>A list of server certificate thumbprints for the OpenID Connect (OIDC) identity\n            provider's server certificates. Typically this list includes only one entry. However,\n            IAM lets you have up to five thumbprints for an OIDC provider. This lets you maintain\n            multiple thumbprints if the identity provider is rotating certificates.</p>\n        <p>The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509\n            certificate used by the domain where the OpenID Connect provider makes its keys\n            available. It is always a 40-character string.</p>\n        <p>You must provide at least one thumbprint when creating an IAM OIDC provider. For\n            example, assume that the OIDC provider is <code>server.example.com</code> and the\n            provider stores its keys at https://keys.server.example.com/openid-connect. In that\n            case, the thumbprint string would be the hex-encoded SHA-1 hash value of the certificate\n            used by https://keys.server.example.com.</p>\n        <p>For more information about obtaining the OIDC provider's thumbprint, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/identity-providers-oidc-obtain-thumbprint.html\">Obtaining the\n                thumbprint for an OpenID Connect provider</a> in the <i>IAM User\n                Guide</i>.</p>",
1532                        "smithy.api#required": {}
1533                    }
1534                },
1535                "Tags": {
1536                    "target": "com.amazonaws.iam#tagListType",
1537                    "traits": {
1538                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the new IAM OpenID Connect (OIDC) provider.\n      Each tag consists of a key name and an associated value. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
1539                    }
1540                }
1541            }
1542        },
1543        "com.amazonaws.iam#CreateOpenIDConnectProviderResponse": {
1544            "type": "structure",
1545            "members": {
1546                "OpenIDConnectProviderArn": {
1547                    "target": "com.amazonaws.iam#arnType",
1548                    "traits": {
1549                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the new IAM OpenID Connect provider that is\n            created. For more information, see <a>OpenIDConnectProviderListEntry</a>.\n        </p>"
1550                    }
1551                },
1552                "Tags": {
1553                    "target": "com.amazonaws.iam#tagListType",
1554                    "traits": {
1555                        "smithy.api#documentation": "<p>A list of tags that are attached to the new IAM OIDC provider. The returned list of\n      tags is sorted by tag key. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
1556                    }
1557                }
1558            },
1559            "traits": {
1560                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateOpenIDConnectProvider</a>\n      request. </p>"
1561            }
1562        },
1563        "com.amazonaws.iam#CreatePolicy": {
1564            "type": "operation",
1565            "input": {
1566                "target": "com.amazonaws.iam#CreatePolicyRequest"
1567            },
1568            "output": {
1569                "target": "com.amazonaws.iam#CreatePolicyResponse"
1570            },
1571            "errors": [
1572                {
1573                    "target": "com.amazonaws.iam#ConcurrentModificationException"
1574                },
1575                {
1576                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1577                },
1578                {
1579                    "target": "com.amazonaws.iam#InvalidInputException"
1580                },
1581                {
1582                    "target": "com.amazonaws.iam#LimitExceededException"
1583                },
1584                {
1585                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
1586                },
1587                {
1588                    "target": "com.amazonaws.iam#ServiceFailureException"
1589                }
1590            ],
1591            "traits": {
1592                "smithy.api#documentation": "<p>Creates a new managed policy for your AWS account.</p>\n        <p>This operation creates a policy version with a version identifier of <code>v1</code>\n            and sets v1 as the policy's default version. For more information about policy versions,\n            see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed policies</a> in the\n                <i>IAM User Guide</i>.</p>\n        <p>As a best practice, you can validate your IAM policies. \n     To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html\">Validating IAM policies</a> \n            in the <i>IAM User Guide</i>.</p>\n        <p>For more information about managed policies in general, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed\n                policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>"
1593            }
1594        },
1595        "com.amazonaws.iam#CreatePolicyRequest": {
1596            "type": "structure",
1597            "members": {
1598                "PolicyName": {
1599                    "target": "com.amazonaws.iam#policyNameType",
1600                    "traits": {
1601                        "smithy.api#documentation": "<p>The friendly name of the policy.</p>\n        <p>IAM user, group, role, and policy names must be unique within the account. Names are\n            not distinguished by case. For example, you cannot create resources named both\n            \"MyResource\" and \"myresource\".</p>",
1602                        "smithy.api#required": {}
1603                    }
1604                },
1605                "Path": {
1606                    "target": "com.amazonaws.iam#policyPathType",
1607                    "traits": {
1608                        "smithy.api#documentation": "<p>The path for the policy.</p>\n        <p>For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n                <i>IAM User Guide</i>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
1609                    }
1610                },
1611                "PolicyDocument": {
1612                    "target": "com.amazonaws.iam#policyDocumentType",
1613                    "traits": {
1614                        "smithy.api#documentation": "<p>The JSON policy document that you want to use as the content for the new\n            policy.</p>\n        <p>You must provide policies in JSON format in IAM. However, for AWS CloudFormation\n            templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS\n            CloudFormation always converts a YAML policy to JSON format before submitting it to\n            IAM.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
1615                        "smithy.api#required": {}
1616                    }
1617                },
1618                "Description": {
1619                    "target": "com.amazonaws.iam#policyDescriptionType",
1620                    "traits": {
1621                        "smithy.api#documentation": "<p>A friendly description of the policy.</p>\n        <p>Typically used to store information about the permissions defined in the policy. For\n            example, \"Grants access to production DynamoDB tables.\"</p>\n        <p>The policy description is immutable. After a value is assigned, it cannot be\n            changed.</p>"
1622                    }
1623                },
1624                "Tags": {
1625                    "target": "com.amazonaws.iam#tagListType",
1626                    "traits": {
1627                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the new IAM customer managed policy.\n      Each tag consists of a key name and an associated value. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
1628                    }
1629                }
1630            }
1631        },
1632        "com.amazonaws.iam#CreatePolicyResponse": {
1633            "type": "structure",
1634            "members": {
1635                "Policy": {
1636                    "target": "com.amazonaws.iam#Policy",
1637                    "traits": {
1638                        "smithy.api#documentation": "<p>A structure containing details about the new policy.</p>"
1639                    }
1640                }
1641            },
1642            "traits": {
1643                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreatePolicy</a> request.\n    </p>"
1644            }
1645        },
1646        "com.amazonaws.iam#CreatePolicyVersion": {
1647            "type": "operation",
1648            "input": {
1649                "target": "com.amazonaws.iam#CreatePolicyVersionRequest"
1650            },
1651            "output": {
1652                "target": "com.amazonaws.iam#CreatePolicyVersionResponse"
1653            },
1654            "errors": [
1655                {
1656                    "target": "com.amazonaws.iam#InvalidInputException"
1657                },
1658                {
1659                    "target": "com.amazonaws.iam#LimitExceededException"
1660                },
1661                {
1662                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
1663                },
1664                {
1665                    "target": "com.amazonaws.iam#NoSuchEntityException"
1666                },
1667                {
1668                    "target": "com.amazonaws.iam#ServiceFailureException"
1669                }
1670            ],
1671            "traits": {
1672                "smithy.api#documentation": "<p>Creates a new version of the specified managed policy. To update a managed policy, you\n            create a new policy version. A managed policy can have up to five versions. If the\n            policy has five versions, you must delete an existing version using <a>DeletePolicyVersion</a> before you create a new version.</p>\n        <p>Optionally, you can set the new version as the policy's default version. The default\n            version is the version that is in effect for the IAM users, groups, and roles to which\n            the policy is attached.</p>\n        <p>For more information about managed policy versions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n                policies</a> in the <i>IAM User Guide</i>.</p>"
1673            }
1674        },
1675        "com.amazonaws.iam#CreatePolicyVersionRequest": {
1676            "type": "structure",
1677            "members": {
1678                "PolicyArn": {
1679                    "target": "com.amazonaws.iam#arnType",
1680                    "traits": {
1681                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new\n            version.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
1682                        "smithy.api#required": {}
1683                    }
1684                },
1685                "PolicyDocument": {
1686                    "target": "com.amazonaws.iam#policyDocumentType",
1687                    "traits": {
1688                        "smithy.api#documentation": "<p>The JSON policy document that you want to use as the content for this new version of\n            the policy.</p>\n        <p>You must provide policies in JSON format in IAM. However, for AWS CloudFormation\n            templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS\n            CloudFormation always converts a YAML policy to JSON format before submitting it to\n            IAM.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
1689                        "smithy.api#required": {}
1690                    }
1691                },
1692                "SetAsDefault": {
1693                    "target": "com.amazonaws.iam#booleanType",
1694                    "traits": {
1695                        "smithy.api#documentation": "<p>Specifies whether to set this version as the policy's default version.</p>\n        <p>When this parameter is <code>true</code>, the new policy version becomes the operative\n            version. That is, it becomes the version that is in effect for the IAM users, groups,\n            and roles that the policy is attached to.</p>\n        <p>For more information about managed policy versions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n                policies</a> in the <i>IAM User Guide</i>.</p>"
1696                    }
1697                }
1698            }
1699        },
1700        "com.amazonaws.iam#CreatePolicyVersionResponse": {
1701            "type": "structure",
1702            "members": {
1703                "PolicyVersion": {
1704                    "target": "com.amazonaws.iam#PolicyVersion",
1705                    "traits": {
1706                        "smithy.api#documentation": "<p>A structure containing details about the new policy version.</p>"
1707                    }
1708                }
1709            },
1710            "traits": {
1711                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreatePolicyVersion</a> request.\n    </p>"
1712            }
1713        },
1714        "com.amazonaws.iam#CreateRole": {
1715            "type": "operation",
1716            "input": {
1717                "target": "com.amazonaws.iam#CreateRoleRequest"
1718            },
1719            "output": {
1720                "target": "com.amazonaws.iam#CreateRoleResponse"
1721            },
1722            "errors": [
1723                {
1724                    "target": "com.amazonaws.iam#ConcurrentModificationException"
1725                },
1726                {
1727                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1728                },
1729                {
1730                    "target": "com.amazonaws.iam#InvalidInputException"
1731                },
1732                {
1733                    "target": "com.amazonaws.iam#LimitExceededException"
1734                },
1735                {
1736                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
1737                },
1738                {
1739                    "target": "com.amazonaws.iam#ServiceFailureException"
1740                }
1741            ],
1742            "traits": {
1743                "smithy.api#documentation": "<p>Creates a new role for your AWS account. For more information about roles, see\n                <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">IAM\n                roles</a>. For information about quotas for role names and the number of roles\n            you can create, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS quotas</a> in the\n                <i>IAM User Guide</i>.</p>"
1744            }
1745        },
1746        "com.amazonaws.iam#CreateRoleRequest": {
1747            "type": "structure",
1748            "members": {
1749                "Path": {
1750                    "target": "com.amazonaws.iam#pathType",
1751                    "traits": {
1752                        "smithy.api#documentation": "<p> The path to the role. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n                Identifiers</a> in the <i>IAM User Guide</i>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
1753                    }
1754                },
1755                "RoleName": {
1756                    "target": "com.amazonaws.iam#roleNameType",
1757                    "traits": {
1758                        "smithy.api#documentation": "<p>The name of the role to create.</p>\n        <p>IAM user, group, role, and policy names must be unique within the account. Names are\n            not distinguished by case. For example, you cannot create resources named both\n            \"MyResource\" and \"myresource\".</p>",
1759                        "smithy.api#required": {}
1760                    }
1761                },
1762                "AssumeRolePolicyDocument": {
1763                    "target": "com.amazonaws.iam#policyDocumentType",
1764                    "traits": {
1765                        "smithy.api#documentation": "<p>The trust relationship policy document that grants an entity permission to assume the\n            role.</p>\n        <p>In IAM, you must provide a JSON policy that has been converted to a string. However,\n            for AWS CloudFormation templates formatted in YAML, you can provide the policy in JSON\n            or YAML format. AWS CloudFormation always converts a YAML policy to JSON format before\n            submitting it to IAM.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>\n        <p> Upon success, the response includes the same trust policy in JSON format.</p>",
1766                        "smithy.api#required": {}
1767                    }
1768                },
1769                "Description": {
1770                    "target": "com.amazonaws.iam#roleDescriptionType",
1771                    "traits": {
1772                        "smithy.api#documentation": "<p>A description of the role.</p>"
1773                    }
1774                },
1775                "MaxSessionDuration": {
1776                    "target": "com.amazonaws.iam#roleMaxSessionDurationType",
1777                    "traits": {
1778                        "smithy.api#documentation": "<p>The maximum session duration (in seconds) that you want to set for the specified role.\n            If you do not specify a value for this setting, the default maximum of one hour is\n            applied. This setting can have a value from 1 hour to 12 hours.</p>\n        <p>Anyone who assumes the role from the AWS CLI or API can use the\n                <code>DurationSeconds</code> API parameter or the <code>duration-seconds</code> CLI\n            parameter to request a longer session. The <code>MaxSessionDuration</code> setting\n            determines the maximum duration that can be requested using the\n                <code>DurationSeconds</code> parameter. If users don't specify a value for the\n                <code>DurationSeconds</code> parameter, their security credentials are valid for one\n            hour by default. This applies when you use the <code>AssumeRole*</code> API operations\n            or the <code>assume-role*</code> CLI operations but does not apply when you use those\n            operations to create a console URL. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html\">Using IAM\n                roles</a> in the <i>IAM User Guide</i>.</p>"
1779                    }
1780                },
1781                "PermissionsBoundary": {
1782                    "target": "com.amazonaws.iam#arnType",
1783                    "traits": {
1784                        "smithy.api#documentation": "<p>The ARN of the policy that is used to set the permissions boundary for the\n            role.</p>"
1785                    }
1786                },
1787                "Tags": {
1788                    "target": "com.amazonaws.iam#tagListType",
1789                    "traits": {
1790                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the new role. Each tag consists of a key name and an associated value.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
1791                    }
1792                }
1793            }
1794        },
1795        "com.amazonaws.iam#CreateRoleResponse": {
1796            "type": "structure",
1797            "members": {
1798                "Role": {
1799                    "target": "com.amazonaws.iam#Role",
1800                    "traits": {
1801                        "smithy.api#documentation": "<p>A structure containing details about the new role.</p>",
1802                        "smithy.api#required": {}
1803                    }
1804                }
1805            },
1806            "traits": {
1807                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateRole</a> request. </p>"
1808            }
1809        },
1810        "com.amazonaws.iam#CreateSAMLProvider": {
1811            "type": "operation",
1812            "input": {
1813                "target": "com.amazonaws.iam#CreateSAMLProviderRequest"
1814            },
1815            "output": {
1816                "target": "com.amazonaws.iam#CreateSAMLProviderResponse"
1817            },
1818            "errors": [
1819                {
1820                    "target": "com.amazonaws.iam#ConcurrentModificationException"
1821                },
1822                {
1823                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
1824                },
1825                {
1826                    "target": "com.amazonaws.iam#InvalidInputException"
1827                },
1828                {
1829                    "target": "com.amazonaws.iam#LimitExceededException"
1830                },
1831                {
1832                    "target": "com.amazonaws.iam#ServiceFailureException"
1833                }
1834            ],
1835            "traits": {
1836                "smithy.api#documentation": "<p>Creates an IAM resource that describes an identity provider (IdP) that supports SAML\n            2.0.</p>\n        <p>The SAML provider resource that you create with this operation can be used as a\n            principal in an IAM role's trust policy. Such a policy can enable federated users who\n            sign in using the SAML IdP to assume the role. You can create an IAM role that\n            supports Web-based single sign-on (SSO) to the AWS Management Console or one that supports API access\n            to AWS.</p>\n        <p>When you create the SAML provider resource, you upload a SAML metadata document that\n            you get from your IdP. That document includes the issuer's name, expiration information,\n            and keys that can be used to validate the SAML authentication response (assertions) that\n            the IdP sends. You must generate the metadata document using the identity management\n            software that is used as your organization's IdP.</p>\n        <note>\n            <p> This operation requires <a href=\"https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>.</p>\n        </note>\n        <p> For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html\">Enabling SAML 2.0\n                federated users to access the AWS Management Console</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About SAML 2.0-based\n                federation</a> in the <i>IAM User Guide</i>.</p>"
1837            }
1838        },
1839        "com.amazonaws.iam#CreateSAMLProviderRequest": {
1840            "type": "structure",
1841            "members": {
1842                "SAMLMetadataDocument": {
1843                    "target": "com.amazonaws.iam#SAMLMetadataDocumentType",
1844                    "traits": {
1845                        "smithy.api#documentation": "<p>An XML document generated by an identity provider (IdP) that supports SAML 2.0. The\n            document includes the issuer's name, expiration information, and keys that can be used\n            to validate the SAML authentication response (assertions) that are received from the\n            IdP. You must generate the metadata document using the identity management software that\n            is used as your organization's IdP.</p>\n        <p>For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About SAML 2.0-based\n                federation</a> in the <i>IAM User Guide</i>\n        </p>",
1846                        "smithy.api#required": {}
1847                    }
1848                },
1849                "Name": {
1850                    "target": "com.amazonaws.iam#SAMLProviderNameType",
1851                    "traits": {
1852                        "smithy.api#documentation": "<p>The name of the provider to create.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
1853                        "smithy.api#required": {}
1854                    }
1855                },
1856                "Tags": {
1857                    "target": "com.amazonaws.iam#tagListType",
1858                    "traits": {
1859                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the new IAM SAML provider.\n      Each tag consists of a key name and an associated value. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
1860                    }
1861                }
1862            }
1863        },
1864        "com.amazonaws.iam#CreateSAMLProviderResponse": {
1865            "type": "structure",
1866            "members": {
1867                "SAMLProviderArn": {
1868                    "target": "com.amazonaws.iam#arnType",
1869                    "traits": {
1870                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the new SAML provider resource in IAM.</p>"
1871                    }
1872                },
1873                "Tags": {
1874                    "target": "com.amazonaws.iam#tagListType",
1875                    "traits": {
1876                        "smithy.api#documentation": "<p>A list of tags that are attached to the new IAM SAML provider. The returned list of tags is sorted by tag key.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
1877                    }
1878                }
1879            },
1880            "traits": {
1881                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateSAMLProvider</a> request.\n    </p>"
1882            }
1883        },
1884        "com.amazonaws.iam#CreateServiceLinkedRole": {
1885            "type": "operation",
1886            "input": {
1887                "target": "com.amazonaws.iam#CreateServiceLinkedRoleRequest"
1888            },
1889            "output": {
1890                "target": "com.amazonaws.iam#CreateServiceLinkedRoleResponse"
1891            },
1892            "errors": [
1893                {
1894                    "target": "com.amazonaws.iam#InvalidInputException"
1895                },
1896                {
1897                    "target": "com.amazonaws.iam#LimitExceededException"
1898                },
1899                {
1900                    "target": "com.amazonaws.iam#NoSuchEntityException"
1901                },
1902                {
1903                    "target": "com.amazonaws.iam#ServiceFailureException"
1904                }
1905            ],
1906            "traits": {
1907                "smithy.api#documentation": "<p>Creates an IAM role that is linked to a specific AWS service. The service controls\n            the attached policies and when the role can be deleted. This helps ensure that the\n            service is not broken by an unexpectedly changed or deleted role, which could put your\n            AWS resources into an unknown state. Allowing the service to control the role helps\n            improve service stability and proper cleanup when a service and its role are no longer\n            needed. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/using-service-linked-roles.html\">Using service-linked\n                roles</a> in the <i>IAM User Guide</i>. </p>\n        <p>To attach a policy to this service-linked role, you must make the request using the\n            AWS service that depends on this role.</p>"
1908            }
1909        },
1910        "com.amazonaws.iam#CreateServiceLinkedRoleRequest": {
1911            "type": "structure",
1912            "members": {
1913                "AWSServiceName": {
1914                    "target": "com.amazonaws.iam#groupNameType",
1915                    "traits": {
1916                        "smithy.api#documentation": "<p>The service principal for the AWS service to which this role is attached. You use a\n            string similar to a URL but without the http:// in front. For example:\n                <code>elasticbeanstalk.amazonaws.com</code>. </p>\n        <p>Service principals are unique and case-sensitive. To find the exact service principal\n            for your service-linked role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-services-that-work-with-iam.html\">AWS services\n                that work with IAM</a> in the <i>IAM User Guide</i>. Look for\n            the services that have <b>Yes </b>in the <b>Service-Linked Role</b> column. Choose the <b>Yes</b> link to view the service-linked role documentation for that\n            service.</p>",
1917                        "smithy.api#required": {}
1918                    }
1919                },
1920                "Description": {
1921                    "target": "com.amazonaws.iam#roleDescriptionType",
1922                    "traits": {
1923                        "smithy.api#documentation": "<p>The description of the role.</p>"
1924                    }
1925                },
1926                "CustomSuffix": {
1927                    "target": "com.amazonaws.iam#customSuffixType",
1928                    "traits": {
1929                        "smithy.api#documentation": "<p></p>\n        <p>A string that you provide, which is combined with the service-provided prefix to form\n            the complete role name. If you make multiple requests for the same service, then you\n            must supply a different <code>CustomSuffix</code> for each request. Otherwise the\n            request fails with a duplicate role name error. For example, you could add\n                <code>-1</code> or <code>-debug</code> to the suffix.</p>\n        <p>Some services do not support the <code>CustomSuffix</code> parameter. If you provide\n            an optional suffix and the operation fails, try the operation again without the\n            suffix.</p>"
1930                    }
1931                }
1932            }
1933        },
1934        "com.amazonaws.iam#CreateServiceLinkedRoleResponse": {
1935            "type": "structure",
1936            "members": {
1937                "Role": {
1938                    "target": "com.amazonaws.iam#Role",
1939                    "traits": {
1940                        "smithy.api#documentation": "<p>A <a>Role</a> object that contains details about the newly created\n            role.</p>"
1941                    }
1942                }
1943            }
1944        },
1945        "com.amazonaws.iam#CreateServiceSpecificCredential": {
1946            "type": "operation",
1947            "input": {
1948                "target": "com.amazonaws.iam#CreateServiceSpecificCredentialRequest"
1949            },
1950            "output": {
1951                "target": "com.amazonaws.iam#CreateServiceSpecificCredentialResponse"
1952            },
1953            "errors": [
1954                {
1955                    "target": "com.amazonaws.iam#LimitExceededException"
1956                },
1957                {
1958                    "target": "com.amazonaws.iam#NoSuchEntityException"
1959                },
1960                {
1961                    "target": "com.amazonaws.iam#ServiceNotSupportedException"
1962                }
1963            ],
1964            "traits": {
1965                "smithy.api#documentation": "<p>Generates a set of credentials consisting of a user name and password that can be used\n            to access the service specified in the request. These credentials are generated by\n            IAM, and can be used only for the specified service. </p>\n        <p>You can have a maximum of two sets of service-specific credentials for each supported\n            service per user.</p>\n        <p>You can create service-specific credentials for AWS CodeCommit and Amazon Keyspaces (for Apache\n            Cassandra).</p>\n        <p>You can reset the password to a new service-generated value by calling <a>ResetServiceSpecificCredential</a>.</p>\n        <p>For more information about service-specific credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_ssh-keys.html\">Using IAM\n                with AWS CodeCommit: Git credentials, SSH keys, and AWS access keys</a> in the\n                <i>IAM User Guide</i>.</p>"
1966            }
1967        },
1968        "com.amazonaws.iam#CreateServiceSpecificCredentialRequest": {
1969            "type": "structure",
1970            "members": {
1971                "UserName": {
1972                    "target": "com.amazonaws.iam#userNameType",
1973                    "traits": {
1974                        "smithy.api#documentation": "<p>The name of the IAM user that is to be associated with the credentials. The new\n            service-specific credentials have the same permissions as the associated user except\n            that they can be used only to access the specified service.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
1975                        "smithy.api#required": {}
1976                    }
1977                },
1978                "ServiceName": {
1979                    "target": "com.amazonaws.iam#serviceName",
1980                    "traits": {
1981                        "smithy.api#documentation": "<p>The name of the AWS service that is to be associated with the credentials. The\n            service you specify here is the only service that can be accessed using these\n            credentials.</p>",
1982                        "smithy.api#required": {}
1983                    }
1984                }
1985            }
1986        },
1987        "com.amazonaws.iam#CreateServiceSpecificCredentialResponse": {
1988            "type": "structure",
1989            "members": {
1990                "ServiceSpecificCredential": {
1991                    "target": "com.amazonaws.iam#ServiceSpecificCredential",
1992                    "traits": {
1993                        "smithy.api#documentation": "<p>A structure that contains information about the newly created service-specific\n            credential.</p>\n        <important>\n            <p>This is the only time that the password for this credential set is available. It\n                cannot be recovered later. Instead, you must reset the password with <a>ResetServiceSpecificCredential</a>.</p>\n        </important>"
1994                    }
1995                }
1996            }
1997        },
1998        "com.amazonaws.iam#CreateUser": {
1999            "type": "operation",
2000            "input": {
2001                "target": "com.amazonaws.iam#CreateUserRequest"
2002            },
2003            "output": {
2004                "target": "com.amazonaws.iam#CreateUserResponse"
2005            },
2006            "errors": [
2007                {
2008                    "target": "com.amazonaws.iam#ConcurrentModificationException"
2009                },
2010                {
2011                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
2012                },
2013                {
2014                    "target": "com.amazonaws.iam#InvalidInputException"
2015                },
2016                {
2017                    "target": "com.amazonaws.iam#LimitExceededException"
2018                },
2019                {
2020                    "target": "com.amazonaws.iam#NoSuchEntityException"
2021                },
2022                {
2023                    "target": "com.amazonaws.iam#ServiceFailureException"
2024                }
2025            ],
2026            "traits": {
2027                "smithy.api#documentation": "<p>Creates a new IAM user for your AWS account.</p>\n        <p> For information about quotas for the number of IAM users you can create, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS\n                quotas</a> in the <i>IAM User Guide</i>.</p>"
2028            }
2029        },
2030        "com.amazonaws.iam#CreateUserRequest": {
2031            "type": "structure",
2032            "members": {
2033                "Path": {
2034                    "target": "com.amazonaws.iam#pathType",
2035                    "traits": {
2036                        "smithy.api#documentation": "<p> The path for the user name. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n                identifiers</a> in the <i>IAM User Guide</i>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
2037                    }
2038                },
2039                "UserName": {
2040                    "target": "com.amazonaws.iam#userNameType",
2041                    "traits": {
2042                        "smithy.api#documentation": "<p>The name of the user to create.</p>\n        <p>IAM user, group, role, and policy names must be unique within the account. Names are\n            not distinguished by case. For example, you cannot create resources named both\n            \"MyResource\" and \"myresource\".</p>",
2043                        "smithy.api#required": {}
2044                    }
2045                },
2046                "PermissionsBoundary": {
2047                    "target": "com.amazonaws.iam#arnType",
2048                    "traits": {
2049                        "smithy.api#documentation": "<p>The ARN of the policy that is used to set the permissions boundary for the\n            user.</p>"
2050                    }
2051                },
2052                "Tags": {
2053                    "target": "com.amazonaws.iam#tagListType",
2054                    "traits": {
2055                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the new user. Each tag consists of a key name and an associated value.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
2056                    }
2057                }
2058            }
2059        },
2060        "com.amazonaws.iam#CreateUserResponse": {
2061            "type": "structure",
2062            "members": {
2063                "User": {
2064                    "target": "com.amazonaws.iam#User",
2065                    "traits": {
2066                        "smithy.api#documentation": "<p>A structure with details about the new IAM user.</p>"
2067                    }
2068                }
2069            },
2070            "traits": {
2071                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateUser</a> request. </p>"
2072            }
2073        },
2074        "com.amazonaws.iam#CreateVirtualMFADevice": {
2075            "type": "operation",
2076            "input": {
2077                "target": "com.amazonaws.iam#CreateVirtualMFADeviceRequest"
2078            },
2079            "output": {
2080                "target": "com.amazonaws.iam#CreateVirtualMFADeviceResponse"
2081            },
2082            "errors": [
2083                {
2084                    "target": "com.amazonaws.iam#ConcurrentModificationException"
2085                },
2086                {
2087                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
2088                },
2089                {
2090                    "target": "com.amazonaws.iam#InvalidInputException"
2091                },
2092                {
2093                    "target": "com.amazonaws.iam#LimitExceededException"
2094                },
2095                {
2096                    "target": "com.amazonaws.iam#ServiceFailureException"
2097                }
2098            ],
2099            "traits": {
2100                "smithy.api#documentation": "<p>Creates a new virtual MFA device for the AWS account. After creating the virtual\n            MFA, use <a>EnableMFADevice</a> to attach the MFA device to an IAM user.\n            For more information about creating and working with virtual MFA devices, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a virtual MFA\n                device</a> in the <i>IAM User Guide</i>.</p>\n        <p>For information about the maximum number of MFA devices you can create, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS\n                quotas</a> in the <i>IAM User Guide</i>.</p>\n        <important>\n            <p>The seed information contained in the QR code and the Base32 string should be\n                treated like any other secret access information. In other words, protect the seed\n                information as you would your AWS access keys or your passwords. After you\n                provision your virtual device, you should ensure that the information is destroyed\n                following secure procedures.</p>\n        </important>"
2101            }
2102        },
2103        "com.amazonaws.iam#CreateVirtualMFADeviceRequest": {
2104            "type": "structure",
2105            "members": {
2106                "Path": {
2107                    "target": "com.amazonaws.iam#pathType",
2108                    "traits": {
2109                        "smithy.api#documentation": "<p> The path for the virtual MFA device. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n                identifiers</a> in the <i>IAM User Guide</i>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/).</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
2110                    }
2111                },
2112                "VirtualMFADeviceName": {
2113                    "target": "com.amazonaws.iam#virtualMFADeviceName",
2114                    "traits": {
2115                        "smithy.api#documentation": "<p>The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA\n            device.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2116                        "smithy.api#required": {}
2117                    }
2118                },
2119                "Tags": {
2120                    "target": "com.amazonaws.iam#tagListType",
2121                    "traits": {
2122                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the new IAM virtual MFA device.\n      Each tag consists of a key name and an associated value. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
2123                    }
2124                }
2125            }
2126        },
2127        "com.amazonaws.iam#CreateVirtualMFADeviceResponse": {
2128            "type": "structure",
2129            "members": {
2130                "VirtualMFADevice": {
2131                    "target": "com.amazonaws.iam#VirtualMFADevice",
2132                    "traits": {
2133                        "smithy.api#documentation": "<p>A structure containing details about the new virtual MFA device.</p>",
2134                        "smithy.api#required": {}
2135                    }
2136                }
2137            },
2138            "traits": {
2139                "smithy.api#documentation": "<p>Contains the response to a successful <a>CreateVirtualMFADevice</a> request.\n    </p>"
2140            }
2141        },
2142        "com.amazonaws.iam#CredentialReportExpiredException": {
2143            "type": "structure",
2144            "members": {
2145                "message": {
2146                    "target": "com.amazonaws.iam#credentialReportExpiredExceptionMessage"
2147                }
2148            },
2149            "traits": {
2150                "smithy.api#documentation": "<p>The request was rejected because the most recent credential report has expired. To\n      generate a new credential report, use <a>GenerateCredentialReport</a>. For more\n      information about credential report expiration, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting credential reports</a> in the\n        <i>IAM User Guide</i>.</p>",
2151                "smithy.api#error": "client",
2152                "smithy.api#httpError": 410
2153            }
2154        },
2155        "com.amazonaws.iam#CredentialReportNotPresentException": {
2156            "type": "structure",
2157            "members": {
2158                "message": {
2159                    "target": "com.amazonaws.iam#credentialReportNotPresentExceptionMessage"
2160                }
2161            },
2162            "traits": {
2163                "smithy.api#documentation": "<p>The request was rejected because the credential report does not exist. To generate a\n      credential report, use <a>GenerateCredentialReport</a>.</p>",
2164                "smithy.api#error": "client",
2165                "smithy.api#httpError": 410
2166            }
2167        },
2168        "com.amazonaws.iam#CredentialReportNotReadyException": {
2169            "type": "structure",
2170            "members": {
2171                "message": {
2172                    "target": "com.amazonaws.iam#credentialReportNotReadyExceptionMessage"
2173                }
2174            },
2175            "traits": {
2176                "smithy.api#documentation": "<p>The request was rejected because the credential report is still being generated.</p>",
2177                "smithy.api#error": "client",
2178                "smithy.api#httpError": 404
2179            }
2180        },
2181        "com.amazonaws.iam#DeactivateMFADevice": {
2182            "type": "operation",
2183            "input": {
2184                "target": "com.amazonaws.iam#DeactivateMFADeviceRequest"
2185            },
2186            "errors": [
2187                {
2188                    "target": "com.amazonaws.iam#EntityTemporarilyUnmodifiableException"
2189                },
2190                {
2191                    "target": "com.amazonaws.iam#LimitExceededException"
2192                },
2193                {
2194                    "target": "com.amazonaws.iam#NoSuchEntityException"
2195                },
2196                {
2197                    "target": "com.amazonaws.iam#ServiceFailureException"
2198                }
2199            ],
2200            "traits": {
2201                "smithy.api#documentation": "<p>Deactivates the specified MFA device and removes it from association with the user\n            name for which it was originally enabled.</p>\n        <p>For more information about creating and working with virtual MFA devices, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Enabling a virtual\n                multi-factor authentication (MFA) device</a> in the\n                <i>IAM User Guide</i>.</p>"
2202            }
2203        },
2204        "com.amazonaws.iam#DeactivateMFADeviceRequest": {
2205            "type": "structure",
2206            "members": {
2207                "UserName": {
2208                    "target": "com.amazonaws.iam#existingUserNameType",
2209                    "traits": {
2210                        "smithy.api#documentation": "<p>The name of the user whose MFA device you want to deactivate.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2211                        "smithy.api#required": {}
2212                    }
2213                },
2214                "SerialNumber": {
2215                    "target": "com.amazonaws.iam#serialNumberType",
2216                    "traits": {
2217                        "smithy.api#documentation": "<p>The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n            the serial number is the device ARN.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n    following characters: =,.@:/-</p>",
2218                        "smithy.api#required": {}
2219                    }
2220                }
2221            }
2222        },
2223        "com.amazonaws.iam#DeleteAccessKey": {
2224            "type": "operation",
2225            "input": {
2226                "target": "com.amazonaws.iam#DeleteAccessKeyRequest"
2227            },
2228            "errors": [
2229                {
2230                    "target": "com.amazonaws.iam#LimitExceededException"
2231                },
2232                {
2233                    "target": "com.amazonaws.iam#NoSuchEntityException"
2234                },
2235                {
2236                    "target": "com.amazonaws.iam#ServiceFailureException"
2237                }
2238            ],
2239            "traits": {
2240                "smithy.api#documentation": "<p>Deletes the access key pair associated with the specified IAM user.</p>\n        <p>If you do not specify a user name, IAM determines the user name implicitly based on\n            the AWS access key ID signing the request. This operation works for access keys under\n            the AWS account. Consequently, you can use this operation to manage AWS account root\n            user credentials even if the AWS account has no associated users.</p>"
2241            }
2242        },
2243        "com.amazonaws.iam#DeleteAccessKeyRequest": {
2244            "type": "structure",
2245            "members": {
2246                "UserName": {
2247                    "target": "com.amazonaws.iam#existingUserNameType",
2248                    "traits": {
2249                        "smithy.api#documentation": "<p>The name of the user whose access key pair you want to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
2250                    }
2251                },
2252                "AccessKeyId": {
2253                    "target": "com.amazonaws.iam#accessKeyIdType",
2254                    "traits": {
2255                        "smithy.api#documentation": "<p>The access key ID for the access key ID and secret access key you want to\n            delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
2256                        "smithy.api#required": {}
2257                    }
2258                }
2259            }
2260        },
2261        "com.amazonaws.iam#DeleteAccountAlias": {
2262            "type": "operation",
2263            "input": {
2264                "target": "com.amazonaws.iam#DeleteAccountAliasRequest"
2265            },
2266            "errors": [
2267                {
2268                    "target": "com.amazonaws.iam#LimitExceededException"
2269                },
2270                {
2271                    "target": "com.amazonaws.iam#NoSuchEntityException"
2272                },
2273                {
2274                    "target": "com.amazonaws.iam#ServiceFailureException"
2275                }
2276            ],
2277            "traits": {
2278                "smithy.api#documentation": "<p> Deletes the specified AWS account alias. For information about using an AWS\n            account alias, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an alias for your AWS account ID</a> in the\n                <i>IAM User Guide</i>.</p>"
2279            }
2280        },
2281        "com.amazonaws.iam#DeleteAccountAliasRequest": {
2282            "type": "structure",
2283            "members": {
2284                "AccountAlias": {
2285                    "target": "com.amazonaws.iam#accountAliasType",
2286                    "traits": {
2287                        "smithy.api#documentation": "<p>The name of the account alias to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of \n    lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have \n    two dashes in a row.</p>",
2288                        "smithy.api#required": {}
2289                    }
2290                }
2291            }
2292        },
2293        "com.amazonaws.iam#DeleteAccountPasswordPolicy": {
2294            "type": "operation",
2295            "errors": [
2296                {
2297                    "target": "com.amazonaws.iam#LimitExceededException"
2298                },
2299                {
2300                    "target": "com.amazonaws.iam#NoSuchEntityException"
2301                },
2302                {
2303                    "target": "com.amazonaws.iam#ServiceFailureException"
2304                }
2305            ],
2306            "traits": {
2307                "smithy.api#documentation": "<p>Deletes the password policy for the AWS account. There are no parameters.</p>"
2308            }
2309        },
2310        "com.amazonaws.iam#DeleteConflictException": {
2311            "type": "structure",
2312            "members": {
2313                "message": {
2314                    "target": "com.amazonaws.iam#deleteConflictMessage"
2315                }
2316            },
2317            "traits": {
2318                "smithy.api#documentation": "<p>The request was rejected because it attempted to delete a resource that has attached\n      subordinate entities. The error message describes these entities.</p>",
2319                "smithy.api#error": "client",
2320                "smithy.api#httpError": 409
2321            }
2322        },
2323        "com.amazonaws.iam#DeleteGroup": {
2324            "type": "operation",
2325            "input": {
2326                "target": "com.amazonaws.iam#DeleteGroupRequest"
2327            },
2328            "errors": [
2329                {
2330                    "target": "com.amazonaws.iam#DeleteConflictException"
2331                },
2332                {
2333                    "target": "com.amazonaws.iam#LimitExceededException"
2334                },
2335                {
2336                    "target": "com.amazonaws.iam#NoSuchEntityException"
2337                },
2338                {
2339                    "target": "com.amazonaws.iam#ServiceFailureException"
2340                }
2341            ],
2342            "traits": {
2343                "smithy.api#documentation": "<p>Deletes the specified IAM group. The group must not contain any users or have any\n            attached policies.</p>"
2344            }
2345        },
2346        "com.amazonaws.iam#DeleteGroupPolicy": {
2347            "type": "operation",
2348            "input": {
2349                "target": "com.amazonaws.iam#DeleteGroupPolicyRequest"
2350            },
2351            "errors": [
2352                {
2353                    "target": "com.amazonaws.iam#LimitExceededException"
2354                },
2355                {
2356                    "target": "com.amazonaws.iam#NoSuchEntityException"
2357                },
2358                {
2359                    "target": "com.amazonaws.iam#ServiceFailureException"
2360                }
2361            ],
2362            "traits": {
2363                "smithy.api#documentation": "<p>Deletes the specified inline policy that is embedded in the specified IAM\n            group.</p>\n        <p>A group can also have managed policies attached to it. To detach a managed policy from\n            a group, use <a>DetachGroupPolicy</a>. For more information about policies,\n            refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
2364            }
2365        },
2366        "com.amazonaws.iam#DeleteGroupPolicyRequest": {
2367            "type": "structure",
2368            "members": {
2369                "GroupName": {
2370                    "target": "com.amazonaws.iam#groupNameType",
2371                    "traits": {
2372                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) identifying the group that the policy is embedded\n            in.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2373                        "smithy.api#required": {}
2374                    }
2375                },
2376                "PolicyName": {
2377                    "target": "com.amazonaws.iam#policyNameType",
2378                    "traits": {
2379                        "smithy.api#documentation": "<p>The name identifying the policy document to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2380                        "smithy.api#required": {}
2381                    }
2382                }
2383            }
2384        },
2385        "com.amazonaws.iam#DeleteGroupRequest": {
2386            "type": "structure",
2387            "members": {
2388                "GroupName": {
2389                    "target": "com.amazonaws.iam#groupNameType",
2390                    "traits": {
2391                        "smithy.api#documentation": "<p>The name of the IAM group to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2392                        "smithy.api#required": {}
2393                    }
2394                }
2395            }
2396        },
2397        "com.amazonaws.iam#DeleteInstanceProfile": {
2398            "type": "operation",
2399            "input": {
2400                "target": "com.amazonaws.iam#DeleteInstanceProfileRequest"
2401            },
2402            "errors": [
2403                {
2404                    "target": "com.amazonaws.iam#DeleteConflictException"
2405                },
2406                {
2407                    "target": "com.amazonaws.iam#LimitExceededException"
2408                },
2409                {
2410                    "target": "com.amazonaws.iam#NoSuchEntityException"
2411                },
2412                {
2413                    "target": "com.amazonaws.iam#ServiceFailureException"
2414                }
2415            ],
2416            "traits": {
2417                "smithy.api#documentation": "<p>Deletes the specified instance profile. The instance profile must not have an\n            associated role.</p>\n        <important>\n            <p>Make sure that you do not have any Amazon EC2 instances running with the instance\n                profile you are about to delete. Deleting a role or instance profile that is\n                associated with a running instance will break any applications running on the\n                instance.</p>\n        </important>\n        <p>For more information about instance profiles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About instance\n            profiles</a>.</p>"
2418            }
2419        },
2420        "com.amazonaws.iam#DeleteInstanceProfileRequest": {
2421            "type": "structure",
2422            "members": {
2423                "InstanceProfileName": {
2424                    "target": "com.amazonaws.iam#instanceProfileNameType",
2425                    "traits": {
2426                        "smithy.api#documentation": "<p>The name of the instance profile to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2427                        "smithy.api#required": {}
2428                    }
2429                }
2430            }
2431        },
2432        "com.amazonaws.iam#DeleteLoginProfile": {
2433            "type": "operation",
2434            "input": {
2435                "target": "com.amazonaws.iam#DeleteLoginProfileRequest"
2436            },
2437            "errors": [
2438                {
2439                    "target": "com.amazonaws.iam#EntityTemporarilyUnmodifiableException"
2440                },
2441                {
2442                    "target": "com.amazonaws.iam#LimitExceededException"
2443                },
2444                {
2445                    "target": "com.amazonaws.iam#NoSuchEntityException"
2446                },
2447                {
2448                    "target": "com.amazonaws.iam#ServiceFailureException"
2449                }
2450            ],
2451            "traits": {
2452                "smithy.api#documentation": "<p>Deletes the password for the specified IAM user, which terminates the user's ability\n            to access AWS services through the AWS Management Console.</p>\n        <p>You can use the AWS CLI, the AWS API, or the <b>Users</b> page in the IAM console to delete a password for any IAM user.\n            You can use <a>ChangePassword</a> to update, but not delete, your own\n            password in the <b>My Security Credentials</b> page in the\n            AWS Management Console.</p>\n        <important>\n            <p> Deleting a user's password does not prevent a user from accessing AWS through\n                the command line interface or the API. To prevent all user access, you must also\n                either make any access keys inactive or delete them. For more information about\n                making keys inactive or deleting them, see <a>UpdateAccessKey</a> and\n                    <a>DeleteAccessKey</a>. </p>\n        </important>"
2453            }
2454        },
2455        "com.amazonaws.iam#DeleteLoginProfileRequest": {
2456            "type": "structure",
2457            "members": {
2458                "UserName": {
2459                    "target": "com.amazonaws.iam#userNameType",
2460                    "traits": {
2461                        "smithy.api#documentation": "<p>The name of the user whose password you want to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2462                        "smithy.api#required": {}
2463                    }
2464                }
2465            }
2466        },
2467        "com.amazonaws.iam#DeleteOpenIDConnectProvider": {
2468            "type": "operation",
2469            "input": {
2470                "target": "com.amazonaws.iam#DeleteOpenIDConnectProviderRequest"
2471            },
2472            "errors": [
2473                {
2474                    "target": "com.amazonaws.iam#InvalidInputException"
2475                },
2476                {
2477                    "target": "com.amazonaws.iam#NoSuchEntityException"
2478                },
2479                {
2480                    "target": "com.amazonaws.iam#ServiceFailureException"
2481                }
2482            ],
2483            "traits": {
2484                "smithy.api#documentation": "<p>Deletes an OpenID Connect identity provider (IdP) resource object in IAM.</p>\n        <p>Deleting an IAM OIDC provider resource does not update any roles that reference the\n            provider as a principal in their trust policies. Any attempt to assume a role that\n            references a deleted provider fails.</p>\n        <p>This operation is idempotent; it does not fail or return an error if you call the\n            operation for a provider that does not exist.</p>"
2485            }
2486        },
2487        "com.amazonaws.iam#DeleteOpenIDConnectProviderRequest": {
2488            "type": "structure",
2489            "members": {
2490                "OpenIDConnectProviderArn": {
2491                    "target": "com.amazonaws.iam#arnType",
2492                    "traits": {
2493                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object to\n            delete. You can get a list of OpenID Connect provider resource ARNs by using the <a>ListOpenIDConnectProviders</a> operation.</p>",
2494                        "smithy.api#required": {}
2495                    }
2496                }
2497            }
2498        },
2499        "com.amazonaws.iam#DeletePolicy": {
2500            "type": "operation",
2501            "input": {
2502                "target": "com.amazonaws.iam#DeletePolicyRequest"
2503            },
2504            "errors": [
2505                {
2506                    "target": "com.amazonaws.iam#DeleteConflictException"
2507                },
2508                {
2509                    "target": "com.amazonaws.iam#InvalidInputException"
2510                },
2511                {
2512                    "target": "com.amazonaws.iam#LimitExceededException"
2513                },
2514                {
2515                    "target": "com.amazonaws.iam#NoSuchEntityException"
2516                },
2517                {
2518                    "target": "com.amazonaws.iam#ServiceFailureException"
2519                }
2520            ],
2521            "traits": {
2522                "smithy.api#documentation": "<p>Deletes the specified managed policy.</p>\n        <p>Before you can delete a managed policy, you must first detach the policy from all\n            users, groups, and roles that it is attached to. In addition, you must delete all the\n            policy's versions. The following steps describe the process for deleting a managed\n            policy:</p>\n        <ul>\n            <li>\n                <p>Detach the policy from all users, groups, and roles that the policy is\n                    attached to, using <a>DetachUserPolicy</a>, <a>DetachGroupPolicy</a>, or <a>DetachRolePolicy</a>. To\n                    list all the users, groups, and roles that a policy is attached to, use <a>ListEntitiesForPolicy</a>.</p>\n            </li>\n            <li>\n                <p>Delete all versions of the policy using <a>DeletePolicyVersion</a>.\n                    To list the policy's versions, use <a>ListPolicyVersions</a>. You\n                    cannot use <a>DeletePolicyVersion</a> to delete the version that is\n                    marked as the default version. You delete the policy's default version in the\n                    next step of the process.</p>\n            </li>\n            <li>\n                <p>Delete the policy (this automatically deletes the policy's default version)\n                    using this operation.</p>\n            </li>\n         </ul>\n        <p>For information about managed policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
2523            }
2524        },
2525        "com.amazonaws.iam#DeletePolicyRequest": {
2526            "type": "structure",
2527            "members": {
2528                "PolicyArn": {
2529                    "target": "com.amazonaws.iam#arnType",
2530                    "traits": {
2531                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy you want to delete.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
2532                        "smithy.api#required": {}
2533                    }
2534                }
2535            }
2536        },
2537        "com.amazonaws.iam#DeletePolicyVersion": {
2538            "type": "operation",
2539            "input": {
2540                "target": "com.amazonaws.iam#DeletePolicyVersionRequest"
2541            },
2542            "errors": [
2543                {
2544                    "target": "com.amazonaws.iam#DeleteConflictException"
2545                },
2546                {
2547                    "target": "com.amazonaws.iam#InvalidInputException"
2548                },
2549                {
2550                    "target": "com.amazonaws.iam#LimitExceededException"
2551                },
2552                {
2553                    "target": "com.amazonaws.iam#NoSuchEntityException"
2554                },
2555                {
2556                    "target": "com.amazonaws.iam#ServiceFailureException"
2557                }
2558            ],
2559            "traits": {
2560                "smithy.api#documentation": "<p>Deletes the specified version from the specified managed policy.</p>\n        <p>You cannot delete the default version from a policy using this operation. To delete\n            the default version from a policy, use <a>DeletePolicy</a>. To find out which\n            version of a policy is marked as the default version, use <a>ListPolicyVersions</a>.</p>\n        <p>For information about versions for managed policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n                policies</a> in the <i>IAM User Guide</i>.</p>"
2561            }
2562        },
2563        "com.amazonaws.iam#DeletePolicyVersionRequest": {
2564            "type": "structure",
2565            "members": {
2566                "PolicyArn": {
2567                    "target": "com.amazonaws.iam#arnType",
2568                    "traits": {
2569                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a\n            version.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
2570                        "smithy.api#required": {}
2571                    }
2572                },
2573                "VersionId": {
2574                    "target": "com.amazonaws.iam#policyVersionIdType",
2575                    "traits": {
2576                        "smithy.api#documentation": "<p>The policy version to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that \n    consists of the lowercase letter 'v' followed by one or two digits, and optionally \n    followed by a period '.' and a string of letters and digits.</p>\n        <p>For more information about managed policy versions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n                policies</a> in the <i>IAM User Guide</i>.</p>",
2577                        "smithy.api#required": {}
2578                    }
2579                }
2580            }
2581        },
2582        "com.amazonaws.iam#DeleteRole": {
2583            "type": "operation",
2584            "input": {
2585                "target": "com.amazonaws.iam#DeleteRoleRequest"
2586            },
2587            "errors": [
2588                {
2589                    "target": "com.amazonaws.iam#ConcurrentModificationException"
2590                },
2591                {
2592                    "target": "com.amazonaws.iam#DeleteConflictException"
2593                },
2594                {
2595                    "target": "com.amazonaws.iam#LimitExceededException"
2596                },
2597                {
2598                    "target": "com.amazonaws.iam#NoSuchEntityException"
2599                },
2600                {
2601                    "target": "com.amazonaws.iam#ServiceFailureException"
2602                },
2603                {
2604                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
2605                }
2606            ],
2607            "traits": {
2608                "smithy.api#documentation": "<p>Deletes the specified role. The role must not have any policies attached. For more\n            information about roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with roles</a>.</p>\n        <important>\n            <p>Make sure that you do not have any Amazon EC2 instances running with the role you\n                are about to delete. Deleting a role or instance profile that is associated with a\n                running instance will break any applications running on the instance.</p>\n        </important>"
2609            }
2610        },
2611        "com.amazonaws.iam#DeleteRolePermissionsBoundary": {
2612            "type": "operation",
2613            "input": {
2614                "target": "com.amazonaws.iam#DeleteRolePermissionsBoundaryRequest"
2615            },
2616            "errors": [
2617                {
2618                    "target": "com.amazonaws.iam#NoSuchEntityException"
2619                },
2620                {
2621                    "target": "com.amazonaws.iam#ServiceFailureException"
2622                },
2623                {
2624                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
2625                }
2626            ],
2627            "traits": {
2628                "smithy.api#documentation": "<p>Deletes the permissions boundary for the specified IAM role. </p>\n        <important>\n            <p>Deleting the permissions boundary for a role might increase its permissions. For\n                example, it might allow anyone who assumes the role to perform all the actions\n                granted in its permissions policies. </p>\n        </important>"
2629            }
2630        },
2631        "com.amazonaws.iam#DeleteRolePermissionsBoundaryRequest": {
2632            "type": "structure",
2633            "members": {
2634                "RoleName": {
2635                    "target": "com.amazonaws.iam#roleNameType",
2636                    "traits": {
2637                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM role from which you want to remove the\n            permissions boundary.</p>",
2638                        "smithy.api#required": {}
2639                    }
2640                }
2641            }
2642        },
2643        "com.amazonaws.iam#DeleteRolePolicy": {
2644            "type": "operation",
2645            "input": {
2646                "target": "com.amazonaws.iam#DeleteRolePolicyRequest"
2647            },
2648            "errors": [
2649                {
2650                    "target": "com.amazonaws.iam#LimitExceededException"
2651                },
2652                {
2653                    "target": "com.amazonaws.iam#NoSuchEntityException"
2654                },
2655                {
2656                    "target": "com.amazonaws.iam#ServiceFailureException"
2657                },
2658                {
2659                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
2660                }
2661            ],
2662            "traits": {
2663                "smithy.api#documentation": "<p>Deletes the specified inline policy that is embedded in the specified IAM\n            role.</p>\n        <p>A role can also have managed policies attached to it. To detach a managed policy from\n            a role, use <a>DetachRolePolicy</a>. For more information about policies,\n            refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
2664            }
2665        },
2666        "com.amazonaws.iam#DeleteRolePolicyRequest": {
2667            "type": "structure",
2668            "members": {
2669                "RoleName": {
2670                    "target": "com.amazonaws.iam#roleNameType",
2671                    "traits": {
2672                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) identifying the role that the policy is embedded\n            in.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2673                        "smithy.api#required": {}
2674                    }
2675                },
2676                "PolicyName": {
2677                    "target": "com.amazonaws.iam#policyNameType",
2678                    "traits": {
2679                        "smithy.api#documentation": "<p>The name of the inline policy to delete from the specified IAM role.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2680                        "smithy.api#required": {}
2681                    }
2682                }
2683            }
2684        },
2685        "com.amazonaws.iam#DeleteRoleRequest": {
2686            "type": "structure",
2687            "members": {
2688                "RoleName": {
2689                    "target": "com.amazonaws.iam#roleNameType",
2690                    "traits": {
2691                        "smithy.api#documentation": "<p>The name of the role to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2692                        "smithy.api#required": {}
2693                    }
2694                }
2695            }
2696        },
2697        "com.amazonaws.iam#DeleteSAMLProvider": {
2698            "type": "operation",
2699            "input": {
2700                "target": "com.amazonaws.iam#DeleteSAMLProviderRequest"
2701            },
2702            "errors": [
2703                {
2704                    "target": "com.amazonaws.iam#InvalidInputException"
2705                },
2706                {
2707                    "target": "com.amazonaws.iam#LimitExceededException"
2708                },
2709                {
2710                    "target": "com.amazonaws.iam#NoSuchEntityException"
2711                },
2712                {
2713                    "target": "com.amazonaws.iam#ServiceFailureException"
2714                }
2715            ],
2716            "traits": {
2717                "smithy.api#documentation": "<p>Deletes a SAML provider resource in IAM.</p>\n        <p>Deleting the provider resource from IAM does not update any roles that reference the\n            SAML provider resource's ARN as a principal in their trust policies. Any attempt to\n            assume a role that references a non-existent provider resource ARN fails.</p>\n        <note>\n            <p> This operation requires <a href=\"https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>.</p>\n        </note>"
2718            }
2719        },
2720        "com.amazonaws.iam#DeleteSAMLProviderRequest": {
2721            "type": "structure",
2722            "members": {
2723                "SAMLProviderArn": {
2724                    "target": "com.amazonaws.iam#arnType",
2725                    "traits": {
2726                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the SAML provider to delete.</p>",
2727                        "smithy.api#required": {}
2728                    }
2729                }
2730            }
2731        },
2732        "com.amazonaws.iam#DeleteSSHPublicKey": {
2733            "type": "operation",
2734            "input": {
2735                "target": "com.amazonaws.iam#DeleteSSHPublicKeyRequest"
2736            },
2737            "errors": [
2738                {
2739                    "target": "com.amazonaws.iam#NoSuchEntityException"
2740                }
2741            ],
2742            "traits": {
2743                "smithy.api#documentation": "<p>Deletes the specified SSH public key.</p>\n        <p>The SSH public key deleted by this operation is used only for authenticating the\n            associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys\n            to authenticate to an AWS CodeCommit repository, see <a href=\"https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for\n                SSH connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
2744            }
2745        },
2746        "com.amazonaws.iam#DeleteSSHPublicKeyRequest": {
2747            "type": "structure",
2748            "members": {
2749                "UserName": {
2750                    "target": "com.amazonaws.iam#userNameType",
2751                    "traits": {
2752                        "smithy.api#documentation": "<p>The name of the IAM user associated with the SSH public key.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2753                        "smithy.api#required": {}
2754                    }
2755                },
2756                "SSHPublicKeyId": {
2757                    "target": "com.amazonaws.iam#publicKeyIdType",
2758                    "traits": {
2759                        "smithy.api#documentation": "<p>The unique identifier for the SSH public key.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
2760                        "smithy.api#required": {}
2761                    }
2762                }
2763            }
2764        },
2765        "com.amazonaws.iam#DeleteServerCertificate": {
2766            "type": "operation",
2767            "input": {
2768                "target": "com.amazonaws.iam#DeleteServerCertificateRequest"
2769            },
2770            "errors": [
2771                {
2772                    "target": "com.amazonaws.iam#DeleteConflictException"
2773                },
2774                {
2775                    "target": "com.amazonaws.iam#LimitExceededException"
2776                },
2777                {
2778                    "target": "com.amazonaws.iam#NoSuchEntityException"
2779                },
2780                {
2781                    "target": "com.amazonaws.iam#ServiceFailureException"
2782                }
2783            ],
2784            "traits": {
2785                "smithy.api#documentation": "<p>Deletes the specified server certificate.</p>\n        <p>For more information about working with server certificates, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working\n                with server certificates</a> in the <i>IAM User Guide</i>. This\n            topic also includes a list of AWS services that can use the server certificates that\n            you manage with IAM.</p>\n        <important>\n            <p> If you are using a server certificate with Elastic Load Balancing, deleting the\n                certificate could have implications for your application. If Elastic Load Balancing\n                doesn't detect the deletion of bound certificates, it may continue to use the\n                certificates. This could cause Elastic Load Balancing to stop accepting traffic. We\n                recommend that you remove the reference to the certificate from Elastic Load\n                Balancing before using this command to delete the certificate. For more information,\n                see <a href=\"https://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html\">DeleteLoadBalancerListeners</a> in the <i>Elastic Load Balancing API\n                    Reference</i>.</p>\n        </important>"
2786            }
2787        },
2788        "com.amazonaws.iam#DeleteServerCertificateRequest": {
2789            "type": "structure",
2790            "members": {
2791                "ServerCertificateName": {
2792                    "target": "com.amazonaws.iam#serverCertificateNameType",
2793                    "traits": {
2794                        "smithy.api#documentation": "<p>The name of the server certificate you want to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2795                        "smithy.api#required": {}
2796                    }
2797                }
2798            }
2799        },
2800        "com.amazonaws.iam#DeleteServiceLinkedRole": {
2801            "type": "operation",
2802            "input": {
2803                "target": "com.amazonaws.iam#DeleteServiceLinkedRoleRequest"
2804            },
2805            "output": {
2806                "target": "com.amazonaws.iam#DeleteServiceLinkedRoleResponse"
2807            },
2808            "errors": [
2809                {
2810                    "target": "com.amazonaws.iam#LimitExceededException"
2811                },
2812                {
2813                    "target": "com.amazonaws.iam#NoSuchEntityException"
2814                },
2815                {
2816                    "target": "com.amazonaws.iam#ServiceFailureException"
2817                }
2818            ],
2819            "traits": {
2820                "smithy.api#documentation": "<p>Submits a service-linked role deletion request and returns a\n                <code>DeletionTaskId</code>, which you can use to check the status of the deletion.\n            Before you call this operation, confirm that the role has no active sessions and that\n            any resources used by the role in the linked service are deleted. If you call this\n            operation more than once for the same service-linked role and an earlier deletion task\n            is not complete, then the <code>DeletionTaskId</code> of the earlier request is\n            returned.</p>\n        <p>If you submit a deletion request for a service-linked role whose linked service is\n            still accessing a resource, then the deletion task fails. If it fails, the <a>GetServiceLinkedRoleDeletionStatus</a> operation returns the reason for the\n            failure, usually including the resources that must be deleted. To delete the\n            service-linked role, you must first remove those resources from the linked service and\n            then submit the deletion request again. Resources are specific to the service that is\n            linked to the role. For more information about removing resources from a service, see\n            the <a href=\"http://docs.aws.amazon.com/\">AWS documentation</a> for your\n            service.</p>\n        <p>For more information about service-linked roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html#iam-term-service-linked-role\">Roles terms and concepts: AWS service-linked role</a> in the\n                <i>IAM User Guide</i>.</p>"
2821            }
2822        },
2823        "com.amazonaws.iam#DeleteServiceLinkedRoleRequest": {
2824            "type": "structure",
2825            "members": {
2826                "RoleName": {
2827                    "target": "com.amazonaws.iam#roleNameType",
2828                    "traits": {
2829                        "smithy.api#documentation": "<p>The name of the service-linked role to be deleted.</p>",
2830                        "smithy.api#required": {}
2831                    }
2832                }
2833            }
2834        },
2835        "com.amazonaws.iam#DeleteServiceLinkedRoleResponse": {
2836            "type": "structure",
2837            "members": {
2838                "DeletionTaskId": {
2839                    "target": "com.amazonaws.iam#DeletionTaskIdType",
2840                    "traits": {
2841                        "smithy.api#documentation": "<p>The deletion task identifier that you can use to check the status of the deletion.\n            This identifier is returned in the format\n                <code>task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid></code>.</p>",
2842                        "smithy.api#required": {}
2843                    }
2844                }
2845            }
2846        },
2847        "com.amazonaws.iam#DeleteServiceSpecificCredential": {
2848            "type": "operation",
2849            "input": {
2850                "target": "com.amazonaws.iam#DeleteServiceSpecificCredentialRequest"
2851            },
2852            "errors": [
2853                {
2854                    "target": "com.amazonaws.iam#NoSuchEntityException"
2855                }
2856            ],
2857            "traits": {
2858                "smithy.api#documentation": "<p>Deletes the specified service-specific credential.</p>"
2859            }
2860        },
2861        "com.amazonaws.iam#DeleteServiceSpecificCredentialRequest": {
2862            "type": "structure",
2863            "members": {
2864                "UserName": {
2865                    "target": "com.amazonaws.iam#userNameType",
2866                    "traits": {
2867                        "smithy.api#documentation": "<p>The name of the IAM user associated with the service-specific credential. If this\n            value is not specified, then the operation assumes the user whose credentials are used\n            to call the operation.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
2868                    }
2869                },
2870                "ServiceSpecificCredentialId": {
2871                    "target": "com.amazonaws.iam#serviceSpecificCredentialId",
2872                    "traits": {
2873                        "smithy.api#documentation": "<p>The unique identifier of the service-specific credential. You can get this value by\n            calling <a>ListServiceSpecificCredentials</a>.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
2874                        "smithy.api#required": {}
2875                    }
2876                }
2877            }
2878        },
2879        "com.amazonaws.iam#DeleteSigningCertificate": {
2880            "type": "operation",
2881            "input": {
2882                "target": "com.amazonaws.iam#DeleteSigningCertificateRequest"
2883            },
2884            "errors": [
2885                {
2886                    "target": "com.amazonaws.iam#LimitExceededException"
2887                },
2888                {
2889                    "target": "com.amazonaws.iam#NoSuchEntityException"
2890                },
2891                {
2892                    "target": "com.amazonaws.iam#ServiceFailureException"
2893                }
2894            ],
2895            "traits": {
2896                "smithy.api#documentation": "<p>Deletes a signing certificate associated with the specified IAM user.</p>\n        <p>If you do not specify a user name, IAM determines the user name implicitly based on\n            the AWS access key ID signing the request. This operation works for access keys under\n            the AWS account. Consequently, you can use this operation to manage AWS account root\n            user credentials even if the AWS account has no associated IAM users.</p>"
2897            }
2898        },
2899        "com.amazonaws.iam#DeleteSigningCertificateRequest": {
2900            "type": "structure",
2901            "members": {
2902                "UserName": {
2903                    "target": "com.amazonaws.iam#existingUserNameType",
2904                    "traits": {
2905                        "smithy.api#documentation": "<p>The name of the user the signing certificate belongs to.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
2906                    }
2907                },
2908                "CertificateId": {
2909                    "target": "com.amazonaws.iam#certificateIdType",
2910                    "traits": {
2911                        "smithy.api#documentation": "<p>The ID of the signing certificate to delete.</p>\n        <p>The format of this parameter, as described by its <a href=\"http://wikipedia.org/wiki/regex\">regex</a> pattern, is a string of\n            characters that can be upper- or lower-cased letters or digits.</p>",
2912                        "smithy.api#required": {}
2913                    }
2914                }
2915            }
2916        },
2917        "com.amazonaws.iam#DeleteUser": {
2918            "type": "operation",
2919            "input": {
2920                "target": "com.amazonaws.iam#DeleteUserRequest"
2921            },
2922            "errors": [
2923                {
2924                    "target": "com.amazonaws.iam#ConcurrentModificationException"
2925                },
2926                {
2927                    "target": "com.amazonaws.iam#DeleteConflictException"
2928                },
2929                {
2930                    "target": "com.amazonaws.iam#LimitExceededException"
2931                },
2932                {
2933                    "target": "com.amazonaws.iam#NoSuchEntityException"
2934                },
2935                {
2936                    "target": "com.amazonaws.iam#ServiceFailureException"
2937                }
2938            ],
2939            "traits": {
2940                "smithy.api#documentation": "<p>Deletes the specified IAM user. Unlike the AWS Management Console, when you delete a user\n            programmatically, you must delete the items attached to the user manually, or the\n            deletion fails. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_users_manage.html#id_users_deleting_cli\">Deleting an IAM\n                user</a>. Before attempting to delete a user, remove the following items:</p>\n        <ul>\n            <li>\n                <p>Password (<a>DeleteLoginProfile</a>)</p>\n            </li>\n            <li>\n                <p>Access keys (<a>DeleteAccessKey</a>)</p>\n            </li>\n            <li>\n                <p>Signing certificate (<a>DeleteSigningCertificate</a>)</p>\n            </li>\n            <li>\n                <p>SSH public key (<a>DeleteSSHPublicKey</a>)</p>\n            </li>\n            <li>\n                <p>Git credentials (<a>DeleteServiceSpecificCredential</a>)</p>\n            </li>\n            <li>\n                <p>Multi-factor authentication (MFA) device (<a>DeactivateMFADevice</a>, <a>DeleteVirtualMFADevice</a>)</p>\n            </li>\n            <li>\n                <p>Inline policies (<a>DeleteUserPolicy</a>)</p>\n            </li>\n            <li>\n                <p>Attached managed policies (<a>DetachUserPolicy</a>)</p>\n            </li>\n            <li>\n                <p>Group memberships (<a>RemoveUserFromGroup</a>)</p>\n            </li>\n         </ul>"
2941            }
2942        },
2943        "com.amazonaws.iam#DeleteUserPermissionsBoundary": {
2944            "type": "operation",
2945            "input": {
2946                "target": "com.amazonaws.iam#DeleteUserPermissionsBoundaryRequest"
2947            },
2948            "errors": [
2949                {
2950                    "target": "com.amazonaws.iam#NoSuchEntityException"
2951                },
2952                {
2953                    "target": "com.amazonaws.iam#ServiceFailureException"
2954                }
2955            ],
2956            "traits": {
2957                "smithy.api#documentation": "<p>Deletes the permissions boundary for the specified IAM user.</p>\n        <important>\n            <p>Deleting the permissions boundary for a user might increase its permissions by\n                allowing the user to perform all the actions granted in its permissions policies.\n            </p>\n        </important>"
2958            }
2959        },
2960        "com.amazonaws.iam#DeleteUserPermissionsBoundaryRequest": {
2961            "type": "structure",
2962            "members": {
2963                "UserName": {
2964                    "target": "com.amazonaws.iam#userNameType",
2965                    "traits": {
2966                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM user from which you want to remove the\n            permissions boundary.</p>",
2967                        "smithy.api#required": {}
2968                    }
2969                }
2970            }
2971        },
2972        "com.amazonaws.iam#DeleteUserPolicy": {
2973            "type": "operation",
2974            "input": {
2975                "target": "com.amazonaws.iam#DeleteUserPolicyRequest"
2976            },
2977            "errors": [
2978                {
2979                    "target": "com.amazonaws.iam#LimitExceededException"
2980                },
2981                {
2982                    "target": "com.amazonaws.iam#NoSuchEntityException"
2983                },
2984                {
2985                    "target": "com.amazonaws.iam#ServiceFailureException"
2986                }
2987            ],
2988            "traits": {
2989                "smithy.api#documentation": "<p>Deletes the specified inline policy that is embedded in the specified IAM\n            user.</p>\n        <p>A user can also have managed policies attached to it. To detach a managed policy from\n            a user, use <a>DetachUserPolicy</a>. For more information about policies,\n            refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
2990            }
2991        },
2992        "com.amazonaws.iam#DeleteUserPolicyRequest": {
2993            "type": "structure",
2994            "members": {
2995                "UserName": {
2996                    "target": "com.amazonaws.iam#existingUserNameType",
2997                    "traits": {
2998                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) identifying the user that the policy is embedded\n            in.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
2999                        "smithy.api#required": {}
3000                    }
3001                },
3002                "PolicyName": {
3003                    "target": "com.amazonaws.iam#policyNameType",
3004                    "traits": {
3005                        "smithy.api#documentation": "<p>The name identifying the policy document to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
3006                        "smithy.api#required": {}
3007                    }
3008                }
3009            }
3010        },
3011        "com.amazonaws.iam#DeleteUserRequest": {
3012            "type": "structure",
3013            "members": {
3014                "UserName": {
3015                    "target": "com.amazonaws.iam#existingUserNameType",
3016                    "traits": {
3017                        "smithy.api#documentation": "<p>The name of the user to delete.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
3018                        "smithy.api#required": {}
3019                    }
3020                }
3021            }
3022        },
3023        "com.amazonaws.iam#DeleteVirtualMFADevice": {
3024            "type": "operation",
3025            "input": {
3026                "target": "com.amazonaws.iam#DeleteVirtualMFADeviceRequest"
3027            },
3028            "errors": [
3029                {
3030                    "target": "com.amazonaws.iam#DeleteConflictException"
3031                },
3032                {
3033                    "target": "com.amazonaws.iam#LimitExceededException"
3034                },
3035                {
3036                    "target": "com.amazonaws.iam#NoSuchEntityException"
3037                },
3038                {
3039                    "target": "com.amazonaws.iam#ServiceFailureException"
3040                }
3041            ],
3042            "traits": {
3043                "smithy.api#documentation": "<p>Deletes a virtual MFA device.</p>\n        <note>\n            <p> You must deactivate a user's virtual MFA device before you can delete it. For\n                information about deactivating MFA devices, see <a>DeactivateMFADevice</a>. </p>\n        </note>"
3044            }
3045        },
3046        "com.amazonaws.iam#DeleteVirtualMFADeviceRequest": {
3047            "type": "structure",
3048            "members": {
3049                "SerialNumber": {
3050                    "target": "com.amazonaws.iam#serialNumberType",
3051                    "traits": {
3052                        "smithy.api#documentation": "<p>The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n            the serial number is the same as the ARN.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n    following characters: =,.@:/-</p>",
3053                        "smithy.api#required": {}
3054                    }
3055                }
3056            }
3057        },
3058        "com.amazonaws.iam#DeletionTaskFailureReasonType": {
3059            "type": "structure",
3060            "members": {
3061                "Reason": {
3062                    "target": "com.amazonaws.iam#ReasonType",
3063                    "traits": {
3064                        "smithy.api#documentation": "<p>A short description of the reason that the service-linked role deletion failed.</p>"
3065                    }
3066                },
3067                "RoleUsageList": {
3068                    "target": "com.amazonaws.iam#RoleUsageListType",
3069                    "traits": {
3070                        "smithy.api#documentation": "<p>A list of objects that contains details about the service-linked role deletion failure,\n         if that information is returned by the service. If the service-linked role has active\n         sessions or if any resources that were used by the role have not been deleted from the\n         linked service, the role can't be deleted. This parameter includes a list of the resources\n         that are associated with the role and the Region in which the resources are being\n         used.</p>"
3071                    }
3072                }
3073            },
3074            "traits": {
3075                "smithy.api#documentation": "<p>The reason that the service-linked role deletion failed.</p>\n         <p>This data type is used as a response element in the <a>GetServiceLinkedRoleDeletionStatus</a> operation.</p>"
3076            }
3077        },
3078        "com.amazonaws.iam#DeletionTaskIdType": {
3079            "type": "string",
3080            "traits": {
3081                "smithy.api#length": {
3082                    "min": 1,
3083                    "max": 1000
3084                }
3085            }
3086        },
3087        "com.amazonaws.iam#DeletionTaskStatusType": {
3088            "type": "string",
3089            "traits": {
3090                "smithy.api#enum": [
3091                    {
3092                        "value": "SUCCEEDED",
3093                        "name": "SUCCEEDED"
3094                    },
3095                    {
3096                        "value": "IN_PROGRESS",
3097                        "name": "IN_PROGRESS"
3098                    },
3099                    {
3100                        "value": "FAILED",
3101                        "name": "FAILED"
3102                    },
3103                    {
3104                        "value": "NOT_STARTED",
3105                        "name": "NOT_STARTED"
3106                    }
3107                ]
3108            }
3109        },
3110        "com.amazonaws.iam#DetachGroupPolicy": {
3111            "type": "operation",
3112            "input": {
3113                "target": "com.amazonaws.iam#DetachGroupPolicyRequest"
3114            },
3115            "errors": [
3116                {
3117                    "target": "com.amazonaws.iam#InvalidInputException"
3118                },
3119                {
3120                    "target": "com.amazonaws.iam#LimitExceededException"
3121                },
3122                {
3123                    "target": "com.amazonaws.iam#NoSuchEntityException"
3124                },
3125                {
3126                    "target": "com.amazonaws.iam#ServiceFailureException"
3127                }
3128            ],
3129            "traits": {
3130                "smithy.api#documentation": "<p>Removes the specified managed policy from the specified IAM group.</p>\n        <p>A group can also have inline policies embedded with it. To delete an inline policy,\n            use <a>DeleteGroupPolicy</a>. For information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed\n                policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>"
3131            }
3132        },
3133        "com.amazonaws.iam#DetachGroupPolicyRequest": {
3134            "type": "structure",
3135            "members": {
3136                "GroupName": {
3137                    "target": "com.amazonaws.iam#groupNameType",
3138                    "traits": {
3139                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM group to detach the policy from.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
3140                        "smithy.api#required": {}
3141                    }
3142                },
3143                "PolicyArn": {
3144                    "target": "com.amazonaws.iam#arnType",
3145                    "traits": {
3146                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy you want to detach.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
3147                        "smithy.api#required": {}
3148                    }
3149                }
3150            }
3151        },
3152        "com.amazonaws.iam#DetachRolePolicy": {
3153            "type": "operation",
3154            "input": {
3155                "target": "com.amazonaws.iam#DetachRolePolicyRequest"
3156            },
3157            "errors": [
3158                {
3159                    "target": "com.amazonaws.iam#InvalidInputException"
3160                },
3161                {
3162                    "target": "com.amazonaws.iam#LimitExceededException"
3163                },
3164                {
3165                    "target": "com.amazonaws.iam#NoSuchEntityException"
3166                },
3167                {
3168                    "target": "com.amazonaws.iam#ServiceFailureException"
3169                },
3170                {
3171                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
3172                }
3173            ],
3174            "traits": {
3175                "smithy.api#documentation": "<p>Removes the specified managed policy from the specified role.</p>\n        <p>A role can also have inline policies embedded with it. To delete an inline policy, use\n                <a>DeleteRolePolicy</a>. For information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed\n                policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>"
3176            }
3177        },
3178        "com.amazonaws.iam#DetachRolePolicyRequest": {
3179            "type": "structure",
3180            "members": {
3181                "RoleName": {
3182                    "target": "com.amazonaws.iam#roleNameType",
3183                    "traits": {
3184                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM role to detach the policy from.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
3185                        "smithy.api#required": {}
3186                    }
3187                },
3188                "PolicyArn": {
3189                    "target": "com.amazonaws.iam#arnType",
3190                    "traits": {
3191                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy you want to detach.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
3192                        "smithy.api#required": {}
3193                    }
3194                }
3195            }
3196        },
3197        "com.amazonaws.iam#DetachUserPolicy": {
3198            "type": "operation",
3199            "input": {
3200                "target": "com.amazonaws.iam#DetachUserPolicyRequest"
3201            },
3202            "errors": [
3203                {
3204                    "target": "com.amazonaws.iam#InvalidInputException"
3205                },
3206                {
3207                    "target": "com.amazonaws.iam#LimitExceededException"
3208                },
3209                {
3210                    "target": "com.amazonaws.iam#NoSuchEntityException"
3211                },
3212                {
3213                    "target": "com.amazonaws.iam#ServiceFailureException"
3214                }
3215            ],
3216            "traits": {
3217                "smithy.api#documentation": "<p>Removes the specified managed policy from the specified user.</p>\n        <p>A user can also have inline policies embedded with it. To delete an inline policy, use\n                <a>DeleteUserPolicy</a>. For information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed\n                policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>"
3218            }
3219        },
3220        "com.amazonaws.iam#DetachUserPolicyRequest": {
3221            "type": "structure",
3222            "members": {
3223                "UserName": {
3224                    "target": "com.amazonaws.iam#userNameType",
3225                    "traits": {
3226                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM user to detach the policy from.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
3227                        "smithy.api#required": {}
3228                    }
3229                },
3230                "PolicyArn": {
3231                    "target": "com.amazonaws.iam#arnType",
3232                    "traits": {
3233                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy you want to detach.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
3234                        "smithy.api#required": {}
3235                    }
3236                }
3237            }
3238        },
3239        "com.amazonaws.iam#DuplicateCertificateException": {
3240            "type": "structure",
3241            "members": {
3242                "message": {
3243                    "target": "com.amazonaws.iam#duplicateCertificateMessage"
3244                }
3245            },
3246            "traits": {
3247                "smithy.api#documentation": "<p>The request was rejected because the same certificate is associated with an IAM user in\n      the account.</p>",
3248                "smithy.api#error": "client",
3249                "smithy.api#httpError": 409
3250            }
3251        },
3252        "com.amazonaws.iam#DuplicateSSHPublicKeyException": {
3253            "type": "structure",
3254            "members": {
3255                "message": {
3256                    "target": "com.amazonaws.iam#duplicateSSHPublicKeyMessage"
3257                }
3258            },
3259            "traits": {
3260                "smithy.api#documentation": "<p>The request was rejected because the SSH public key is already associated with the\n      specified IAM user.</p>",
3261                "smithy.api#error": "client",
3262                "smithy.api#httpError": 400
3263            }
3264        },
3265        "com.amazonaws.iam#EnableMFADevice": {
3266            "type": "operation",
3267            "input": {
3268                "target": "com.amazonaws.iam#EnableMFADeviceRequest"
3269            },
3270            "errors": [
3271                {
3272                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
3273                },
3274                {
3275                    "target": "com.amazonaws.iam#EntityTemporarilyUnmodifiableException"
3276                },
3277                {
3278                    "target": "com.amazonaws.iam#InvalidAuthenticationCodeException"
3279                },
3280                {
3281                    "target": "com.amazonaws.iam#LimitExceededException"
3282                },
3283                {
3284                    "target": "com.amazonaws.iam#NoSuchEntityException"
3285                },
3286                {
3287                    "target": "com.amazonaws.iam#ServiceFailureException"
3288                }
3289            ],
3290            "traits": {
3291                "smithy.api#documentation": "<p>Enables the specified MFA device and associates it with the specified IAM user. When\n            enabled, the MFA device is required for every subsequent login by the IAM user\n            associated with the device.</p>"
3292            }
3293        },
3294        "com.amazonaws.iam#EnableMFADeviceRequest": {
3295            "type": "structure",
3296            "members": {
3297                "UserName": {
3298                    "target": "com.amazonaws.iam#existingUserNameType",
3299                    "traits": {
3300                        "smithy.api#documentation": "<p>The name of the IAM user for whom you want to enable the MFA device.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
3301                        "smithy.api#required": {}
3302                    }
3303                },
3304                "SerialNumber": {
3305                    "target": "com.amazonaws.iam#serialNumberType",
3306                    "traits": {
3307                        "smithy.api#documentation": "<p>The serial number that uniquely identifies the MFA device. For virtual MFA devices,\n            the serial number is the device ARN.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of upper and lowercase alphanumeric characters with no spaces. You can also include any of the \n    following characters: =,.@:/-</p>",
3308                        "smithy.api#required": {}
3309                    }
3310                },
3311                "AuthenticationCode1": {
3312                    "target": "com.amazonaws.iam#authenticationCodeType",
3313                    "traits": {
3314                        "smithy.api#documentation": "<p>An authentication code emitted by the device. </p>\n        <p>The format for this parameter is a string of six digits.</p>\n        <important>\n            <p>Submit your request immediately after generating the authentication codes. If you\n                generate the codes and then wait too long to submit the request, the MFA device\n                successfully associates with the user but the MFA device becomes out of sync. This\n                happens because time-based one-time passwords (TOTP) expire after a short period of\n                time. If this happens, you can <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_sync.html\">resync the\n                device</a>.</p>\n        </important>",
3315                        "smithy.api#required": {}
3316                    }
3317                },
3318                "AuthenticationCode2": {
3319                    "target": "com.amazonaws.iam#authenticationCodeType",
3320                    "traits": {
3321                        "smithy.api#documentation": "<p>A subsequent authentication code emitted by the device.</p>\n        <p>The format for this parameter is a string of six digits.</p>\n        <important>\n            <p>Submit your request immediately after generating the authentication codes. If you\n                generate the codes and then wait too long to submit the request, the MFA device\n                successfully associates with the user but the MFA device becomes out of sync. This\n                happens because time-based one-time passwords (TOTP) expire after a short period of\n                time. If this happens, you can <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_sync.html\">resync the\n                device</a>.</p>\n        </important>",
3322                        "smithy.api#required": {}
3323                    }
3324                }
3325            }
3326        },
3327        "com.amazonaws.iam#EntityAlreadyExistsException": {
3328            "type": "structure",
3329            "members": {
3330                "message": {
3331                    "target": "com.amazonaws.iam#entityAlreadyExistsMessage"
3332                }
3333            },
3334            "traits": {
3335                "smithy.api#documentation": "<p>The request was rejected because it attempted to create a resource that already\n      exists.</p>",
3336                "smithy.api#error": "client",
3337                "smithy.api#httpError": 409
3338            }
3339        },
3340        "com.amazonaws.iam#EntityDetails": {
3341            "type": "structure",
3342            "members": {
3343                "EntityInfo": {
3344                    "target": "com.amazonaws.iam#EntityInfo",
3345                    "traits": {
3346                        "smithy.api#documentation": "<p>The <code>EntityInfo</code> object that contains details about the entity (user or\n         role).</p>",
3347                        "smithy.api#required": {}
3348                    }
3349                },
3350                "LastAuthenticated": {
3351                    "target": "com.amazonaws.iam#dateType",
3352                    "traits": {
3353                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the authenticated entity last attempted to access AWS. AWS does\n         not report unauthenticated requests.</p>\n         <p>This field is null if no IAM entities attempted to access the service within the\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
3354                    }
3355                }
3356            },
3357            "traits": {
3358                "smithy.api#documentation": "<p>An object that contains details about when the IAM entities (users or roles) were last\n         used in an attempt to access the specified AWS service.</p>\n         <p>This data type is a response element in the <a>GetServiceLastAccessedDetailsWithEntities</a> operation.</p>"
3359            }
3360        },
3361        "com.amazonaws.iam#EntityInfo": {
3362            "type": "structure",
3363            "members": {
3364                "Arn": {
3365                    "target": "com.amazonaws.iam#arnType",
3366                    "traits": {
3367                        "smithy.api#required": {}
3368                    }
3369                },
3370                "Name": {
3371                    "target": "com.amazonaws.iam#userNameType",
3372                    "traits": {
3373                        "smithy.api#documentation": "<p>The name of the entity (user or role).</p>",
3374                        "smithy.api#required": {}
3375                    }
3376                },
3377                "Type": {
3378                    "target": "com.amazonaws.iam#policyOwnerEntityType",
3379                    "traits": {
3380                        "smithy.api#documentation": "<p>The type of entity (user or role).</p>",
3381                        "smithy.api#required": {}
3382                    }
3383                },
3384                "Id": {
3385                    "target": "com.amazonaws.iam#idType",
3386                    "traits": {
3387                        "smithy.api#documentation": "<p>The identifier of the entity (user or role).</p>",
3388                        "smithy.api#required": {}
3389                    }
3390                },
3391                "Path": {
3392                    "target": "com.amazonaws.iam#pathType",
3393                    "traits": {
3394                        "smithy.api#documentation": "<p>The path to the entity (user or role). For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>. </p>"
3395                    }
3396                }
3397            },
3398            "traits": {
3399                "smithy.api#documentation": "<p>Contains details about the specified entity (user or role).</p>\n         <p>This data type is an element of the <a>EntityDetails</a> object.</p>"
3400            }
3401        },
3402        "com.amazonaws.iam#EntityTemporarilyUnmodifiableException": {
3403            "type": "structure",
3404            "members": {
3405                "message": {
3406                    "target": "com.amazonaws.iam#entityTemporarilyUnmodifiableMessage"
3407                }
3408            },
3409            "traits": {
3410                "smithy.api#documentation": "<p>The request was rejected because it referenced an entity that is temporarily unmodifiable,\n      such as a user name that was deleted and then recreated. The error indicates that the request\n      is likely to succeed if you try again after waiting several minutes. The error message\n      describes the entity.</p>",
3411                "smithy.api#error": "client",
3412                "smithy.api#httpError": 409
3413            }
3414        },
3415        "com.amazonaws.iam#EntityType": {
3416            "type": "string",
3417            "traits": {
3418                "smithy.api#enum": [
3419                    {
3420                        "value": "User",
3421                        "name": "User"
3422                    },
3423                    {
3424                        "value": "Role",
3425                        "name": "Role"
3426                    },
3427                    {
3428                        "value": "Group",
3429                        "name": "Group"
3430                    },
3431                    {
3432                        "value": "LocalManagedPolicy",
3433                        "name": "LocalManagedPolicy"
3434                    },
3435                    {
3436                        "value": "AWSManagedPolicy",
3437                        "name": "AWSManagedPolicy"
3438                    }
3439                ]
3440            }
3441        },
3442        "com.amazonaws.iam#ErrorDetails": {
3443            "type": "structure",
3444            "members": {
3445                "Message": {
3446                    "target": "com.amazonaws.iam#stringType",
3447                    "traits": {
3448                        "smithy.api#documentation": "<p>Detailed information about the reason that the operation failed.</p>",
3449                        "smithy.api#required": {}
3450                    }
3451                },
3452                "Code": {
3453                    "target": "com.amazonaws.iam#stringType",
3454                    "traits": {
3455                        "smithy.api#documentation": "<p>The error code associated with the operation failure.</p>",
3456                        "smithy.api#required": {}
3457                    }
3458                }
3459            },
3460            "traits": {
3461                "smithy.api#documentation": "<p>Contains information about the reason that the operation failed.</p>\n         <p>This data type is used as a response element in the <a>GetOrganizationsAccessReport</a>, <a>GetServiceLastAccessedDetails</a>, and <a>GetServiceLastAccessedDetailsWithEntities</a> operations.</p>"
3462            }
3463        },
3464        "com.amazonaws.iam#EvalDecisionDetailsType": {
3465            "type": "map",
3466            "key": {
3467                "target": "com.amazonaws.iam#EvalDecisionSourceType"
3468            },
3469            "value": {
3470                "target": "com.amazonaws.iam#PolicyEvaluationDecisionType"
3471            }
3472        },
3473        "com.amazonaws.iam#EvalDecisionSourceType": {
3474            "type": "string",
3475            "traits": {
3476                "smithy.api#length": {
3477                    "min": 3,
3478                    "max": 256
3479                }
3480            }
3481        },
3482        "com.amazonaws.iam#EvaluationResult": {
3483            "type": "structure",
3484            "members": {
3485                "EvalActionName": {
3486                    "target": "com.amazonaws.iam#ActionNameType",
3487                    "traits": {
3488                        "smithy.api#documentation": "<p>The name of the API operation tested on the indicated resource.</p>",
3489                        "smithy.api#required": {}
3490                    }
3491                },
3492                "EvalResourceName": {
3493                    "target": "com.amazonaws.iam#ResourceNameType",
3494                    "traits": {
3495                        "smithy.api#documentation": "<p>The ARN of the resource that the indicated API operation was tested on.</p>"
3496                    }
3497                },
3498                "EvalDecision": {
3499                    "target": "com.amazonaws.iam#PolicyEvaluationDecisionType",
3500                    "traits": {
3501                        "smithy.api#documentation": "<p>The result of the simulation.</p>",
3502                        "smithy.api#required": {}
3503                    }
3504                },
3505                "MatchedStatements": {
3506                    "target": "com.amazonaws.iam#StatementListType",
3507                    "traits": {
3508                        "smithy.api#documentation": "<p>A list of the statements in the input policies that determine the result for this\n         scenario. Remember that even if multiple statements allow the operation on the resource, if\n         only one statement denies that operation, then the explicit deny overrides any allow. In\n         addition, the deny statement is the only entry included in the result.</p>"
3509                    }
3510                },
3511                "MissingContextValues": {
3512                    "target": "com.amazonaws.iam#ContextKeyNamesResultListType",
3513                    "traits": {
3514                        "smithy.api#documentation": "<p>A list of context keys that are required by the included input policies but that were\n         not provided by one of the input parameters. This list is used when the resource in a\n         simulation is \"*\", either explicitly, or when the <code>ResourceArns</code> parameter\n         blank. If you include a list of resources, then any missing context values are instead\n         included under the <code>ResourceSpecificResults</code> section. To discover the context\n         keys used by a set of policies, you can call <a>GetContextKeysForCustomPolicy</a> or <a>GetContextKeysForPrincipalPolicy</a>.</p>"
3515                    }
3516                },
3517                "OrganizationsDecisionDetail": {
3518                    "target": "com.amazonaws.iam#OrganizationsDecisionDetail",
3519                    "traits": {
3520                        "smithy.api#documentation": "<p>A structure that details how Organizations and its service control policies affect the results of\n         the simulation. Only applies if the simulated user's account is part of an\n         organization.</p>"
3521                    }
3522                },
3523                "PermissionsBoundaryDecisionDetail": {
3524                    "target": "com.amazonaws.iam#PermissionsBoundaryDecisionDetail",
3525                    "traits": {
3526                        "smithy.api#documentation": "<p>Contains information about the effect that a permissions boundary has on a policy\n         simulation when the boundary is applied to an IAM entity.</p>"
3527                    }
3528                },
3529                "EvalDecisionDetails": {
3530                    "target": "com.amazonaws.iam#EvalDecisionDetailsType",
3531                    "traits": {
3532                        "smithy.api#documentation": "<p>Additional details about the results of the cross-account evaluation decision. This\n         parameter is populated for only cross-account simulations. It contains a brief summary of\n         how each policy type contributes to the final evaluation decision.</p>\n         <p>If the simulation evaluates policies within the same account and includes a resource\n         ARN, then the parameter is present but the response is empty. If the simulation evaluates\n         policies within the same account and specifies all resources (<code>*</code>), then the\n         parameter is not returned.</p>\n         <p>When you make a cross-account request, AWS evaluates the request in the trusting\n         account and the trusted account. The request is allowed only if both evaluations return\n            <code>true</code>. For more information about how policies are evaluated, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics\">Evaluating policies within a single account</a>.</p>\n         <p>If an AWS Organizations SCP included in the evaluation denies access, the simulation ends. In\n         this case, policy evaluation does not proceed any further and this parameter is not\n         returned.</p>"
3533                    }
3534                },
3535                "ResourceSpecificResults": {
3536                    "target": "com.amazonaws.iam#ResourceSpecificResultListType",
3537                    "traits": {
3538                        "smithy.api#documentation": "<p>The individual results of the simulation of the API operation specified in\n         EvalActionName on each resource.</p>"
3539                    }
3540                }
3541            },
3542            "traits": {
3543                "smithy.api#documentation": "<p>Contains the results of a simulation.</p>\n         <p>This data type is used by the return parameter of <code>\n               <a>SimulateCustomPolicy</a>\n            </code> and <code>\n               <a>SimulatePrincipalPolicy</a>\n            </code>.</p>"
3544            }
3545        },
3546        "com.amazonaws.iam#EvaluationResultsListType": {
3547            "type": "list",
3548            "member": {
3549                "target": "com.amazonaws.iam#EvaluationResult"
3550            }
3551        },
3552        "com.amazonaws.iam#GenerateCredentialReport": {
3553            "type": "operation",
3554            "output": {
3555                "target": "com.amazonaws.iam#GenerateCredentialReportResponse"
3556            },
3557            "errors": [
3558                {
3559                    "target": "com.amazonaws.iam#LimitExceededException"
3560                },
3561                {
3562                    "target": "com.amazonaws.iam#ServiceFailureException"
3563                }
3564            ],
3565            "traits": {
3566                "smithy.api#documentation": "<p> Generates a credential report for the AWS account. For more information about the\n            credential report, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting credential reports</a> in\n            the <i>IAM User Guide</i>.</p>"
3567            }
3568        },
3569        "com.amazonaws.iam#GenerateCredentialReportResponse": {
3570            "type": "structure",
3571            "members": {
3572                "State": {
3573                    "target": "com.amazonaws.iam#ReportStateType",
3574                    "traits": {
3575                        "smithy.api#documentation": "<p>Information about the state of the credential report.</p>"
3576                    }
3577                },
3578                "Description": {
3579                    "target": "com.amazonaws.iam#ReportStateDescriptionType",
3580                    "traits": {
3581                        "smithy.api#documentation": "<p>Information about the credential report.</p>"
3582                    }
3583                }
3584            },
3585            "traits": {
3586                "smithy.api#documentation": "<p>Contains the response to a successful <a>GenerateCredentialReport</a>\n      request. </p>"
3587            }
3588        },
3589        "com.amazonaws.iam#GenerateOrganizationsAccessReport": {
3590            "type": "operation",
3591            "input": {
3592                "target": "com.amazonaws.iam#GenerateOrganizationsAccessReportRequest"
3593            },
3594            "output": {
3595                "target": "com.amazonaws.iam#GenerateOrganizationsAccessReportResponse"
3596            },
3597            "errors": [
3598                {
3599                    "target": "com.amazonaws.iam#ReportGenerationLimitExceededException"
3600                }
3601            ],
3602            "traits": {
3603                "smithy.api#documentation": "<p>Generates a report for service last accessed data for AWS Organizations. You can generate a report\n            for any entities (organization root, organizational unit, or account) or policies in\n            your organization.</p>\n        <p>To call this operation, you must be signed in using your AWS Organizations management account\n            credentials. You can use your long-term IAM user or root user credentials, or\n            temporary credentials from assuming an IAM role. SCPs must be enabled for your\n            organization root. You must have the required IAM and AWS Organizations permissions. For more\n            information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html\">Refining permissions using\n                service last accessed data</a> in the\n            <i>IAM User Guide</i>.</p>\n        <p>You can generate a service last accessed data report for entities by specifying only\n            the entity's path. This data includes a list of services that are allowed by any service\n            control policies (SCPs) that apply to the entity.</p>\n        <p>You can generate a service last accessed data report for a policy by specifying an\n            entity's path and an optional AWS Organizations policy ID. This data includes a list of services that\n            are allowed by the specified SCP.</p>\n        <p>For each service in both report types, the data includes the most recent account\n            activity that the policy allows to account principals in the entity or the entity's\n            children. For important information about the data, reporting period, permissions\n            required, troubleshooting, and supported Regions see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html\">Reducing permissions using\n                service last accessed data</a> in the\n            <i>IAM User Guide</i>.</p>\n        <important>\n            <p>The data includes all attempts to access AWS, not just the successful ones. This\n                includes all attempts that were made using the AWS Management Console, the AWS API through any\n                of the SDKs, or any of the command line tools. An unexpected entry in the service\n                last accessed data does not mean that an account has been compromised, because the\n                request might have been denied. Refer to your CloudTrail logs as the authoritative\n                source for information about all API calls and whether they were successful or\n                denied access. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html\">Logging IAM events with\n                    CloudTrail</a> in the <i>IAM User Guide</i>.</p>\n        </important>\n        <p>This operation returns a <code>JobId</code>. Use this parameter in the <code>\n               <a>GetOrganizationsAccessReport</a>\n            </code> operation to check the status of\n            the report generation. To check the status of this request, use the <code>JobId</code>\n            parameter in the <code>\n               <a>GetOrganizationsAccessReport</a>\n            </code> operation\n            and test the <code>JobStatus</code> response parameter. When the job is complete, you\n            can retrieve the report.</p>\n        <p>To generate a service last accessed data report for entities, specify an entity path\n            without specifying the optional AWS Organizations policy ID. The type of entity that you specify\n            determines the data returned in the report.</p>\n        <ul>\n            <li>\n                <p>\n                  <b>Root</b> – When you specify the\n                    organizations root as the entity, the resulting report lists all of the services\n                    allowed by SCPs that are attached to your root. For each service, the report\n                    includes data for all accounts in your organization except the\n                    management account, because the management account is not limited by SCPs.</p>\n            </li>\n            <li>\n                <p>\n                  <b>OU</b> – When you specify an\n                    organizational unit (OU) as the entity, the resulting report lists all of the\n                    services allowed by SCPs that are attached to the OU and its parents. For each\n                    service, the report includes data for all accounts in the OU or its children.\n                    This data excludes the management account, because the management account is not\n                    limited by SCPs.</p>\n            </li>\n            <li>\n                <p>\n                  <b>management account</b> – When you specify the\n                    management account, the resulting report lists all AWS services, because the\n                    management account is not limited by SCPs. For each service, the report includes\n                    data for only the management account.</p>\n            </li>\n            <li>\n                <p>\n                  <b>Account</b> – When you specify another\n                    account as the entity, the resulting report lists all of the services allowed by\n                    SCPs that are attached to the account and its parents. For each service, the\n                    report includes data for only the specified account.</p>\n            </li>\n         </ul>\n        <p>To generate a service last accessed data report for policies, specify an entity path\n            and the optional AWS Organizations policy ID. The type of entity that you specify determines the data\n            returned for each service.</p>\n        <ul>\n            <li>\n                <p>\n                  <b>Root</b> – When you specify the root\n                    entity and a policy ID, the resulting report lists all of the services that are\n                    allowed by the specified SCP. For each service, the report includes data for all\n                    accounts in your organization to which the SCP applies. This data excludes the\n                    management account, because the management account is not limited by SCPs. If the\n                    SCP is not attached to any entities in the organization, then the report will\n                    return a list of services with no data.</p>\n            </li>\n            <li>\n                <p>\n                  <b>OU</b> – When you specify an OU entity and\n                    a policy ID, the resulting report lists all of the services that are allowed by\n                    the specified SCP. For each service, the report includes data for all accounts\n                    in the OU or its children to which the SCP applies. This means that other\n                    accounts outside the OU that are affected by the SCP might not be included in\n                    the data. This data excludes the management account, because the\n                    management account is not limited by SCPs. If the SCP is not attached to the OU\n                    or one of its children, the report will return a list of services with no\n                    data.</p>\n            </li>\n            <li>\n                <p>\n                  <b>management account</b> – When you specify the\n                    management account, the resulting report lists all AWS services, because the\n                    management account is not limited by SCPs. If you specify a policy ID in the CLI\n                    or API, the policy is ignored. For each service, the report includes data for\n                    only the management account.</p>\n            </li>\n            <li>\n                <p>\n                  <b>Account</b> – When you specify another\n                    account entity and a policy ID, the resulting report lists all of the services\n                    that are allowed by the specified SCP. For each service, the report includes\n                    data for only the specified account. This means that other accounts in the\n                    organization that are affected by the SCP might not be included in the data. If\n                    the SCP is not attached to the account, the report will return a list of\n                    services with no data.</p>\n            </li>\n         </ul>\n        <note>\n            <p>Service last accessed data does not use other policy types when determining\n                whether a principal could access a service. These other policy types include\n                identity-based policies, resource-based policies, access control lists, IAM\n                permissions boundaries, and STS assume role policies. It only applies SCP logic.\n                For more about the evaluation of policy types, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics\">Evaluating policies</a> in the\n                <i>IAM User Guide</i>.</p>\n        </note>\n        <p>For more information about service last accessed data, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html\">Reducing policy scope by\n                viewing user activity</a> in the <i>IAM User Guide</i>.</p>"
3604            }
3605        },
3606        "com.amazonaws.iam#GenerateOrganizationsAccessReportRequest": {
3607            "type": "structure",
3608            "members": {
3609                "EntityPath": {
3610                    "target": "com.amazonaws.iam#organizationsEntityPathType",
3611                    "traits": {
3612                        "smithy.api#documentation": "<p>The path of the AWS Organizations entity (root, OU, or account). You can build an entity path using\n            the known structure of your organization. For example, assume that your account ID is\n                <code>123456789012</code> and its parent OU ID is <code>ou-rge0-awsabcde</code>. The\n            organization root ID is <code>r-f6g7h8i9j0example</code> and your organization ID is\n                <code>o-a1b2c3d4e5</code>. Your entity path is\n                <code>o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-rge0-awsabcde/123456789012</code>.</p>",
3613                        "smithy.api#required": {}
3614                    }
3615                },
3616                "OrganizationsPolicyId": {
3617                    "target": "com.amazonaws.iam#organizationsPolicyIdType",
3618                    "traits": {
3619                        "smithy.api#documentation": "<p>The identifier of the AWS Organizations service control policy (SCP). This parameter is\n            optional.</p>\n        <p>This ID is used to generate information about when an account principal that is\n            limited by the SCP attempted to access an AWS service.</p>"
3620                    }
3621                }
3622            }
3623        },
3624        "com.amazonaws.iam#GenerateOrganizationsAccessReportResponse": {
3625            "type": "structure",
3626            "members": {
3627                "JobId": {
3628                    "target": "com.amazonaws.iam#jobIDType",
3629                    "traits": {
3630                        "smithy.api#documentation": "<p>The job identifier that you can use in the <a>GetOrganizationsAccessReport</a> operation.</p>"
3631                    }
3632                }
3633            }
3634        },
3635        "com.amazonaws.iam#GenerateServiceLastAccessedDetails": {
3636            "type": "operation",
3637            "input": {
3638                "target": "com.amazonaws.iam#GenerateServiceLastAccessedDetailsRequest"
3639            },
3640            "output": {
3641                "target": "com.amazonaws.iam#GenerateServiceLastAccessedDetailsResponse"
3642            },
3643            "errors": [
3644                {
3645                    "target": "com.amazonaws.iam#InvalidInputException"
3646                },
3647                {
3648                    "target": "com.amazonaws.iam#NoSuchEntityException"
3649                }
3650            ],
3651            "traits": {
3652                "smithy.api#documentation": "<p>Generates a report that includes details about when an IAM resource (user, group,\n            role, or policy) was last used in an attempt to access AWS services. Recent activity\n            usually appears within four hours. IAM reports activity for the last 365 days, or less\n            if your Region began supporting this feature within the last year. For more information,\n            see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#access-advisor_tracking-period\">Regions where data is tracked</a>.</p>\n        <important>\n            <p>The service last accessed data includes all attempts to access an AWS API, not\n                just the successful ones. This includes all attempts that were made using the\n                AWS Management Console, the AWS API through any of the SDKs, or any of the command line tools.\n                An unexpected entry in the service last accessed data does not mean that your\n                account has been compromised, because the request might have been denied. Refer to\n                your CloudTrail logs as the authoritative source for information about all API calls\n                and whether they were successful or denied access. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html\">Logging\n                    IAM events with CloudTrail</a> in the\n                    <i>IAM User Guide</i>.</p>\n        </important>\n        <p>The <code>GenerateServiceLastAccessedDetails</code> operation returns a\n                <code>JobId</code>. Use this parameter in the following operations to retrieve the\n            following details from your report: </p>\n        <ul>\n            <li>\n                <p>\n                  <a>GetServiceLastAccessedDetails</a> – Use this operation\n                    for users, groups, roles, or policies to list every AWS service that the\n                    resource could access using permissions policies. For each service, the response\n                    includes information about the most recent access attempt.</p>\n                <p>The <code>JobId</code> returned by\n                        <code>GenerateServiceLastAccessedDetail</code> must be used by the same role\n                    within a session, or by the same user when used to call\n                        <code>GetServiceLastAccessedDetail</code>.</p>\n            </li>\n            <li>\n                <p>\n                  <a>GetServiceLastAccessedDetailsWithEntities</a> – Use this\n                    operation for groups and policies to list information about the associated\n                    entities (users or roles) that attempted to access a specific AWS service.\n                </p>\n            </li>\n         </ul>\n        <p>To check the status of the <code>GenerateServiceLastAccessedDetails</code> request,\n            use the <code>JobId</code> parameter in the same operations and test the\n                <code>JobStatus</code> response parameter.</p>\n        <p>For additional information about the permissions policies that allow an identity\n            (user, group, or role) to access specific services, use the <a>ListPoliciesGrantingServiceAccess</a> operation.</p>\n        <note>\n            <p>Service last accessed data does not use other policy types when determining\n                whether a resource could access a service. These other policy types include\n                resource-based policies, access control lists, AWS Organizations policies, IAM\n                permissions boundaries, and AWS STS assume role policies. It only applies\n                permissions policy logic. For more about the evaluation of policy types, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics\">Evaluating policies</a> in the\n                <i>IAM User Guide</i>.</p>\n        </note>\n        <p>For more information about service and action last accessed data, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html\">Reducing permissions using service last accessed data</a> in the\n                <i>IAM User Guide</i>.</p>"
3653            }
3654        },
3655        "com.amazonaws.iam#GenerateServiceLastAccessedDetailsRequest": {
3656            "type": "structure",
3657            "members": {
3658                "Arn": {
3659                    "target": "com.amazonaws.iam#arnType",
3660                    "traits": {
3661                        "smithy.api#documentation": "<p>The ARN of the IAM resource (user, group, role, or managed policy) used to generate\n            information about when the resource was last used in an attempt to access an AWS\n            service.</p>",
3662                        "smithy.api#required": {}
3663                    }
3664                },
3665                "Granularity": {
3666                    "target": "com.amazonaws.iam#AccessAdvisorUsageGranularityType",
3667                    "traits": {
3668                        "smithy.api#documentation": "<p>The level of detail that you want to generate. You can specify whether you want to\n            generate information about the last attempt to access services or actions. If you\n            specify service-level granularity, this operation generates only service data. If you\n            specify action-level granularity, it generates service and action data. If you don't\n            include this optional parameter, the operation generates service data.</p>"
3669                    }
3670                }
3671            }
3672        },
3673        "com.amazonaws.iam#GenerateServiceLastAccessedDetailsResponse": {
3674            "type": "structure",
3675            "members": {
3676                "JobId": {
3677                    "target": "com.amazonaws.iam#jobIDType",
3678                    "traits": {
3679                        "smithy.api#documentation": "<p>The <code>JobId</code> that you can use in the <a>GetServiceLastAccessedDetails</a> or <a>GetServiceLastAccessedDetailsWithEntities</a> operations. The\n                <code>JobId</code> returned by <code>GenerateServiceLastAccessedDetail</code> must\n            be used by the same role within a session, or by the same user when used to call\n                <code>GetServiceLastAccessedDetail</code>.</p>"
3680                    }
3681                }
3682            }
3683        },
3684        "com.amazonaws.iam#GetAccessKeyLastUsed": {
3685            "type": "operation",
3686            "input": {
3687                "target": "com.amazonaws.iam#GetAccessKeyLastUsedRequest"
3688            },
3689            "output": {
3690                "target": "com.amazonaws.iam#GetAccessKeyLastUsedResponse"
3691            },
3692            "errors": [
3693                {
3694                    "target": "com.amazonaws.iam#NoSuchEntityException"
3695                }
3696            ],
3697            "traits": {
3698                "smithy.api#documentation": "<p>Retrieves information about when the specified access key was last used. The\n            information includes the date and time of last use, along with the AWS service and\n            Region that were specified in the last request made with that key.</p>"
3699            }
3700        },
3701        "com.amazonaws.iam#GetAccessKeyLastUsedRequest": {
3702            "type": "structure",
3703            "members": {
3704                "AccessKeyId": {
3705                    "target": "com.amazonaws.iam#accessKeyIdType",
3706                    "traits": {
3707                        "smithy.api#documentation": "<p>The identifier of an access key.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
3708                        "smithy.api#required": {}
3709                    }
3710                }
3711            }
3712        },
3713        "com.amazonaws.iam#GetAccessKeyLastUsedResponse": {
3714            "type": "structure",
3715            "members": {
3716                "UserName": {
3717                    "target": "com.amazonaws.iam#existingUserNameType",
3718                    "traits": {
3719                        "smithy.api#documentation": "<p>The name of the AWS IAM user that owns this access key.</p>\n        <p></p>"
3720                    }
3721                },
3722                "AccessKeyLastUsed": {
3723                    "target": "com.amazonaws.iam#AccessKeyLastUsed",
3724                    "traits": {
3725                        "smithy.api#documentation": "<p>Contains information about the last time the access key was used.</p>"
3726                    }
3727                }
3728            },
3729            "traits": {
3730                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetAccessKeyLastUsed</a> request.\n      It is also returned as a member of the <a>AccessKeyMetaData</a> structure returned\n      by the <a>ListAccessKeys</a> action.</p>"
3731            }
3732        },
3733        "com.amazonaws.iam#GetAccountAuthorizationDetails": {
3734            "type": "operation",
3735            "input": {
3736                "target": "com.amazonaws.iam#GetAccountAuthorizationDetailsRequest"
3737            },
3738            "output": {
3739                "target": "com.amazonaws.iam#GetAccountAuthorizationDetailsResponse"
3740            },
3741            "errors": [
3742                {
3743                    "target": "com.amazonaws.iam#ServiceFailureException"
3744                }
3745            ],
3746            "traits": {
3747                "smithy.api#documentation": "<p>Retrieves information about all IAM users, groups, roles, and policies in your AWS\n            account, including their relationships to one another. Use this operation to obtain a\n            snapshot of the configuration of IAM permissions (users, groups, roles, and policies)\n            in your account.</p>\n        <note>\n            <p>Policies returned by this operation are URL-encoded compliant \n    with <a href=\"https://tools.ietf.org/html/rfc3986\">RFC 3986</a>. You can use a URL \n    decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n    can use the <code>decode</code> method of the <code>java.net.URLDecoder</code> utility class in \n    the Java SDK. Other languages and SDKs provide similar functionality.</p>\n         </note>\n        <p>You can optionally filter the results using the <code>Filter</code> parameter. You can\n            paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
3748                "smithy.api#paginated": {
3749                    "inputToken": "Marker",
3750                    "outputToken": "Marker",
3751                    "pageSize": "MaxItems"
3752                }
3753            }
3754        },
3755        "com.amazonaws.iam#GetAccountAuthorizationDetailsRequest": {
3756            "type": "structure",
3757            "members": {
3758                "Filter": {
3759                    "target": "com.amazonaws.iam#entityListType",
3760                    "traits": {
3761                        "smithy.api#documentation": "<p>A list of entity types used to filter the results. Only the entities that match the\n            types you specify are included in the output. Use the value\n                <code>LocalManagedPolicy</code> to include customer managed policies.</p>\n        <p>The format for this parameter is a comma-separated (if more than one) list of strings.\n            Each string value in the list must be one of the valid values listed below.</p>"
3762                    }
3763                },
3764                "MaxItems": {
3765                    "target": "com.amazonaws.iam#maxItemsType",
3766                    "traits": {
3767                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
3768                    }
3769                },
3770                "Marker": {
3771                    "target": "com.amazonaws.iam#markerType",
3772                    "traits": {
3773                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
3774                    }
3775                }
3776            }
3777        },
3778        "com.amazonaws.iam#GetAccountAuthorizationDetailsResponse": {
3779            "type": "structure",
3780            "members": {
3781                "UserDetailList": {
3782                    "target": "com.amazonaws.iam#userDetailListType",
3783                    "traits": {
3784                        "smithy.api#documentation": "<p>A list containing information about IAM users.</p>"
3785                    }
3786                },
3787                "GroupDetailList": {
3788                    "target": "com.amazonaws.iam#groupDetailListType",
3789                    "traits": {
3790                        "smithy.api#documentation": "<p>A list containing information about IAM groups.</p>"
3791                    }
3792                },
3793                "RoleDetailList": {
3794                    "target": "com.amazonaws.iam#roleDetailListType",
3795                    "traits": {
3796                        "smithy.api#documentation": "<p>A list containing information about IAM roles.</p>"
3797                    }
3798                },
3799                "Policies": {
3800                    "target": "com.amazonaws.iam#ManagedPolicyDetailListType",
3801                    "traits": {
3802                        "smithy.api#documentation": "<p>A list containing information about managed policies.</p>"
3803                    }
3804                },
3805                "IsTruncated": {
3806                    "target": "com.amazonaws.iam#booleanType",
3807                    "traits": {
3808                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
3809                    }
3810                },
3811                "Marker": {
3812                    "target": "com.amazonaws.iam#responseMarkerType",
3813                    "traits": {
3814                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
3815                    }
3816                }
3817            },
3818            "traits": {
3819                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetAccountAuthorizationDetails</a>\n      request. </p>"
3820            }
3821        },
3822        "com.amazonaws.iam#GetAccountPasswordPolicy": {
3823            "type": "operation",
3824            "output": {
3825                "target": "com.amazonaws.iam#GetAccountPasswordPolicyResponse"
3826            },
3827            "errors": [
3828                {
3829                    "target": "com.amazonaws.iam#NoSuchEntityException"
3830                },
3831                {
3832                    "target": "com.amazonaws.iam#ServiceFailureException"
3833                }
3834            ],
3835            "traits": {
3836                "smithy.api#documentation": "<p>Retrieves the password policy for the AWS account. This tells you the complexity\n            requirements and mandatory rotation periods for the IAM user passwords in your account.\n            For more information about using a password policy, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html\">Managing an IAM password\n                policy</a>.</p>"
3837            }
3838        },
3839        "com.amazonaws.iam#GetAccountPasswordPolicyResponse": {
3840            "type": "structure",
3841            "members": {
3842                "PasswordPolicy": {
3843                    "target": "com.amazonaws.iam#PasswordPolicy",
3844                    "traits": {
3845                        "smithy.api#documentation": "<p>A structure that contains details about the account's password policy.</p>",
3846                        "smithy.api#required": {}
3847                    }
3848                }
3849            },
3850            "traits": {
3851                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetAccountPasswordPolicy</a>\n      request. </p>"
3852            }
3853        },
3854        "com.amazonaws.iam#GetAccountSummary": {
3855            "type": "operation",
3856            "output": {
3857                "target": "com.amazonaws.iam#GetAccountSummaryResponse"
3858            },
3859            "errors": [
3860                {
3861                    "target": "com.amazonaws.iam#ServiceFailureException"
3862                }
3863            ],
3864            "traits": {
3865                "smithy.api#documentation": "<p>Retrieves information about IAM entity usage and IAM quotas in the AWS\n            account.</p>\n        <p> For information about IAM quotas, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS quotas</a> in the\n                <i>IAM User Guide</i>.</p>"
3866            }
3867        },
3868        "com.amazonaws.iam#GetAccountSummaryResponse": {
3869            "type": "structure",
3870            "members": {
3871                "SummaryMap": {
3872                    "target": "com.amazonaws.iam#summaryMapType",
3873                    "traits": {
3874                        "smithy.api#documentation": "<p>A set of key–value pairs containing information about IAM entity usage and\n            IAM quotas.</p>"
3875                    }
3876                }
3877            },
3878            "traits": {
3879                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetAccountSummary</a> request.\n    </p>"
3880            }
3881        },
3882        "com.amazonaws.iam#GetContextKeysForCustomPolicy": {
3883            "type": "operation",
3884            "input": {
3885                "target": "com.amazonaws.iam#GetContextKeysForCustomPolicyRequest"
3886            },
3887            "output": {
3888                "target": "com.amazonaws.iam#GetContextKeysForPolicyResponse"
3889            },
3890            "errors": [
3891                {
3892                    "target": "com.amazonaws.iam#InvalidInputException"
3893                }
3894            ],
3895            "traits": {
3896                "smithy.api#documentation": "<p>Gets a list of all of the context keys referenced in the input policies. The policies\n            are supplied as a list of one or more strings. To get the context keys from policies\n            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.</p>\n        <p>Context keys are variables maintained by AWS and its services that provide details\n            about the context of an API query request. Context keys can be evaluated by testing\n            against a value specified in an IAM policy. Use\n                <code>GetContextKeysForCustomPolicy</code> to understand what key names and values\n            you must supply when you call <a>SimulateCustomPolicy</a>. Note that all\n            parameters are shown in unencoded form here for clarity but must be URL encoded to be\n            included as a part of a real HTML request.</p>"
3897            }
3898        },
3899        "com.amazonaws.iam#GetContextKeysForCustomPolicyRequest": {
3900            "type": "structure",
3901            "members": {
3902                "PolicyInputList": {
3903                    "target": "com.amazonaws.iam#SimulationPolicyListType",
3904                    "traits": {
3905                        "smithy.api#documentation": "<p>A list of policies for which you want the list of context keys referenced in those\n            policies. Each document is specified as a string containing the complete, valid JSON\n            text of an IAM policy.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
3906                        "smithy.api#required": {}
3907                    }
3908                }
3909            }
3910        },
3911        "com.amazonaws.iam#GetContextKeysForPolicyResponse": {
3912            "type": "structure",
3913            "members": {
3914                "ContextKeyNames": {
3915                    "target": "com.amazonaws.iam#ContextKeyNamesResultListType",
3916                    "traits": {
3917                        "smithy.api#documentation": "<p>The list of context keys that are referenced in the input policies.</p>"
3918                    }
3919                }
3920            },
3921            "traits": {
3922                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetContextKeysForPrincipalPolicy</a> or <a>GetContextKeysForCustomPolicy</a> request. </p>"
3923            }
3924        },
3925        "com.amazonaws.iam#GetContextKeysForPrincipalPolicy": {
3926            "type": "operation",
3927            "input": {
3928                "target": "com.amazonaws.iam#GetContextKeysForPrincipalPolicyRequest"
3929            },
3930            "output": {
3931                "target": "com.amazonaws.iam#GetContextKeysForPolicyResponse"
3932            },
3933            "errors": [
3934                {
3935                    "target": "com.amazonaws.iam#InvalidInputException"
3936                },
3937                {
3938                    "target": "com.amazonaws.iam#NoSuchEntityException"
3939                }
3940            ],
3941            "traits": {
3942                "smithy.api#documentation": "<p>Gets a list of all of the context keys referenced in all the IAM policies that are\n            attached to the specified IAM entity. The entity can be an IAM user, group, or role.\n            If you specify a user, then the request also includes all of the policies attached to\n            groups that the user is a member of.</p>\n        <p>You can optionally include a list of one or more additional policies, specified as\n            strings. If you want to include <i>only</i> a list of policies by string,\n            use <a>GetContextKeysForCustomPolicy</a> instead.</p>\n        <p>\n            <b>Note:</b> This operation discloses information about the\n            permissions granted to other users. If you do not want users to see other user's\n            permissions, then consider allowing them to use <a>GetContextKeysForCustomPolicy</a> instead.</p>\n        <p>Context keys are variables maintained by AWS and its services that provide details\n            about the context of an API query request. Context keys can be evaluated by testing\n            against a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.</p>"
3943            }
3944        },
3945        "com.amazonaws.iam#GetContextKeysForPrincipalPolicyRequest": {
3946            "type": "structure",
3947            "members": {
3948                "PolicySourceArn": {
3949                    "target": "com.amazonaws.iam#arnType",
3950                    "traits": {
3951                        "smithy.api#documentation": "<p>The ARN of a user, group, or role whose policies contain the context keys that you\n            want listed. If you specify a user, the list includes context keys that are found in all\n            policies that are attached to the user. The list also includes all groups that the user\n            is a member of. If you pick a group or a role, then it includes only those context keys\n            that are found in policies attached to that entity. Note that all parameters are shown\n            in unencoded form here for clarity, but must be URL encoded to be included as a part of\n            a real HTML request.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
3952                        "smithy.api#required": {}
3953                    }
3954                },
3955                "PolicyInputList": {
3956                    "target": "com.amazonaws.iam#SimulationPolicyListType",
3957                    "traits": {
3958                        "smithy.api#documentation": "<p>An optional list of additional policies for which you want the list of context keys\n            that are referenced.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>"
3959                    }
3960                }
3961            }
3962        },
3963        "com.amazonaws.iam#GetCredentialReport": {
3964            "type": "operation",
3965            "output": {
3966                "target": "com.amazonaws.iam#GetCredentialReportResponse"
3967            },
3968            "errors": [
3969                {
3970                    "target": "com.amazonaws.iam#CredentialReportExpiredException"
3971                },
3972                {
3973                    "target": "com.amazonaws.iam#CredentialReportNotPresentException"
3974                },
3975                {
3976                    "target": "com.amazonaws.iam#CredentialReportNotReadyException"
3977                },
3978                {
3979                    "target": "com.amazonaws.iam#ServiceFailureException"
3980                }
3981            ],
3982            "traits": {
3983                "smithy.api#documentation": "<p> Retrieves a credential report for the AWS account. For more information about the\n            credential report, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Getting credential reports</a> in\n            the <i>IAM User Guide</i>.</p>"
3984            }
3985        },
3986        "com.amazonaws.iam#GetCredentialReportResponse": {
3987            "type": "structure",
3988            "members": {
3989                "Content": {
3990                    "target": "com.amazonaws.iam#ReportContentType",
3991                    "traits": {
3992                        "smithy.api#documentation": "<p>Contains the credential report. The report is Base64-encoded.</p>"
3993                    }
3994                },
3995                "ReportFormat": {
3996                    "target": "com.amazonaws.iam#ReportFormatType",
3997                    "traits": {
3998                        "smithy.api#documentation": "<p>The format (MIME type) of the credential report.</p>"
3999                    }
4000                },
4001                "GeneratedTime": {
4002                    "target": "com.amazonaws.iam#dateType",
4003                    "traits": {
4004                        "smithy.api#documentation": "<p> The date and time when the credential report was created, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time format</a>.</p>"
4005                    }
4006                }
4007            },
4008            "traits": {
4009                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetCredentialReport</a> request.\n    </p>"
4010            }
4011        },
4012        "com.amazonaws.iam#GetGroup": {
4013            "type": "operation",
4014            "input": {
4015                "target": "com.amazonaws.iam#GetGroupRequest"
4016            },
4017            "output": {
4018                "target": "com.amazonaws.iam#GetGroupResponse"
4019            },
4020            "errors": [
4021                {
4022                    "target": "com.amazonaws.iam#NoSuchEntityException"
4023                },
4024                {
4025                    "target": "com.amazonaws.iam#ServiceFailureException"
4026                }
4027            ],
4028            "traits": {
4029                "smithy.api#documentation": "<p> Returns a list of IAM users that are in the specified IAM group. You can paginate\n            the results using the <code>MaxItems</code> and <code>Marker</code> parameters.</p>",
4030                "smithy.api#paginated": {
4031                    "inputToken": "Marker",
4032                    "outputToken": "Marker",
4033                    "items": "Users",
4034                    "pageSize": "MaxItems"
4035                }
4036            }
4037        },
4038        "com.amazonaws.iam#GetGroupPolicy": {
4039            "type": "operation",
4040            "input": {
4041                "target": "com.amazonaws.iam#GetGroupPolicyRequest"
4042            },
4043            "output": {
4044                "target": "com.amazonaws.iam#GetGroupPolicyResponse"
4045            },
4046            "errors": [
4047                {
4048                    "target": "com.amazonaws.iam#NoSuchEntityException"
4049                },
4050                {
4051                    "target": "com.amazonaws.iam#ServiceFailureException"
4052                }
4053            ],
4054            "traits": {
4055                "smithy.api#documentation": "<p>Retrieves the specified inline policy document that is embedded in the specified IAM\n            group.</p>\n        <note>\n            <p>Policies returned by this operation are URL-encoded compliant \n    with <a href=\"https://tools.ietf.org/html/rfc3986\">RFC 3986</a>. You can use a URL \n    decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n    can use the <code>decode</code> method of the <code>java.net.URLDecoder</code> utility class in \n    the Java SDK. Other languages and SDKs provide similar functionality.</p>\n         </note>\n        <p>An IAM group can also have managed policies attached to it. To retrieve a managed\n            policy document that is attached to a group, use <a>GetPolicy</a> to\n            determine the policy's default version, then use <a>GetPolicyVersion</a> to\n            retrieve the policy document.</p>\n        <p>For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
4056            }
4057        },
4058        "com.amazonaws.iam#GetGroupPolicyRequest": {
4059            "type": "structure",
4060            "members": {
4061                "GroupName": {
4062                    "target": "com.amazonaws.iam#groupNameType",
4063                    "traits": {
4064                        "smithy.api#documentation": "<p>The name of the group the policy is associated with.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4065                        "smithy.api#required": {}
4066                    }
4067                },
4068                "PolicyName": {
4069                    "target": "com.amazonaws.iam#policyNameType",
4070                    "traits": {
4071                        "smithy.api#documentation": "<p>The name of the policy document to get.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4072                        "smithy.api#required": {}
4073                    }
4074                }
4075            }
4076        },
4077        "com.amazonaws.iam#GetGroupPolicyResponse": {
4078            "type": "structure",
4079            "members": {
4080                "GroupName": {
4081                    "target": "com.amazonaws.iam#groupNameType",
4082                    "traits": {
4083                        "smithy.api#documentation": "<p>The group the policy is associated with.</p>",
4084                        "smithy.api#required": {}
4085                    }
4086                },
4087                "PolicyName": {
4088                    "target": "com.amazonaws.iam#policyNameType",
4089                    "traits": {
4090                        "smithy.api#documentation": "<p>The name of the policy.</p>",
4091                        "smithy.api#required": {}
4092                    }
4093                },
4094                "PolicyDocument": {
4095                    "target": "com.amazonaws.iam#policyDocumentType",
4096                    "traits": {
4097                        "smithy.api#documentation": "<p>The policy document.</p>\n        <p>IAM stores policies in JSON format. However, resources that were created using AWS\n            CloudFormation templates can be formatted in YAML. AWS CloudFormation always converts\n            a YAML policy to JSON format before submitting it to IAM.</p>",
4098                        "smithy.api#required": {}
4099                    }
4100                }
4101            },
4102            "traits": {
4103                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetGroupPolicy</a> request.\n    </p>"
4104            }
4105        },
4106        "com.amazonaws.iam#GetGroupRequest": {
4107            "type": "structure",
4108            "members": {
4109                "GroupName": {
4110                    "target": "com.amazonaws.iam#groupNameType",
4111                    "traits": {
4112                        "smithy.api#documentation": "<p>The name of the group.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4113                        "smithy.api#required": {}
4114                    }
4115                },
4116                "Marker": {
4117                    "target": "com.amazonaws.iam#markerType",
4118                    "traits": {
4119                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
4120                    }
4121                },
4122                "MaxItems": {
4123                    "target": "com.amazonaws.iam#maxItemsType",
4124                    "traits": {
4125                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
4126                    }
4127                }
4128            }
4129        },
4130        "com.amazonaws.iam#GetGroupResponse": {
4131            "type": "structure",
4132            "members": {
4133                "Group": {
4134                    "target": "com.amazonaws.iam#Group",
4135                    "traits": {
4136                        "smithy.api#documentation": "<p>A structure that contains details about the group.</p>",
4137                        "smithy.api#required": {}
4138                    }
4139                },
4140                "Users": {
4141                    "target": "com.amazonaws.iam#userListType",
4142                    "traits": {
4143                        "smithy.api#documentation": "<p>A list of users in the group.</p>",
4144                        "smithy.api#required": {}
4145                    }
4146                },
4147                "IsTruncated": {
4148                    "target": "com.amazonaws.iam#booleanType",
4149                    "traits": {
4150                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
4151                    }
4152                },
4153                "Marker": {
4154                    "target": "com.amazonaws.iam#responseMarkerType",
4155                    "traits": {
4156                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
4157                    }
4158                }
4159            },
4160            "traits": {
4161                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetGroup</a> request. </p>"
4162            }
4163        },
4164        "com.amazonaws.iam#GetInstanceProfile": {
4165            "type": "operation",
4166            "input": {
4167                "target": "com.amazonaws.iam#GetInstanceProfileRequest"
4168            },
4169            "output": {
4170                "target": "com.amazonaws.iam#GetInstanceProfileResponse"
4171            },
4172            "errors": [
4173                {
4174                    "target": "com.amazonaws.iam#NoSuchEntityException"
4175                },
4176                {
4177                    "target": "com.amazonaws.iam#ServiceFailureException"
4178                }
4179            ],
4180            "traits": {
4181                "smithy.api#documentation": "<p> Retrieves information about the specified instance profile, including the instance\n            profile's path, GUID, ARN, and role. For more information about instance profiles, see\n                <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About\n                instance profiles</a> in the <i>IAM User Guide</i>.</p>",
4182                "smithy.waiters#waitable": {
4183                    "InstanceProfileExists": {
4184                        "acceptors": [
4185                            {
4186                                "state": "success",
4187                                "matcher": {
4188                                    "success": true
4189                                }
4190                            },
4191                            {
4192                                "state": "retry",
4193                                "matcher": {
4194                                    "errorType": "NoSuchEntityException"
4195                                }
4196                            }
4197                        ],
4198                        "minDelay": 1
4199                    }
4200                }
4201            }
4202        },
4203        "com.amazonaws.iam#GetInstanceProfileRequest": {
4204            "type": "structure",
4205            "members": {
4206                "InstanceProfileName": {
4207                    "target": "com.amazonaws.iam#instanceProfileNameType",
4208                    "traits": {
4209                        "smithy.api#documentation": "<p>The name of the instance profile to get information about.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4210                        "smithy.api#required": {}
4211                    }
4212                }
4213            }
4214        },
4215        "com.amazonaws.iam#GetInstanceProfileResponse": {
4216            "type": "structure",
4217            "members": {
4218                "InstanceProfile": {
4219                    "target": "com.amazonaws.iam#InstanceProfile",
4220                    "traits": {
4221                        "smithy.api#documentation": "<p>A structure containing details about the instance profile.</p>",
4222                        "smithy.api#required": {}
4223                    }
4224                }
4225            },
4226            "traits": {
4227                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetInstanceProfile</a> request.\n    </p>"
4228            }
4229        },
4230        "com.amazonaws.iam#GetLoginProfile": {
4231            "type": "operation",
4232            "input": {
4233                "target": "com.amazonaws.iam#GetLoginProfileRequest"
4234            },
4235            "output": {
4236                "target": "com.amazonaws.iam#GetLoginProfileResponse"
4237            },
4238            "errors": [
4239                {
4240                    "target": "com.amazonaws.iam#NoSuchEntityException"
4241                },
4242                {
4243                    "target": "com.amazonaws.iam#ServiceFailureException"
4244                }
4245            ],
4246            "traits": {
4247                "smithy.api#documentation": "<p>Retrieves the user name and password creation date for the specified IAM user. If\n            the user has not been assigned a password, the operation returns a 404\n                (<code>NoSuchEntity</code>) error.</p>"
4248            }
4249        },
4250        "com.amazonaws.iam#GetLoginProfileRequest": {
4251            "type": "structure",
4252            "members": {
4253                "UserName": {
4254                    "target": "com.amazonaws.iam#userNameType",
4255                    "traits": {
4256                        "smithy.api#documentation": "<p>The name of the user whose login profile you want to retrieve.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4257                        "smithy.api#required": {}
4258                    }
4259                }
4260            }
4261        },
4262        "com.amazonaws.iam#GetLoginProfileResponse": {
4263            "type": "structure",
4264            "members": {
4265                "LoginProfile": {
4266                    "target": "com.amazonaws.iam#LoginProfile",
4267                    "traits": {
4268                        "smithy.api#documentation": "<p>A structure containing the user name and password create date for the user.</p>",
4269                        "smithy.api#required": {}
4270                    }
4271                }
4272            },
4273            "traits": {
4274                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetLoginProfile</a> request.\n    </p>"
4275            }
4276        },
4277        "com.amazonaws.iam#GetOpenIDConnectProvider": {
4278            "type": "operation",
4279            "input": {
4280                "target": "com.amazonaws.iam#GetOpenIDConnectProviderRequest"
4281            },
4282            "output": {
4283                "target": "com.amazonaws.iam#GetOpenIDConnectProviderResponse"
4284            },
4285            "errors": [
4286                {
4287                    "target": "com.amazonaws.iam#InvalidInputException"
4288                },
4289                {
4290                    "target": "com.amazonaws.iam#NoSuchEntityException"
4291                },
4292                {
4293                    "target": "com.amazonaws.iam#ServiceFailureException"
4294                }
4295            ],
4296            "traits": {
4297                "smithy.api#documentation": "<p>Returns information about the specified OpenID Connect (OIDC) provider resource object\n            in IAM.</p>"
4298            }
4299        },
4300        "com.amazonaws.iam#GetOpenIDConnectProviderRequest": {
4301            "type": "structure",
4302            "members": {
4303                "OpenIDConnectProviderArn": {
4304                    "target": "com.amazonaws.iam#arnType",
4305                    "traits": {
4306                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get\n            information for. You can get a list of OIDC provider resource ARNs by using the <a>ListOpenIDConnectProviders</a> operation.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
4307                        "smithy.api#required": {}
4308                    }
4309                }
4310            }
4311        },
4312        "com.amazonaws.iam#GetOpenIDConnectProviderResponse": {
4313            "type": "structure",
4314            "members": {
4315                "Url": {
4316                    "target": "com.amazonaws.iam#OpenIDConnectProviderUrlType",
4317                    "traits": {
4318                        "smithy.api#documentation": "<p>The URL that the IAM OIDC provider resource object is associated with. For more\n            information, see <a>CreateOpenIDConnectProvider</a>.</p>"
4319                    }
4320                },
4321                "ClientIDList": {
4322                    "target": "com.amazonaws.iam#clientIDListType",
4323                    "traits": {
4324                        "smithy.api#documentation": "<p>A list of client IDs (also known as audiences) that are associated with the specified\n            IAM OIDC provider resource object. For more information, see <a>CreateOpenIDConnectProvider</a>.</p>"
4325                    }
4326                },
4327                "ThumbprintList": {
4328                    "target": "com.amazonaws.iam#thumbprintListType",
4329                    "traits": {
4330                        "smithy.api#documentation": "<p>A list of certificate thumbprints that are associated with the specified IAM OIDC\n            provider resource object. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>"
4331                    }
4332                },
4333                "CreateDate": {
4334                    "target": "com.amazonaws.iam#dateType",
4335                    "traits": {
4336                        "smithy.api#documentation": "<p>The date and time when the IAM OIDC provider resource object was created in the\n            AWS account.</p>"
4337                    }
4338                },
4339                "Tags": {
4340                    "target": "com.amazonaws.iam#tagListType",
4341                    "traits": {
4342                        "smithy.api#documentation": "<p>A list of tags that are attached to the specified IAM OIDC provider. The returned list of tags is sorted by tag key.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
4343                    }
4344                }
4345            },
4346            "traits": {
4347                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetOpenIDConnectProvider</a>\n      request. </p>"
4348            }
4349        },
4350        "com.amazonaws.iam#GetOrganizationsAccessReport": {
4351            "type": "operation",
4352            "input": {
4353                "target": "com.amazonaws.iam#GetOrganizationsAccessReportRequest"
4354            },
4355            "output": {
4356                "target": "com.amazonaws.iam#GetOrganizationsAccessReportResponse"
4357            },
4358            "errors": [
4359                {
4360                    "target": "com.amazonaws.iam#NoSuchEntityException"
4361                }
4362            ],
4363            "traits": {
4364                "smithy.api#documentation": "<p>Retrieves the service last accessed data report for AWS Organizations that was previously generated\n            using the <code>\n               <a>GenerateOrganizationsAccessReport</a>\n            </code> operation.\n            This operation retrieves the status of your report job and the report contents.</p>\n        <p>Depending on the parameters that you passed when you generated the report, the data\n            returned could include different information. For details, see <a>GenerateOrganizationsAccessReport</a>.</p>\n        <p>To call this operation, you must be signed in to the management account in your\n            organization. SCPs must be enabled for your organization root. You must have permissions\n            to perform this operation. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html\">Refining permissions using\n                service last accessed data</a> in the\n            <i>IAM User Guide</i>.</p>\n        <p>For each service that principals in an account (root users, IAM users, or IAM\n            roles) could access using SCPs, the operation returns details about the most recent\n            access attempt. If there was no attempt, the service is listed without details about the\n            most recent attempt to access the service. If the operation fails, it returns the reason\n            that it failed.</p>\n        <p>By default, the list is sorted by service namespace.</p>"
4365            }
4366        },
4367        "com.amazonaws.iam#GetOrganizationsAccessReportRequest": {
4368            "type": "structure",
4369            "members": {
4370                "JobId": {
4371                    "target": "com.amazonaws.iam#jobIDType",
4372                    "traits": {
4373                        "smithy.api#documentation": "<p>The identifier of the request generated by the <a>GenerateOrganizationsAccessReport</a> operation.</p>",
4374                        "smithy.api#required": {}
4375                    }
4376                },
4377                "MaxItems": {
4378                    "target": "com.amazonaws.iam#maxItemsType",
4379                    "traits": {
4380                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
4381                    }
4382                },
4383                "Marker": {
4384                    "target": "com.amazonaws.iam#markerType",
4385                    "traits": {
4386                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
4387                    }
4388                },
4389                "SortKey": {
4390                    "target": "com.amazonaws.iam#sortKeyType",
4391                    "traits": {
4392                        "smithy.api#documentation": "<p>The key that is used to sort the results. If you choose the namespace key, the results\n            are returned in alphabetical order. If you choose the time key, the results are sorted\n            numerically by the date and time.</p>"
4393                    }
4394                }
4395            }
4396        },
4397        "com.amazonaws.iam#GetOrganizationsAccessReportResponse": {
4398            "type": "structure",
4399            "members": {
4400                "JobStatus": {
4401                    "target": "com.amazonaws.iam#jobStatusType",
4402                    "traits": {
4403                        "smithy.api#documentation": "<p>The status of the job.</p>",
4404                        "smithy.api#required": {}
4405                    }
4406                },
4407                "JobCreationDate": {
4408                    "target": "com.amazonaws.iam#dateType",
4409                    "traits": {
4410                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n                format</a>, when the report job was created.</p>",
4411                        "smithy.api#required": {}
4412                    }
4413                },
4414                "JobCompletionDate": {
4415                    "target": "com.amazonaws.iam#dateType",
4416                    "traits": {
4417                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n                format</a>, when the generated report job was completed or failed.</p>\n        <p>This field is null if the job is still in progress, as indicated by a job status value\n            of <code>IN_PROGRESS</code>.</p>"
4418                    }
4419                },
4420                "NumberOfServicesAccessible": {
4421                    "target": "com.amazonaws.iam#integerType",
4422                    "traits": {
4423                        "smithy.api#documentation": "<p>The number of services that the applicable SCPs allow account principals to\n            access.</p>"
4424                    }
4425                },
4426                "NumberOfServicesNotAccessed": {
4427                    "target": "com.amazonaws.iam#integerType",
4428                    "traits": {
4429                        "smithy.api#documentation": "<p>The number of services that account principals are allowed but did not attempt to\n            access.</p>"
4430                    }
4431                },
4432                "AccessDetails": {
4433                    "target": "com.amazonaws.iam#AccessDetails",
4434                    "traits": {
4435                        "smithy.api#documentation": "<p>An object that contains details about the most recent attempt to access the\n            service.</p>"
4436                    }
4437                },
4438                "IsTruncated": {
4439                    "target": "com.amazonaws.iam#booleanType",
4440                    "traits": {
4441                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
4442                    }
4443                },
4444                "Marker": {
4445                    "target": "com.amazonaws.iam#markerType",
4446                    "traits": {
4447                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
4448                    }
4449                },
4450                "ErrorDetails": {
4451                    "target": "com.amazonaws.iam#ErrorDetails"
4452                }
4453            }
4454        },
4455        "com.amazonaws.iam#GetPolicy": {
4456            "type": "operation",
4457            "input": {
4458                "target": "com.amazonaws.iam#GetPolicyRequest"
4459            },
4460            "output": {
4461                "target": "com.amazonaws.iam#GetPolicyResponse"
4462            },
4463            "errors": [
4464                {
4465                    "target": "com.amazonaws.iam#InvalidInputException"
4466                },
4467                {
4468                    "target": "com.amazonaws.iam#NoSuchEntityException"
4469                },
4470                {
4471                    "target": "com.amazonaws.iam#ServiceFailureException"
4472                }
4473            ],
4474            "traits": {
4475                "smithy.api#documentation": "<p>Retrieves information about the specified managed policy, including the policy's\n            default version and the total number of IAM users, groups, and roles to which the\n            policy is attached. To retrieve the list of the specific users, groups, and roles that\n            the policy is attached to, use <a>ListEntitiesForPolicy</a>. This operation\n            returns metadata about the policy. To retrieve the actual policy document for a specific\n            version of the policy, use <a>GetPolicyVersion</a>.</p>\n        <p>This operation retrieves information about managed policies. To retrieve information\n            about an inline policy that is embedded with an IAM user, group, or role, use <a>GetUserPolicy</a>, <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a>.</p>\n        <p>For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
4476            }
4477        },
4478        "com.amazonaws.iam#GetPolicyRequest": {
4479            "type": "structure",
4480            "members": {
4481                "PolicyArn": {
4482                    "target": "com.amazonaws.iam#arnType",
4483                    "traits": {
4484                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the managed policy that you want information\n            about.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
4485                        "smithy.api#required": {}
4486                    }
4487                }
4488            }
4489        },
4490        "com.amazonaws.iam#GetPolicyResponse": {
4491            "type": "structure",
4492            "members": {
4493                "Policy": {
4494                    "target": "com.amazonaws.iam#Policy",
4495                    "traits": {
4496                        "smithy.api#documentation": "<p>A structure containing details about the policy.</p>"
4497                    }
4498                }
4499            },
4500            "traits": {
4501                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetPolicy</a> request. </p>"
4502            }
4503        },
4504        "com.amazonaws.iam#GetPolicyVersion": {
4505            "type": "operation",
4506            "input": {
4507                "target": "com.amazonaws.iam#GetPolicyVersionRequest"
4508            },
4509            "output": {
4510                "target": "com.amazonaws.iam#GetPolicyVersionResponse"
4511            },
4512            "errors": [
4513                {
4514                    "target": "com.amazonaws.iam#InvalidInputException"
4515                },
4516                {
4517                    "target": "com.amazonaws.iam#NoSuchEntityException"
4518                },
4519                {
4520                    "target": "com.amazonaws.iam#ServiceFailureException"
4521                }
4522            ],
4523            "traits": {
4524                "smithy.api#documentation": "<p>Retrieves information about the specified version of the specified managed policy,\n            including the policy document.</p>\n        <note>\n            <p>Policies returned by this operation are URL-encoded compliant \n    with <a href=\"https://tools.ietf.org/html/rfc3986\">RFC 3986</a>. You can use a URL \n    decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n    can use the <code>decode</code> method of the <code>java.net.URLDecoder</code> utility class in \n    the Java SDK. Other languages and SDKs provide similar functionality.</p>\n         </note>\n        <p>To list the available versions for a policy, use <a>ListPolicyVersions</a>.</p>\n        <p>This operation retrieves information about managed policies. To retrieve information\n            about an inline policy that is embedded in a user, group, or role, use <a>GetUserPolicy</a>, <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a>.</p>\n        <p>For more information about the types of policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>For more information about managed policy versions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n                policies</a> in the <i>IAM User Guide</i>.</p>"
4525            }
4526        },
4527        "com.amazonaws.iam#GetPolicyVersionRequest": {
4528            "type": "structure",
4529            "members": {
4530                "PolicyArn": {
4531                    "target": "com.amazonaws.iam#arnType",
4532                    "traits": {
4533                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the managed policy that you want information\n            about.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
4534                        "smithy.api#required": {}
4535                    }
4536                },
4537                "VersionId": {
4538                    "target": "com.amazonaws.iam#policyVersionIdType",
4539                    "traits": {
4540                        "smithy.api#documentation": "<p>Identifies the policy version to retrieve.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that \n    consists of the lowercase letter 'v' followed by one or two digits, and optionally \n    followed by a period '.' and a string of letters and digits.</p>",
4541                        "smithy.api#required": {}
4542                    }
4543                }
4544            }
4545        },
4546        "com.amazonaws.iam#GetPolicyVersionResponse": {
4547            "type": "structure",
4548            "members": {
4549                "PolicyVersion": {
4550                    "target": "com.amazonaws.iam#PolicyVersion",
4551                    "traits": {
4552                        "smithy.api#documentation": "<p>A structure containing details about the policy version.</p>"
4553                    }
4554                }
4555            },
4556            "traits": {
4557                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetPolicyVersion</a> request.\n    </p>"
4558            }
4559        },
4560        "com.amazonaws.iam#GetRole": {
4561            "type": "operation",
4562            "input": {
4563                "target": "com.amazonaws.iam#GetRoleRequest"
4564            },
4565            "output": {
4566                "target": "com.amazonaws.iam#GetRoleResponse"
4567            },
4568            "errors": [
4569                {
4570                    "target": "com.amazonaws.iam#NoSuchEntityException"
4571                },
4572                {
4573                    "target": "com.amazonaws.iam#ServiceFailureException"
4574                }
4575            ],
4576            "traits": {
4577                "smithy.api#documentation": "<p>Retrieves information about the specified role, including the role's path, GUID, ARN,\n            and the role's trust policy that grants permission to assume the role. For more\n            information about roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with roles</a>.</p>\n        <note>\n            <p>Policies returned by this operation are URL-encoded compliant \n    with <a href=\"https://tools.ietf.org/html/rfc3986\">RFC 3986</a>. You can use a URL \n    decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n    can use the <code>decode</code> method of the <code>java.net.URLDecoder</code> utility class in \n    the Java SDK. Other languages and SDKs provide similar functionality.</p>\n         </note>"
4578            }
4579        },
4580        "com.amazonaws.iam#GetRolePolicy": {
4581            "type": "operation",
4582            "input": {
4583                "target": "com.amazonaws.iam#GetRolePolicyRequest"
4584            },
4585            "output": {
4586                "target": "com.amazonaws.iam#GetRolePolicyResponse"
4587            },
4588            "errors": [
4589                {
4590                    "target": "com.amazonaws.iam#NoSuchEntityException"
4591                },
4592                {
4593                    "target": "com.amazonaws.iam#ServiceFailureException"
4594                }
4595            ],
4596            "traits": {
4597                "smithy.api#documentation": "<p>Retrieves the specified inline policy document that is embedded with the specified\n            IAM role.</p>\n        <note>\n            <p>Policies returned by this operation are URL-encoded compliant \n    with <a href=\"https://tools.ietf.org/html/rfc3986\">RFC 3986</a>. You can use a URL \n    decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n    can use the <code>decode</code> method of the <code>java.net.URLDecoder</code> utility class in \n    the Java SDK. Other languages and SDKs provide similar functionality.</p>\n         </note>\n        <p>An IAM role can also have managed policies attached to it. To retrieve a managed\n            policy document that is attached to a role, use <a>GetPolicy</a> to determine\n            the policy's default version, then use <a>GetPolicyVersion</a> to retrieve\n            the policy document.</p>\n        <p>For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>For more information about roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using roles to delegate permissions and\n                federate identities</a>.</p>"
4598            }
4599        },
4600        "com.amazonaws.iam#GetRolePolicyRequest": {
4601            "type": "structure",
4602            "members": {
4603                "RoleName": {
4604                    "target": "com.amazonaws.iam#roleNameType",
4605                    "traits": {
4606                        "smithy.api#documentation": "<p>The name of the role associated with the policy.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4607                        "smithy.api#required": {}
4608                    }
4609                },
4610                "PolicyName": {
4611                    "target": "com.amazonaws.iam#policyNameType",
4612                    "traits": {
4613                        "smithy.api#documentation": "<p>The name of the policy document to get.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4614                        "smithy.api#required": {}
4615                    }
4616                }
4617            }
4618        },
4619        "com.amazonaws.iam#GetRolePolicyResponse": {
4620            "type": "structure",
4621            "members": {
4622                "RoleName": {
4623                    "target": "com.amazonaws.iam#roleNameType",
4624                    "traits": {
4625                        "smithy.api#documentation": "<p>The role the policy is associated with.</p>",
4626                        "smithy.api#required": {}
4627                    }
4628                },
4629                "PolicyName": {
4630                    "target": "com.amazonaws.iam#policyNameType",
4631                    "traits": {
4632                        "smithy.api#documentation": "<p>The name of the policy.</p>",
4633                        "smithy.api#required": {}
4634                    }
4635                },
4636                "PolicyDocument": {
4637                    "target": "com.amazonaws.iam#policyDocumentType",
4638                    "traits": {
4639                        "smithy.api#documentation": "<p>The policy document.</p>\n        <p>IAM stores policies in JSON format. However, resources that were created using AWS\n            CloudFormation templates can be formatted in YAML. AWS CloudFormation always converts\n            a YAML policy to JSON format before submitting it to IAM.</p>",
4640                        "smithy.api#required": {}
4641                    }
4642                }
4643            },
4644            "traits": {
4645                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetRolePolicy</a> request.\n    </p>"
4646            }
4647        },
4648        "com.amazonaws.iam#GetRoleRequest": {
4649            "type": "structure",
4650            "members": {
4651                "RoleName": {
4652                    "target": "com.amazonaws.iam#roleNameType",
4653                    "traits": {
4654                        "smithy.api#documentation": "<p>The name of the IAM role to get information about.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4655                        "smithy.api#required": {}
4656                    }
4657                }
4658            }
4659        },
4660        "com.amazonaws.iam#GetRoleResponse": {
4661            "type": "structure",
4662            "members": {
4663                "Role": {
4664                    "target": "com.amazonaws.iam#Role",
4665                    "traits": {
4666                        "smithy.api#documentation": "<p>A structure containing details about the IAM role.</p>",
4667                        "smithy.api#required": {}
4668                    }
4669                }
4670            },
4671            "traits": {
4672                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetRole</a> request. </p>"
4673            }
4674        },
4675        "com.amazonaws.iam#GetSAMLProvider": {
4676            "type": "operation",
4677            "input": {
4678                "target": "com.amazonaws.iam#GetSAMLProviderRequest"
4679            },
4680            "output": {
4681                "target": "com.amazonaws.iam#GetSAMLProviderResponse"
4682            },
4683            "errors": [
4684                {
4685                    "target": "com.amazonaws.iam#InvalidInputException"
4686                },
4687                {
4688                    "target": "com.amazonaws.iam#NoSuchEntityException"
4689                },
4690                {
4691                    "target": "com.amazonaws.iam#ServiceFailureException"
4692                }
4693            ],
4694            "traits": {
4695                "smithy.api#documentation": "<p>Returns the SAML provider metadocument that was uploaded when the IAM SAML provider\n            resource object was created or updated.</p>\n        <note>\n            <p>This operation requires <a href=\"https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>.</p>\n        </note>"
4696            }
4697        },
4698        "com.amazonaws.iam#GetSAMLProviderRequest": {
4699            "type": "structure",
4700            "members": {
4701                "SAMLProviderArn": {
4702                    "target": "com.amazonaws.iam#arnType",
4703                    "traits": {
4704                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get\n            information about.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
4705                        "smithy.api#required": {}
4706                    }
4707                }
4708            }
4709        },
4710        "com.amazonaws.iam#GetSAMLProviderResponse": {
4711            "type": "structure",
4712            "members": {
4713                "SAMLMetadataDocument": {
4714                    "target": "com.amazonaws.iam#SAMLMetadataDocumentType",
4715                    "traits": {
4716                        "smithy.api#documentation": "<p>The XML metadata document that includes information about an identity provider.</p>"
4717                    }
4718                },
4719                "CreateDate": {
4720                    "target": "com.amazonaws.iam#dateType",
4721                    "traits": {
4722                        "smithy.api#documentation": "<p>The date and time when the SAML provider was created.</p>"
4723                    }
4724                },
4725                "ValidUntil": {
4726                    "target": "com.amazonaws.iam#dateType",
4727                    "traits": {
4728                        "smithy.api#documentation": "<p>The expiration date and time for the SAML provider.</p>"
4729                    }
4730                },
4731                "Tags": {
4732                    "target": "com.amazonaws.iam#tagListType",
4733                    "traits": {
4734                        "smithy.api#documentation": "<p>A list of tags that are attached to the specified IAM SAML provider. The returned list of tags is sorted by tag key.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
4735                    }
4736                }
4737            },
4738            "traits": {
4739                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetSAMLProvider</a> request.\n    </p>"
4740            }
4741        },
4742        "com.amazonaws.iam#GetSSHPublicKey": {
4743            "type": "operation",
4744            "input": {
4745                "target": "com.amazonaws.iam#GetSSHPublicKeyRequest"
4746            },
4747            "output": {
4748                "target": "com.amazonaws.iam#GetSSHPublicKeyResponse"
4749            },
4750            "errors": [
4751                {
4752                    "target": "com.amazonaws.iam#NoSuchEntityException"
4753                },
4754                {
4755                    "target": "com.amazonaws.iam#UnrecognizedPublicKeyEncodingException"
4756                }
4757            ],
4758            "traits": {
4759                "smithy.api#documentation": "<p>Retrieves the specified SSH public key, including metadata about the key.</p>\n        <p>The SSH public key retrieved by this operation is used only for authenticating the\n            associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys\n            to authenticate to an AWS CodeCommit repository, see <a href=\"https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for SSH\n                connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
4760            }
4761        },
4762        "com.amazonaws.iam#GetSSHPublicKeyRequest": {
4763            "type": "structure",
4764            "members": {
4765                "UserName": {
4766                    "target": "com.amazonaws.iam#userNameType",
4767                    "traits": {
4768                        "smithy.api#documentation": "<p>The name of the IAM user associated with the SSH public key.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4769                        "smithy.api#required": {}
4770                    }
4771                },
4772                "SSHPublicKeyId": {
4773                    "target": "com.amazonaws.iam#publicKeyIdType",
4774                    "traits": {
4775                        "smithy.api#documentation": "<p>The unique identifier for the SSH public key.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
4776                        "smithy.api#required": {}
4777                    }
4778                },
4779                "Encoding": {
4780                    "target": "com.amazonaws.iam#encodingType",
4781                    "traits": {
4782                        "smithy.api#documentation": "<p>Specifies the public key encoding format to use in the response. To retrieve the\n            public key in ssh-rsa format, use <code>SSH</code>. To retrieve the public key in PEM\n            format, use <code>PEM</code>.</p>",
4783                        "smithy.api#required": {}
4784                    }
4785                }
4786            }
4787        },
4788        "com.amazonaws.iam#GetSSHPublicKeyResponse": {
4789            "type": "structure",
4790            "members": {
4791                "SSHPublicKey": {
4792                    "target": "com.amazonaws.iam#SSHPublicKey",
4793                    "traits": {
4794                        "smithy.api#documentation": "<p>A structure containing details about the SSH public key.</p>"
4795                    }
4796                }
4797            },
4798            "traits": {
4799                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetSSHPublicKey</a>\n      request.</p>"
4800            }
4801        },
4802        "com.amazonaws.iam#GetServerCertificate": {
4803            "type": "operation",
4804            "input": {
4805                "target": "com.amazonaws.iam#GetServerCertificateRequest"
4806            },
4807            "output": {
4808                "target": "com.amazonaws.iam#GetServerCertificateResponse"
4809            },
4810            "errors": [
4811                {
4812                    "target": "com.amazonaws.iam#NoSuchEntityException"
4813                },
4814                {
4815                    "target": "com.amazonaws.iam#ServiceFailureException"
4816                }
4817            ],
4818            "traits": {
4819                "smithy.api#documentation": "<p>Retrieves information about the specified server certificate stored in IAM.</p>\n        <p>For more information about working with server certificates, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working\n                with server certificates</a> in the <i>IAM User Guide</i>. This\n            topic includes a list of AWS services that can use the server certificates that you\n            manage with IAM.</p>"
4820            }
4821        },
4822        "com.amazonaws.iam#GetServerCertificateRequest": {
4823            "type": "structure",
4824            "members": {
4825                "ServerCertificateName": {
4826                    "target": "com.amazonaws.iam#serverCertificateNameType",
4827                    "traits": {
4828                        "smithy.api#documentation": "<p>The name of the server certificate you want to retrieve information about.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
4829                        "smithy.api#required": {}
4830                    }
4831                }
4832            }
4833        },
4834        "com.amazonaws.iam#GetServerCertificateResponse": {
4835            "type": "structure",
4836            "members": {
4837                "ServerCertificate": {
4838                    "target": "com.amazonaws.iam#ServerCertificate",
4839                    "traits": {
4840                        "smithy.api#documentation": "<p>A structure containing details about the server certificate.</p>",
4841                        "smithy.api#required": {}
4842                    }
4843                }
4844            },
4845            "traits": {
4846                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetServerCertificate</a> request.\n    </p>"
4847            }
4848        },
4849        "com.amazonaws.iam#GetServiceLastAccessedDetails": {
4850            "type": "operation",
4851            "input": {
4852                "target": "com.amazonaws.iam#GetServiceLastAccessedDetailsRequest"
4853            },
4854            "output": {
4855                "target": "com.amazonaws.iam#GetServiceLastAccessedDetailsResponse"
4856            },
4857            "errors": [
4858                {
4859                    "target": "com.amazonaws.iam#InvalidInputException"
4860                },
4861                {
4862                    "target": "com.amazonaws.iam#NoSuchEntityException"
4863                }
4864            ],
4865            "traits": {
4866                "smithy.api#documentation": "<p>Retrieves a service last accessed report that was created using the\n                <code>GenerateServiceLastAccessedDetails</code> operation. You can use the\n                <code>JobId</code> parameter in <code>GetServiceLastAccessedDetails</code> to\n            retrieve the status of your report job. When the report is complete, you can retrieve\n            the generated report. The report includes a list of AWS services that the resource\n            (user, group, role, or managed policy) can access.</p>\n        <note>\n            <p>Service last accessed data does not use other policy types when determining\n                whether a resource could access a service. These other policy types include\n                resource-based policies, access control lists, AWS Organizations policies, IAM\n                permissions boundaries, and AWS STS assume role policies. It only applies\n                permissions policy logic. For more about the evaluation of policy types, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics\">Evaluating policies</a> in the\n                <i>IAM User Guide</i>.</p>\n        </note>\n        <p>For each service that the resource could access using permissions policies, the\n            operation returns details about the most recent access attempt. If there was no attempt,\n            the service is listed without details about the most recent attempt to access the\n            service. If the operation fails, the <code>GetServiceLastAccessedDetails</code>\n            operation returns the reason that it failed.</p>\n        <p>The <code>GetServiceLastAccessedDetails</code> operation returns a list of services.\n            This list includes the number of entities that have attempted to access the service and\n            the date and time of the last attempt. It also returns the ARN of the following entity,\n            depending on the resource ARN that you used to generate the report:</p>\n        <ul>\n            <li>\n                <p>\n                  <b>User</b> – Returns the user ARN that you\n                    used to generate the report</p>\n            </li>\n            <li>\n                <p>\n                  <b>Group</b> – Returns the ARN of the group\n                    member (user) that last attempted to access the service</p>\n            </li>\n            <li>\n                <p>\n                  <b>Role</b> – Returns the role ARN that you\n                    used to generate the report</p>\n            </li>\n            <li>\n                <p>\n                  <b>Policy</b> – Returns the ARN of the user\n                    or role that last used the policy to attempt to access the service</p>\n            </li>\n         </ul>\n        <p>By default, the list is sorted by service namespace.</p>\n        <p>If you specified <code>ACTION_LEVEL</code> granularity when you generated the report,\n            this operation returns service and action last accessed data. This includes the most\n            recent access attempt for each tracked action within a service. Otherwise, this\n            operation returns only service data.</p>\n        <p>For more information about service and action last accessed data, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html\">Reducing permissions using service last accessed data</a> in the\n                <i>IAM User Guide</i>.</p>"
4867            }
4868        },
4869        "com.amazonaws.iam#GetServiceLastAccessedDetailsRequest": {
4870            "type": "structure",
4871            "members": {
4872                "JobId": {
4873                    "target": "com.amazonaws.iam#jobIDType",
4874                    "traits": {
4875                        "smithy.api#documentation": "<p>The ID of the request generated by the <a>GenerateServiceLastAccessedDetails</a> operation. The <code>JobId</code>\n            returned by <code>GenerateServiceLastAccessedDetail</code> must be used by the same role\n            within a session, or by the same user when used to call\n                <code>GetServiceLastAccessedDetail</code>.</p>",
4876                        "smithy.api#required": {}
4877                    }
4878                },
4879                "MaxItems": {
4880                    "target": "com.amazonaws.iam#maxItemsType",
4881                    "traits": {
4882                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
4883                    }
4884                },
4885                "Marker": {
4886                    "target": "com.amazonaws.iam#markerType",
4887                    "traits": {
4888                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
4889                    }
4890                }
4891            }
4892        },
4893        "com.amazonaws.iam#GetServiceLastAccessedDetailsResponse": {
4894            "type": "structure",
4895            "members": {
4896                "JobStatus": {
4897                    "target": "com.amazonaws.iam#jobStatusType",
4898                    "traits": {
4899                        "smithy.api#documentation": "<p>The status of the job.</p>",
4900                        "smithy.api#required": {}
4901                    }
4902                },
4903                "JobType": {
4904                    "target": "com.amazonaws.iam#AccessAdvisorUsageGranularityType",
4905                    "traits": {
4906                        "smithy.api#documentation": "<p>The type of job. Service jobs return information about when each service was last\n            accessed. Action jobs also include information about when tracked actions within the\n            service were last accessed.</p>"
4907                    }
4908                },
4909                "JobCreationDate": {
4910                    "target": "com.amazonaws.iam#dateType",
4911                    "traits": {
4912                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n                format</a>, when the report job was created.</p>",
4913                        "smithy.api#required": {}
4914                    }
4915                },
4916                "ServicesLastAccessed": {
4917                    "target": "com.amazonaws.iam#ServicesLastAccessed",
4918                    "traits": {
4919                        "smithy.api#documentation": "<p> A <code>ServiceLastAccessed</code> object that contains details about the most recent\n            attempt to access the service.</p>",
4920                        "smithy.api#required": {}
4921                    }
4922                },
4923                "JobCompletionDate": {
4924                    "target": "com.amazonaws.iam#dateType",
4925                    "traits": {
4926                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n                format</a>, when the generated report job was completed or failed.</p>\n        <p>This field is null if the job is still in progress, as indicated by a job status value\n            of <code>IN_PROGRESS</code>.</p>",
4927                        "smithy.api#required": {}
4928                    }
4929                },
4930                "IsTruncated": {
4931                    "target": "com.amazonaws.iam#booleanType",
4932                    "traits": {
4933                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
4934                    }
4935                },
4936                "Marker": {
4937                    "target": "com.amazonaws.iam#responseMarkerType",
4938                    "traits": {
4939                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
4940                    }
4941                },
4942                "Error": {
4943                    "target": "com.amazonaws.iam#ErrorDetails",
4944                    "traits": {
4945                        "smithy.api#documentation": "<p>An object that contains details about the reason the operation failed.</p>"
4946                    }
4947                }
4948            }
4949        },
4950        "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntities": {
4951            "type": "operation",
4952            "input": {
4953                "target": "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntitiesRequest"
4954            },
4955            "output": {
4956                "target": "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntitiesResponse"
4957            },
4958            "errors": [
4959                {
4960                    "target": "com.amazonaws.iam#InvalidInputException"
4961                },
4962                {
4963                    "target": "com.amazonaws.iam#NoSuchEntityException"
4964                }
4965            ],
4966            "traits": {
4967                "smithy.api#documentation": "<p>After you generate a group or policy report using the\n                <code>GenerateServiceLastAccessedDetails</code> operation, you can use the\n                <code>JobId</code> parameter in\n                <code>GetServiceLastAccessedDetailsWithEntities</code>. This operation retrieves the\n            status of your report job and a list of entities that could have used group or policy\n            permissions to access the specified service.</p>\n        <ul>\n            <li>\n                <p>\n                  <b>Group</b> – For a group report, this\n                    operation returns a list of users in the group that could have used the group’s\n                    policies in an attempt to access the service.</p>\n            </li>\n            <li>\n                <p>\n                  <b>Policy</b> – For a policy report, this\n                    operation returns a list of entities (users or roles) that could have used the\n                    policy in an attempt to access the service.</p>\n            </li>\n         </ul>\n        <p>You can also use this operation for user or role reports to retrieve details about\n            those entities.</p>\n        <p>If the operation fails, the <code>GetServiceLastAccessedDetailsWithEntities</code>\n            operation returns the reason that it failed.</p>\n        <p>By default, the list of associated entities is sorted by date, with the most recent\n            access listed first.</p>"
4968            }
4969        },
4970        "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntitiesRequest": {
4971            "type": "structure",
4972            "members": {
4973                "JobId": {
4974                    "target": "com.amazonaws.iam#jobIDType",
4975                    "traits": {
4976                        "smithy.api#documentation": "<p>The ID of the request generated by the <code>GenerateServiceLastAccessedDetails</code>\n            operation.</p>",
4977                        "smithy.api#required": {}
4978                    }
4979                },
4980                "ServiceNamespace": {
4981                    "target": "com.amazonaws.iam#serviceNamespaceType",
4982                    "traits": {
4983                        "smithy.api#documentation": "<p>The service namespace for an AWS service. Provide the service namespace to learn\n            when the IAM entity last attempted to access the specified service.</p>\n        <p>To learn the service namespace for a service, see <a href=\"https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html\">Actions, resources, and condition keys for AWS services</a> in the\n                <i>IAM User Guide</i>. Choose the name of the service to view\n            details for that service. In the first paragraph, find the service prefix. For example,\n                <code>(service prefix: a4b)</code>. For more information about service namespaces,\n            see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces\">AWS\n                service namespaces</a> in the <i>AWS General Reference</i>.</p>",
4984                        "smithy.api#required": {}
4985                    }
4986                },
4987                "MaxItems": {
4988                    "target": "com.amazonaws.iam#maxItemsType",
4989                    "traits": {
4990                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
4991                    }
4992                },
4993                "Marker": {
4994                    "target": "com.amazonaws.iam#markerType",
4995                    "traits": {
4996                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
4997                    }
4998                }
4999            }
5000        },
5001        "com.amazonaws.iam#GetServiceLastAccessedDetailsWithEntitiesResponse": {
5002            "type": "structure",
5003            "members": {
5004                "JobStatus": {
5005                    "target": "com.amazonaws.iam#jobStatusType",
5006                    "traits": {
5007                        "smithy.api#documentation": "<p>The status of the job.</p>",
5008                        "smithy.api#required": {}
5009                    }
5010                },
5011                "JobCreationDate": {
5012                    "target": "com.amazonaws.iam#dateType",
5013                    "traits": {
5014                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n                format</a>, when the report job was created.</p>",
5015                        "smithy.api#required": {}
5016                    }
5017                },
5018                "JobCompletionDate": {
5019                    "target": "com.amazonaws.iam#dateType",
5020                    "traits": {
5021                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n                format</a>, when the generated report job was completed or failed.</p>\n        <p>This field is null if the job is still in progress, as indicated by a job status value\n            of <code>IN_PROGRESS</code>.</p>",
5022                        "smithy.api#required": {}
5023                    }
5024                },
5025                "EntityDetailsList": {
5026                    "target": "com.amazonaws.iam#entityDetailsListType",
5027                    "traits": {
5028                        "smithy.api#documentation": "<p>An <code>EntityDetailsList</code> object that contains details about when an IAM\n            entity (user or role) used group or policy permissions in an attempt to access the\n            specified AWS service.</p>",
5029                        "smithy.api#required": {}
5030                    }
5031                },
5032                "IsTruncated": {
5033                    "target": "com.amazonaws.iam#booleanType",
5034                    "traits": {
5035                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
5036                    }
5037                },
5038                "Marker": {
5039                    "target": "com.amazonaws.iam#responseMarkerType",
5040                    "traits": {
5041                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
5042                    }
5043                },
5044                "Error": {
5045                    "target": "com.amazonaws.iam#ErrorDetails",
5046                    "traits": {
5047                        "smithy.api#documentation": "<p>An object that contains details about the reason the operation failed.</p>"
5048                    }
5049                }
5050            }
5051        },
5052        "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatus": {
5053            "type": "operation",
5054            "input": {
5055                "target": "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatusRequest"
5056            },
5057            "output": {
5058                "target": "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatusResponse"
5059            },
5060            "errors": [
5061                {
5062                    "target": "com.amazonaws.iam#InvalidInputException"
5063                },
5064                {
5065                    "target": "com.amazonaws.iam#NoSuchEntityException"
5066                },
5067                {
5068                    "target": "com.amazonaws.iam#ServiceFailureException"
5069                }
5070            ],
5071            "traits": {
5072                "smithy.api#documentation": "<p>Retrieves the status of your service-linked role deletion. After you use <a>DeleteServiceLinkedRole</a> to submit a service-linked role for deletion,\n            you can use the <code>DeletionTaskId</code> parameter in\n                <code>GetServiceLinkedRoleDeletionStatus</code> to check the status of the deletion.\n            If the deletion fails, this operation returns the reason that it failed, if that\n            information is returned by the service.</p>"
5073            }
5074        },
5075        "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatusRequest": {
5076            "type": "structure",
5077            "members": {
5078                "DeletionTaskId": {
5079                    "target": "com.amazonaws.iam#DeletionTaskIdType",
5080                    "traits": {
5081                        "smithy.api#documentation": "<p>The deletion task identifier. This identifier is returned by the <a>DeleteServiceLinkedRole</a> operation in the format\n                <code>task/aws-service-role/<service-principal-name>/<role-name>/<task-uuid></code>.</p>",
5082                        "smithy.api#required": {}
5083                    }
5084                }
5085            }
5086        },
5087        "com.amazonaws.iam#GetServiceLinkedRoleDeletionStatusResponse": {
5088            "type": "structure",
5089            "members": {
5090                "Status": {
5091                    "target": "com.amazonaws.iam#DeletionTaskStatusType",
5092                    "traits": {
5093                        "smithy.api#documentation": "<p>The status of the deletion.</p>",
5094                        "smithy.api#required": {}
5095                    }
5096                },
5097                "Reason": {
5098                    "target": "com.amazonaws.iam#DeletionTaskFailureReasonType",
5099                    "traits": {
5100                        "smithy.api#documentation": "<p>An object that contains details about the reason the deletion failed.</p>"
5101                    }
5102                }
5103            }
5104        },
5105        "com.amazonaws.iam#GetUser": {
5106            "type": "operation",
5107            "input": {
5108                "target": "com.amazonaws.iam#GetUserRequest"
5109            },
5110            "output": {
5111                "target": "com.amazonaws.iam#GetUserResponse"
5112            },
5113            "errors": [
5114                {
5115                    "target": "com.amazonaws.iam#NoSuchEntityException"
5116                },
5117                {
5118                    "target": "com.amazonaws.iam#ServiceFailureException"
5119                }
5120            ],
5121            "traits": {
5122                "smithy.api#documentation": "<p>Retrieves information about the specified IAM user, including the user's creation\n            date, path, unique ID, and ARN.</p>\n        <p>If you do not specify a user name, IAM determines the user name implicitly based on\n            the AWS access key ID used to sign the request to this operation.</p>"
5123            }
5124        },
5125        "com.amazonaws.iam#GetUserPolicy": {
5126            "type": "operation",
5127            "input": {
5128                "target": "com.amazonaws.iam#GetUserPolicyRequest"
5129            },
5130            "output": {
5131                "target": "com.amazonaws.iam#GetUserPolicyResponse"
5132            },
5133            "errors": [
5134                {
5135                    "target": "com.amazonaws.iam#NoSuchEntityException"
5136                },
5137                {
5138                    "target": "com.amazonaws.iam#ServiceFailureException"
5139                }
5140            ],
5141            "traits": {
5142                "smithy.api#documentation": "<p>Retrieves the specified inline policy document that is embedded in the specified IAM\n            user.</p>\n        <note>\n            <p>Policies returned by this operation are URL-encoded compliant \n    with <a href=\"https://tools.ietf.org/html/rfc3986\">RFC 3986</a>. You can use a URL \n    decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n    can use the <code>decode</code> method of the <code>java.net.URLDecoder</code> utility class in \n    the Java SDK. Other languages and SDKs provide similar functionality.</p>\n         </note>\n        <p>An IAM user can also have managed policies attached to it. To retrieve a managed\n            policy document that is attached to a user, use <a>GetPolicy</a> to determine\n            the policy's default version. Then use <a>GetPolicyVersion</a> to retrieve\n            the policy document.</p>\n        <p>For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
5143            }
5144        },
5145        "com.amazonaws.iam#GetUserPolicyRequest": {
5146            "type": "structure",
5147            "members": {
5148                "UserName": {
5149                    "target": "com.amazonaws.iam#existingUserNameType",
5150                    "traits": {
5151                        "smithy.api#documentation": "<p>The name of the user who the policy is associated with.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
5152                        "smithy.api#required": {}
5153                    }
5154                },
5155                "PolicyName": {
5156                    "target": "com.amazonaws.iam#policyNameType",
5157                    "traits": {
5158                        "smithy.api#documentation": "<p>The name of the policy document to get.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
5159                        "smithy.api#required": {}
5160                    }
5161                }
5162            }
5163        },
5164        "com.amazonaws.iam#GetUserPolicyResponse": {
5165            "type": "structure",
5166            "members": {
5167                "UserName": {
5168                    "target": "com.amazonaws.iam#existingUserNameType",
5169                    "traits": {
5170                        "smithy.api#documentation": "<p>The user the policy is associated with.</p>",
5171                        "smithy.api#required": {}
5172                    }
5173                },
5174                "PolicyName": {
5175                    "target": "com.amazonaws.iam#policyNameType",
5176                    "traits": {
5177                        "smithy.api#documentation": "<p>The name of the policy.</p>",
5178                        "smithy.api#required": {}
5179                    }
5180                },
5181                "PolicyDocument": {
5182                    "target": "com.amazonaws.iam#policyDocumentType",
5183                    "traits": {
5184                        "smithy.api#documentation": "<p>The policy document.</p>\n        <p>IAM stores policies in JSON format. However, resources that were created using AWS\n            CloudFormation templates can be formatted in YAML. AWS CloudFormation always converts\n            a YAML policy to JSON format before submitting it to IAM.</p>",
5185                        "smithy.api#required": {}
5186                    }
5187                }
5188            },
5189            "traits": {
5190                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetUserPolicy</a> request.\n    </p>"
5191            }
5192        },
5193        "com.amazonaws.iam#GetUserRequest": {
5194            "type": "structure",
5195            "members": {
5196                "UserName": {
5197                    "target": "com.amazonaws.iam#existingUserNameType",
5198                    "traits": {
5199                        "smithy.api#documentation": "<p>The name of the user to get information about.</p>\n        <p>This parameter is optional. If it is not included, it defaults to the user making the\n            request. This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
5200                    }
5201                }
5202            }
5203        },
5204        "com.amazonaws.iam#GetUserResponse": {
5205            "type": "structure",
5206            "members": {
5207                "User": {
5208                    "target": "com.amazonaws.iam#User",
5209                    "traits": {
5210                        "smithy.api#documentation": "<p>A structure containing details about the IAM user.</p>\n        <important>\n            <p>Due to a service issue, password last used data does not include password use from\n                May 3, 2018 22:50 PDT to May 23, 2018 14:08 PDT. This affects <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_finding-unused.html\">last sign-in</a> dates shown in the IAM console and password last used\n                dates in the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_getting-report.html\">IAM credential\n                    report</a>, and returned by this operation. If users signed in during the\n                affected time, the password last used date that is returned is the date the user\n                last signed in before May 3, 2018. For users that signed in after May 23, 2018 14:08\n                PDT, the returned password last used date is accurate.</p>\n            <p>You can use password last used information to identify unused credentials for\n                deletion. For example, you might delete users who did not sign in to AWS in the last\n                90 days. In cases like this, we recommend that you adjust your evaluation window to\n                include dates after May 23, 2018. Alternatively, if your users use access keys to\n                access AWS programmatically you can refer to access key last used information\n                because it is accurate for all dates. </p>\n        </important>",
5211                        "smithy.api#required": {}
5212                    }
5213                }
5214            },
5215            "traits": {
5216                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetUser</a> request. </p>"
5217            }
5218        },
5219        "com.amazonaws.iam#Group": {
5220            "type": "structure",
5221            "members": {
5222                "Path": {
5223                    "target": "com.amazonaws.iam#pathType",
5224                    "traits": {
5225                        "smithy.api#documentation": "<p>The path to the group. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>. </p>",
5226                        "smithy.api#required": {}
5227                    }
5228                },
5229                "GroupName": {
5230                    "target": "com.amazonaws.iam#groupNameType",
5231                    "traits": {
5232                        "smithy.api#documentation": "<p>The friendly name that identifies the group.</p>",
5233                        "smithy.api#required": {}
5234                    }
5235                },
5236                "GroupId": {
5237                    "target": "com.amazonaws.iam#idType",
5238                    "traits": {
5239                        "smithy.api#documentation": "<p> The stable and unique string identifying the group. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>. </p>",
5240                        "smithy.api#required": {}
5241                    }
5242                },
5243                "Arn": {
5244                    "target": "com.amazonaws.iam#arnType",
5245                    "traits": {
5246                        "smithy.api#documentation": "<p> The Amazon Resource Name (ARN) specifying the group. For more information about ARNs\n         and how to use them in policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>. </p>",
5247                        "smithy.api#required": {}
5248                    }
5249                },
5250                "CreateDate": {
5251                    "target": "com.amazonaws.iam#dateType",
5252                    "traits": {
5253                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the group was created.</p>",
5254                        "smithy.api#required": {}
5255                    }
5256                }
5257            },
5258            "traits": {
5259                "smithy.api#documentation": "<p>Contains information about an IAM group entity.</p>\n         <p>This data type is used as a response element in the following operations:</p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateGroup</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GetGroup</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListGroups</a>\n               </p>\n            </li>\n         </ul>"
5260            }
5261        },
5262        "com.amazonaws.iam#GroupDetail": {
5263            "type": "structure",
5264            "members": {
5265                "Path": {
5266                    "target": "com.amazonaws.iam#pathType",
5267                    "traits": {
5268                        "smithy.api#documentation": "<p>The path to the group. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>"
5269                    }
5270                },
5271                "GroupName": {
5272                    "target": "com.amazonaws.iam#groupNameType",
5273                    "traits": {
5274                        "smithy.api#documentation": "<p>The friendly name that identifies the group.</p>"
5275                    }
5276                },
5277                "GroupId": {
5278                    "target": "com.amazonaws.iam#idType",
5279                    "traits": {
5280                        "smithy.api#documentation": "<p>The stable and unique string identifying the group. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>.</p>"
5281                    }
5282                },
5283                "Arn": {
5284                    "target": "com.amazonaws.iam#arnType"
5285                },
5286                "CreateDate": {
5287                    "target": "com.amazonaws.iam#dateType",
5288                    "traits": {
5289                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the group was created.</p>"
5290                    }
5291                },
5292                "GroupPolicyList": {
5293                    "target": "com.amazonaws.iam#policyDetailListType",
5294                    "traits": {
5295                        "smithy.api#documentation": "<p>A list of the inline policies embedded in the group.</p>"
5296                    }
5297                },
5298                "AttachedManagedPolicies": {
5299                    "target": "com.amazonaws.iam#attachedPoliciesListType",
5300                    "traits": {
5301                        "smithy.api#documentation": "<p>A list of the managed policies attached to the group.</p>"
5302                    }
5303                }
5304            },
5305            "traits": {
5306                "smithy.api#documentation": "<p>Contains information about an IAM group, including all of the group's policies.</p>\n         <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> operation.</p>"
5307            }
5308        },
5309        "com.amazonaws.iam#InstanceProfile": {
5310            "type": "structure",
5311            "members": {
5312                "Path": {
5313                    "target": "com.amazonaws.iam#pathType",
5314                    "traits": {
5315                        "smithy.api#documentation": "<p> The path to the instance profile. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>. </p>",
5316                        "smithy.api#required": {}
5317                    }
5318                },
5319                "InstanceProfileName": {
5320                    "target": "com.amazonaws.iam#instanceProfileNameType",
5321                    "traits": {
5322                        "smithy.api#documentation": "<p>The name identifying the instance profile.</p>",
5323                        "smithy.api#required": {}
5324                    }
5325                },
5326                "InstanceProfileId": {
5327                    "target": "com.amazonaws.iam#idType",
5328                    "traits": {
5329                        "smithy.api#documentation": "<p> The stable and unique string identifying the instance profile. For more information\n         about IDs, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the <i>IAM User Guide</i>. </p>",
5330                        "smithy.api#required": {}
5331                    }
5332                },
5333                "Arn": {
5334                    "target": "com.amazonaws.iam#arnType",
5335                    "traits": {
5336                        "smithy.api#documentation": "<p> The Amazon Resource Name (ARN) specifying the instance profile. For more information\n         about ARNs and how to use them in policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>. </p>",
5337                        "smithy.api#required": {}
5338                    }
5339                },
5340                "CreateDate": {
5341                    "target": "com.amazonaws.iam#dateType",
5342                    "traits": {
5343                        "smithy.api#documentation": "<p>The date when the instance profile was created.</p>",
5344                        "smithy.api#required": {}
5345                    }
5346                },
5347                "Roles": {
5348                    "target": "com.amazonaws.iam#roleListType",
5349                    "traits": {
5350                        "smithy.api#documentation": "<p>The role associated with the instance profile.</p>",
5351                        "smithy.api#required": {}
5352                    }
5353                },
5354                "Tags": {
5355                    "target": "com.amazonaws.iam#tagListType",
5356                    "traits": {
5357                        "smithy.api#documentation": "<p>A list of tags that are attached to the instance profile. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
5358                    }
5359                }
5360            },
5361            "traits": {
5362                "smithy.api#documentation": "<p>Contains information about an instance profile.</p>\n         <p>This data type is used as a response element in the following operations:</p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateInstanceProfile</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GetInstanceProfile</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListInstanceProfiles</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListInstanceProfilesForRole</a>\n               </p>\n            </li>\n         </ul>"
5363            }
5364        },
5365        "com.amazonaws.iam#InvalidAuthenticationCodeException": {
5366            "type": "structure",
5367            "members": {
5368                "message": {
5369                    "target": "com.amazonaws.iam#invalidAuthenticationCodeMessage"
5370                }
5371            },
5372            "traits": {
5373                "smithy.api#documentation": "<p>The request was rejected because the authentication code was not recognized. The error\n      message describes the specific error.</p>",
5374                "smithy.api#error": "client",
5375                "smithy.api#httpError": 403
5376            }
5377        },
5378        "com.amazonaws.iam#InvalidCertificateException": {
5379            "type": "structure",
5380            "members": {
5381                "message": {
5382                    "target": "com.amazonaws.iam#invalidCertificateMessage"
5383                }
5384            },
5385            "traits": {
5386                "smithy.api#documentation": "<p>The request was rejected because the certificate is invalid.</p>",
5387                "smithy.api#error": "client",
5388                "smithy.api#httpError": 400
5389            }
5390        },
5391        "com.amazonaws.iam#InvalidInputException": {
5392            "type": "structure",
5393            "members": {
5394                "message": {
5395                    "target": "com.amazonaws.iam#invalidInputMessage"
5396                }
5397            },
5398            "traits": {
5399                "smithy.api#documentation": "<p>The request was rejected because an invalid or out-of-range value was supplied for an\n      input parameter.</p>",
5400                "smithy.api#error": "client",
5401                "smithy.api#httpError": 400
5402            }
5403        },
5404        "com.amazonaws.iam#InvalidPublicKeyException": {
5405            "type": "structure",
5406            "members": {
5407                "message": {
5408                    "target": "com.amazonaws.iam#invalidPublicKeyMessage"
5409                }
5410            },
5411            "traits": {
5412                "smithy.api#documentation": "<p>The request was rejected because the public key is malformed or otherwise invalid.</p>",
5413                "smithy.api#error": "client",
5414                "smithy.api#httpError": 400
5415            }
5416        },
5417        "com.amazonaws.iam#InvalidUserTypeException": {
5418            "type": "structure",
5419            "members": {
5420                "message": {
5421                    "target": "com.amazonaws.iam#invalidUserTypeMessage"
5422                }
5423            },
5424            "traits": {
5425                "smithy.api#documentation": "<p>The request was rejected because the type of user for the transaction was\n      incorrect.</p>",
5426                "smithy.api#error": "client",
5427                "smithy.api#httpError": 400
5428            }
5429        },
5430        "com.amazonaws.iam#KeyPairMismatchException": {
5431            "type": "structure",
5432            "members": {
5433                "message": {
5434                    "target": "com.amazonaws.iam#keyPairMismatchMessage"
5435                }
5436            },
5437            "traits": {
5438                "smithy.api#documentation": "<p>The request was rejected because the public key certificate and the private key do not\n      match.</p>",
5439                "smithy.api#error": "client",
5440                "smithy.api#httpError": 400
5441            }
5442        },
5443        "com.amazonaws.iam#LimitExceededException": {
5444            "type": "structure",
5445            "members": {
5446                "message": {
5447                    "target": "com.amazonaws.iam#limitExceededMessage"
5448                }
5449            },
5450            "traits": {
5451                "smithy.api#documentation": "<p>The request was rejected because it attempted to create resources beyond the current AWS\n      account limits. The error message describes the limit exceeded.</p>",
5452                "smithy.api#error": "client",
5453                "smithy.api#httpError": 409
5454            }
5455        },
5456        "com.amazonaws.iam#LineNumber": {
5457            "type": "integer"
5458        },
5459        "com.amazonaws.iam#ListAccessKeys": {
5460            "type": "operation",
5461            "input": {
5462                "target": "com.amazonaws.iam#ListAccessKeysRequest"
5463            },
5464            "output": {
5465                "target": "com.amazonaws.iam#ListAccessKeysResponse"
5466            },
5467            "errors": [
5468                {
5469                    "target": "com.amazonaws.iam#NoSuchEntityException"
5470                },
5471                {
5472                    "target": "com.amazonaws.iam#ServiceFailureException"
5473                }
5474            ],
5475            "traits": {
5476                "smithy.api#documentation": "<p>Returns information about the access key IDs associated with the specified IAM user.\n            If there is none, the operation returns an empty list.</p>\n        <p>Although each user is limited to a small number of keys, you can still paginate the\n            results using the <code>MaxItems</code> and <code>Marker</code> parameters.</p>\n        <p>If the <code>UserName</code> field is not specified, the user name is determined\n            implicitly based on the AWS access key ID used to sign the request. This operation\n            works for access keys under the AWS account. Consequently, you can use this operation\n            to manage AWS account root user credentials even if the AWS account has no\n            associated users.</p>\n        <note>\n            <p>To ensure the security of your AWS account, the secret access key is accessible\n                only during key and user creation.</p>\n        </note>",
5477                "smithy.api#paginated": {
5478                    "inputToken": "Marker",
5479                    "outputToken": "Marker",
5480                    "items": "AccessKeyMetadata",
5481                    "pageSize": "MaxItems"
5482                }
5483            }
5484        },
5485        "com.amazonaws.iam#ListAccessKeysRequest": {
5486            "type": "structure",
5487            "members": {
5488                "UserName": {
5489                    "target": "com.amazonaws.iam#existingUserNameType",
5490                    "traits": {
5491                        "smithy.api#documentation": "<p>The name of the user.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
5492                    }
5493                },
5494                "Marker": {
5495                    "target": "com.amazonaws.iam#markerType",
5496                    "traits": {
5497                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
5498                    }
5499                },
5500                "MaxItems": {
5501                    "target": "com.amazonaws.iam#maxItemsType",
5502                    "traits": {
5503                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
5504                    }
5505                }
5506            }
5507        },
5508        "com.amazonaws.iam#ListAccessKeysResponse": {
5509            "type": "structure",
5510            "members": {
5511                "AccessKeyMetadata": {
5512                    "target": "com.amazonaws.iam#accessKeyMetadataListType",
5513                    "traits": {
5514                        "smithy.api#documentation": "<p>A list of objects containing metadata about the access keys.</p>",
5515                        "smithy.api#required": {}
5516                    }
5517                },
5518                "IsTruncated": {
5519                    "target": "com.amazonaws.iam#booleanType",
5520                    "traits": {
5521                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
5522                    }
5523                },
5524                "Marker": {
5525                    "target": "com.amazonaws.iam#responseMarkerType",
5526                    "traits": {
5527                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
5528                    }
5529                }
5530            },
5531            "traits": {
5532                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListAccessKeys</a> request.\n    </p>"
5533            }
5534        },
5535        "com.amazonaws.iam#ListAccountAliases": {
5536            "type": "operation",
5537            "input": {
5538                "target": "com.amazonaws.iam#ListAccountAliasesRequest"
5539            },
5540            "output": {
5541                "target": "com.amazonaws.iam#ListAccountAliasesResponse"
5542            },
5543            "errors": [
5544                {
5545                    "target": "com.amazonaws.iam#ServiceFailureException"
5546                }
5547            ],
5548            "traits": {
5549                "smithy.api#documentation": "<p>Lists the account alias associated with the AWS account (Note: you can have only\n            one). For information about using an AWS account alias, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html\">Using an alias for your\n                AWS account ID</a> in the <i>IAM User Guide</i>.</p>",
5550                "smithy.api#paginated": {
5551                    "inputToken": "Marker",
5552                    "outputToken": "Marker",
5553                    "items": "AccountAliases",
5554                    "pageSize": "MaxItems"
5555                }
5556            }
5557        },
5558        "com.amazonaws.iam#ListAccountAliasesRequest": {
5559            "type": "structure",
5560            "members": {
5561                "Marker": {
5562                    "target": "com.amazonaws.iam#markerType",
5563                    "traits": {
5564                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
5565                    }
5566                },
5567                "MaxItems": {
5568                    "target": "com.amazonaws.iam#maxItemsType",
5569                    "traits": {
5570                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
5571                    }
5572                }
5573            }
5574        },
5575        "com.amazonaws.iam#ListAccountAliasesResponse": {
5576            "type": "structure",
5577            "members": {
5578                "AccountAliases": {
5579                    "target": "com.amazonaws.iam#accountAliasListType",
5580                    "traits": {
5581                        "smithy.api#documentation": "<p>A list of aliases associated with the account. AWS supports only one alias per\n            account.</p>",
5582                        "smithy.api#required": {}
5583                    }
5584                },
5585                "IsTruncated": {
5586                    "target": "com.amazonaws.iam#booleanType",
5587                    "traits": {
5588                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
5589                    }
5590                },
5591                "Marker": {
5592                    "target": "com.amazonaws.iam#responseMarkerType",
5593                    "traits": {
5594                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
5595                    }
5596                }
5597            },
5598            "traits": {
5599                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListAccountAliases</a> request.\n    </p>"
5600            }
5601        },
5602        "com.amazonaws.iam#ListAttachedGroupPolicies": {
5603            "type": "operation",
5604            "input": {
5605                "target": "com.amazonaws.iam#ListAttachedGroupPoliciesRequest"
5606            },
5607            "output": {
5608                "target": "com.amazonaws.iam#ListAttachedGroupPoliciesResponse"
5609            },
5610            "errors": [
5611                {
5612                    "target": "com.amazonaws.iam#InvalidInputException"
5613                },
5614                {
5615                    "target": "com.amazonaws.iam#NoSuchEntityException"
5616                },
5617                {
5618                    "target": "com.amazonaws.iam#ServiceFailureException"
5619                }
5620            ],
5621            "traits": {
5622                "smithy.api#documentation": "<p>Lists all managed policies that are attached to the specified IAM group.</p>\n        <p>An IAM group can also have inline policies embedded with it. To list the inline\n            policies for a group, use <a>ListGroupPolicies</a>. For information about\n            policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of\n            policies to only those matching the specified path prefix. If there are no policies\n            attached to the specified group (or none that match the specified path prefix), the\n            operation returns an empty list.</p>",
5623                "smithy.api#paginated": {
5624                    "inputToken": "Marker",
5625                    "outputToken": "Marker",
5626                    "items": "AttachedPolicies",
5627                    "pageSize": "MaxItems"
5628                }
5629            }
5630        },
5631        "com.amazonaws.iam#ListAttachedGroupPoliciesRequest": {
5632            "type": "structure",
5633            "members": {
5634                "GroupName": {
5635                    "target": "com.amazonaws.iam#groupNameType",
5636                    "traits": {
5637                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the group to list attached policies for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
5638                        "smithy.api#required": {}
5639                    }
5640                },
5641                "PathPrefix": {
5642                    "target": "com.amazonaws.iam#policyPathType",
5643                    "traits": {
5644                        "smithy.api#documentation": "<p>The path prefix for filtering the results. This parameter is optional. If it is not\n            included, it defaults to a slash (/), listing all policies.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
5645                    }
5646                },
5647                "Marker": {
5648                    "target": "com.amazonaws.iam#markerType",
5649                    "traits": {
5650                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
5651                    }
5652                },
5653                "MaxItems": {
5654                    "target": "com.amazonaws.iam#maxItemsType",
5655                    "traits": {
5656                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
5657                    }
5658                }
5659            }
5660        },
5661        "com.amazonaws.iam#ListAttachedGroupPoliciesResponse": {
5662            "type": "structure",
5663            "members": {
5664                "AttachedPolicies": {
5665                    "target": "com.amazonaws.iam#attachedPoliciesListType",
5666                    "traits": {
5667                        "smithy.api#documentation": "<p>A list of the attached policies.</p>"
5668                    }
5669                },
5670                "IsTruncated": {
5671                    "target": "com.amazonaws.iam#booleanType",
5672                    "traits": {
5673                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
5674                    }
5675                },
5676                "Marker": {
5677                    "target": "com.amazonaws.iam#responseMarkerType",
5678                    "traits": {
5679                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
5680                    }
5681                }
5682            },
5683            "traits": {
5684                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListAttachedGroupPolicies</a>\n      request. </p>"
5685            }
5686        },
5687        "com.amazonaws.iam#ListAttachedRolePolicies": {
5688            "type": "operation",
5689            "input": {
5690                "target": "com.amazonaws.iam#ListAttachedRolePoliciesRequest"
5691            },
5692            "output": {
5693                "target": "com.amazonaws.iam#ListAttachedRolePoliciesResponse"
5694            },
5695            "errors": [
5696                {
5697                    "target": "com.amazonaws.iam#InvalidInputException"
5698                },
5699                {
5700                    "target": "com.amazonaws.iam#NoSuchEntityException"
5701                },
5702                {
5703                    "target": "com.amazonaws.iam#ServiceFailureException"
5704                }
5705            ],
5706            "traits": {
5707                "smithy.api#documentation": "<p>Lists all managed policies that are attached to the specified IAM role.</p>\n        <p>An IAM role can also have inline policies embedded with it. To list the inline\n            policies for a role, use <a>ListRolePolicies</a>. For information about\n            policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of\n            policies to only those matching the specified path prefix. If there are no policies\n            attached to the specified role (or none that match the specified path prefix), the\n            operation returns an empty list.</p>",
5708                "smithy.api#paginated": {
5709                    "inputToken": "Marker",
5710                    "outputToken": "Marker",
5711                    "items": "AttachedPolicies",
5712                    "pageSize": "MaxItems"
5713                }
5714            }
5715        },
5716        "com.amazonaws.iam#ListAttachedRolePoliciesRequest": {
5717            "type": "structure",
5718            "members": {
5719                "RoleName": {
5720                    "target": "com.amazonaws.iam#roleNameType",
5721                    "traits": {
5722                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the role to list attached policies for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
5723                        "smithy.api#required": {}
5724                    }
5725                },
5726                "PathPrefix": {
5727                    "target": "com.amazonaws.iam#policyPathType",
5728                    "traits": {
5729                        "smithy.api#documentation": "<p>The path prefix for filtering the results. This parameter is optional. If it is not\n            included, it defaults to a slash (/), listing all policies.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
5730                    }
5731                },
5732                "Marker": {
5733                    "target": "com.amazonaws.iam#markerType",
5734                    "traits": {
5735                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
5736                    }
5737                },
5738                "MaxItems": {
5739                    "target": "com.amazonaws.iam#maxItemsType",
5740                    "traits": {
5741                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
5742                    }
5743                }
5744            }
5745        },
5746        "com.amazonaws.iam#ListAttachedRolePoliciesResponse": {
5747            "type": "structure",
5748            "members": {
5749                "AttachedPolicies": {
5750                    "target": "com.amazonaws.iam#attachedPoliciesListType",
5751                    "traits": {
5752                        "smithy.api#documentation": "<p>A list of the attached policies.</p>"
5753                    }
5754                },
5755                "IsTruncated": {
5756                    "target": "com.amazonaws.iam#booleanType",
5757                    "traits": {
5758                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
5759                    }
5760                },
5761                "Marker": {
5762                    "target": "com.amazonaws.iam#responseMarkerType",
5763                    "traits": {
5764                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
5765                    }
5766                }
5767            },
5768            "traits": {
5769                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListAttachedRolePolicies</a>\n      request. </p>"
5770            }
5771        },
5772        "com.amazonaws.iam#ListAttachedUserPolicies": {
5773            "type": "operation",
5774            "input": {
5775                "target": "com.amazonaws.iam#ListAttachedUserPoliciesRequest"
5776            },
5777            "output": {
5778                "target": "com.amazonaws.iam#ListAttachedUserPoliciesResponse"
5779            },
5780            "errors": [
5781                {
5782                    "target": "com.amazonaws.iam#InvalidInputException"
5783                },
5784                {
5785                    "target": "com.amazonaws.iam#NoSuchEntityException"
5786                },
5787                {
5788                    "target": "com.amazonaws.iam#ServiceFailureException"
5789                }
5790            ],
5791            "traits": {
5792                "smithy.api#documentation": "<p>Lists all managed policies that are attached to the specified IAM user.</p>\n        <p>An IAM user can also have inline policies embedded with it. To list the inline\n            policies for a user, use <a>ListUserPolicies</a>. For information about\n            policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of\n            policies to only those matching the specified path prefix. If there are no policies\n            attached to the specified group (or none that match the specified path prefix), the\n            operation returns an empty list.</p>",
5793                "smithy.api#paginated": {
5794                    "inputToken": "Marker",
5795                    "outputToken": "Marker",
5796                    "items": "AttachedPolicies",
5797                    "pageSize": "MaxItems"
5798                }
5799            }
5800        },
5801        "com.amazonaws.iam#ListAttachedUserPoliciesRequest": {
5802            "type": "structure",
5803            "members": {
5804                "UserName": {
5805                    "target": "com.amazonaws.iam#userNameType",
5806                    "traits": {
5807                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the user to list attached policies for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
5808                        "smithy.api#required": {}
5809                    }
5810                },
5811                "PathPrefix": {
5812                    "target": "com.amazonaws.iam#policyPathType",
5813                    "traits": {
5814                        "smithy.api#documentation": "<p>The path prefix for filtering the results. This parameter is optional. If it is not\n            included, it defaults to a slash (/), listing all policies.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
5815                    }
5816                },
5817                "Marker": {
5818                    "target": "com.amazonaws.iam#markerType",
5819                    "traits": {
5820                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
5821                    }
5822                },
5823                "MaxItems": {
5824                    "target": "com.amazonaws.iam#maxItemsType",
5825                    "traits": {
5826                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
5827                    }
5828                }
5829            }
5830        },
5831        "com.amazonaws.iam#ListAttachedUserPoliciesResponse": {
5832            "type": "structure",
5833            "members": {
5834                "AttachedPolicies": {
5835                    "target": "com.amazonaws.iam#attachedPoliciesListType",
5836                    "traits": {
5837                        "smithy.api#documentation": "<p>A list of the attached policies.</p>"
5838                    }
5839                },
5840                "IsTruncated": {
5841                    "target": "com.amazonaws.iam#booleanType",
5842                    "traits": {
5843                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
5844                    }
5845                },
5846                "Marker": {
5847                    "target": "com.amazonaws.iam#responseMarkerType",
5848                    "traits": {
5849                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
5850                    }
5851                }
5852            },
5853            "traits": {
5854                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListAttachedUserPolicies</a>\n      request. </p>"
5855            }
5856        },
5857        "com.amazonaws.iam#ListEntitiesForPolicy": {
5858            "type": "operation",
5859            "input": {
5860                "target": "com.amazonaws.iam#ListEntitiesForPolicyRequest"
5861            },
5862            "output": {
5863                "target": "com.amazonaws.iam#ListEntitiesForPolicyResponse"
5864            },
5865            "errors": [
5866                {
5867                    "target": "com.amazonaws.iam#InvalidInputException"
5868                },
5869                {
5870                    "target": "com.amazonaws.iam#NoSuchEntityException"
5871                },
5872                {
5873                    "target": "com.amazonaws.iam#ServiceFailureException"
5874                }
5875            ],
5876            "traits": {
5877                "smithy.api#documentation": "<p>Lists all IAM users, groups, and roles that the specified managed policy is attached\n            to.</p>\n        <p>You can use the optional <code>EntityFilter</code> parameter to limit the results to a\n            particular type of entity (users, groups, or roles). For example, to list only the roles\n            that are attached to the specified policy, set <code>EntityFilter</code> to\n                <code>Role</code>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
5878                "smithy.api#paginated": {
5879                    "inputToken": "Marker",
5880                    "outputToken": "Marker",
5881                    "pageSize": "MaxItems"
5882                }
5883            }
5884        },
5885        "com.amazonaws.iam#ListEntitiesForPolicyRequest": {
5886            "type": "structure",
5887            "members": {
5888                "PolicyArn": {
5889                    "target": "com.amazonaws.iam#arnType",
5890                    "traits": {
5891                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy for which you want the\n            versions.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
5892                        "smithy.api#required": {}
5893                    }
5894                },
5895                "EntityFilter": {
5896                    "target": "com.amazonaws.iam#EntityType",
5897                    "traits": {
5898                        "smithy.api#documentation": "<p>The entity type to use for filtering the results.</p>\n        <p>For example, when <code>EntityFilter</code> is <code>Role</code>, only the roles that\n            are attached to the specified policy are returned. This parameter is optional. If it is\n            not included, all attached entities (users, groups, and roles) are returned. The\n            argument for this parameter must be one of the valid values listed below.</p>"
5899                    }
5900                },
5901                "PathPrefix": {
5902                    "target": "com.amazonaws.iam#pathType",
5903                    "traits": {
5904                        "smithy.api#documentation": "<p>The path prefix for filtering the results. This parameter is optional. If it is not\n            included, it defaults to a slash (/), listing all entities.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
5905                    }
5906                },
5907                "PolicyUsageFilter": {
5908                    "target": "com.amazonaws.iam#PolicyUsageType",
5909                    "traits": {
5910                        "smithy.api#documentation": "<p>The policy usage method to use for filtering the results.</p>\n        <p>To list only permissions policies,\n                set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>. To list only\n            the policies used to set permissions boundaries, set the value\n                to <code>PermissionsBoundary</code>.</p>\n        <p>This parameter is optional. If it is not included, all policies are returned. </p>"
5911                    }
5912                },
5913                "Marker": {
5914                    "target": "com.amazonaws.iam#markerType",
5915                    "traits": {
5916                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
5917                    }
5918                },
5919                "MaxItems": {
5920                    "target": "com.amazonaws.iam#maxItemsType",
5921                    "traits": {
5922                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
5923                    }
5924                }
5925            }
5926        },
5927        "com.amazonaws.iam#ListEntitiesForPolicyResponse": {
5928            "type": "structure",
5929            "members": {
5930                "PolicyGroups": {
5931                    "target": "com.amazonaws.iam#PolicyGroupListType",
5932                    "traits": {
5933                        "smithy.api#documentation": "<p>A list of IAM groups that the policy is attached to.</p>"
5934                    }
5935                },
5936                "PolicyUsers": {
5937                    "target": "com.amazonaws.iam#PolicyUserListType",
5938                    "traits": {
5939                        "smithy.api#documentation": "<p>A list of IAM users that the policy is attached to.</p>"
5940                    }
5941                },
5942                "PolicyRoles": {
5943                    "target": "com.amazonaws.iam#PolicyRoleListType",
5944                    "traits": {
5945                        "smithy.api#documentation": "<p>A list of IAM roles that the policy is attached to.</p>"
5946                    }
5947                },
5948                "IsTruncated": {
5949                    "target": "com.amazonaws.iam#booleanType",
5950                    "traits": {
5951                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
5952                    }
5953                },
5954                "Marker": {
5955                    "target": "com.amazonaws.iam#responseMarkerType",
5956                    "traits": {
5957                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
5958                    }
5959                }
5960            },
5961            "traits": {
5962                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListEntitiesForPolicy</a> request.\n    </p>"
5963            }
5964        },
5965        "com.amazonaws.iam#ListGroupPolicies": {
5966            "type": "operation",
5967            "input": {
5968                "target": "com.amazonaws.iam#ListGroupPoliciesRequest"
5969            },
5970            "output": {
5971                "target": "com.amazonaws.iam#ListGroupPoliciesResponse"
5972            },
5973            "errors": [
5974                {
5975                    "target": "com.amazonaws.iam#NoSuchEntityException"
5976                },
5977                {
5978                    "target": "com.amazonaws.iam#ServiceFailureException"
5979                }
5980            ],
5981            "traits": {
5982                "smithy.api#documentation": "<p>Lists the names of the inline policies that are embedded in the specified IAM\n            group.</p>\n        <p>An IAM group can also have managed policies attached to it. To list the managed\n            policies that are attached to a group, use <a>ListAttachedGroupPolicies</a>.\n            For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters. If there are no inline policies embedded with the specified group, the\n            operation returns an empty list.</p>",
5983                "smithy.api#paginated": {
5984                    "inputToken": "Marker",
5985                    "outputToken": "Marker",
5986                    "items": "PolicyNames",
5987                    "pageSize": "MaxItems"
5988                }
5989            }
5990        },
5991        "com.amazonaws.iam#ListGroupPoliciesRequest": {
5992            "type": "structure",
5993            "members": {
5994                "GroupName": {
5995                    "target": "com.amazonaws.iam#groupNameType",
5996                    "traits": {
5997                        "smithy.api#documentation": "<p>The name of the group to list policies for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
5998                        "smithy.api#required": {}
5999                    }
6000                },
6001                "Marker": {
6002                    "target": "com.amazonaws.iam#markerType",
6003                    "traits": {
6004                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6005                    }
6006                },
6007                "MaxItems": {
6008                    "target": "com.amazonaws.iam#maxItemsType",
6009                    "traits": {
6010                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6011                    }
6012                }
6013            }
6014        },
6015        "com.amazonaws.iam#ListGroupPoliciesResponse": {
6016            "type": "structure",
6017            "members": {
6018                "PolicyNames": {
6019                    "target": "com.amazonaws.iam#policyNameListType",
6020                    "traits": {
6021                        "smithy.api#documentation": "<p>A list of policy names.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
6022                        "smithy.api#required": {}
6023                    }
6024                },
6025                "IsTruncated": {
6026                    "target": "com.amazonaws.iam#booleanType",
6027                    "traits": {
6028                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6029                    }
6030                },
6031                "Marker": {
6032                    "target": "com.amazonaws.iam#responseMarkerType",
6033                    "traits": {
6034                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6035                    }
6036                }
6037            },
6038            "traits": {
6039                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListGroupPolicies</a> request.\n    </p>"
6040            }
6041        },
6042        "com.amazonaws.iam#ListGroups": {
6043            "type": "operation",
6044            "input": {
6045                "target": "com.amazonaws.iam#ListGroupsRequest"
6046            },
6047            "output": {
6048                "target": "com.amazonaws.iam#ListGroupsResponse"
6049            },
6050            "errors": [
6051                {
6052                    "target": "com.amazonaws.iam#ServiceFailureException"
6053                }
6054            ],
6055            "traits": {
6056                "smithy.api#documentation": "<p>Lists the IAM groups that have the specified path prefix.</p>\n        <p> You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
6057                "smithy.api#paginated": {
6058                    "inputToken": "Marker",
6059                    "outputToken": "Marker",
6060                    "items": "Groups",
6061                    "pageSize": "MaxItems"
6062                }
6063            }
6064        },
6065        "com.amazonaws.iam#ListGroupsForUser": {
6066            "type": "operation",
6067            "input": {
6068                "target": "com.amazonaws.iam#ListGroupsForUserRequest"
6069            },
6070            "output": {
6071                "target": "com.amazonaws.iam#ListGroupsForUserResponse"
6072            },
6073            "errors": [
6074                {
6075                    "target": "com.amazonaws.iam#NoSuchEntityException"
6076                },
6077                {
6078                    "target": "com.amazonaws.iam#ServiceFailureException"
6079                }
6080            ],
6081            "traits": {
6082                "smithy.api#documentation": "<p>Lists the IAM groups that the specified IAM user belongs to.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
6083                "smithy.api#paginated": {
6084                    "inputToken": "Marker",
6085                    "outputToken": "Marker",
6086                    "items": "Groups",
6087                    "pageSize": "MaxItems"
6088                }
6089            }
6090        },
6091        "com.amazonaws.iam#ListGroupsForUserRequest": {
6092            "type": "structure",
6093            "members": {
6094                "UserName": {
6095                    "target": "com.amazonaws.iam#existingUserNameType",
6096                    "traits": {
6097                        "smithy.api#documentation": "<p>The name of the user to list groups for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
6098                        "smithy.api#required": {}
6099                    }
6100                },
6101                "Marker": {
6102                    "target": "com.amazonaws.iam#markerType",
6103                    "traits": {
6104                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6105                    }
6106                },
6107                "MaxItems": {
6108                    "target": "com.amazonaws.iam#maxItemsType",
6109                    "traits": {
6110                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6111                    }
6112                }
6113            }
6114        },
6115        "com.amazonaws.iam#ListGroupsForUserResponse": {
6116            "type": "structure",
6117            "members": {
6118                "Groups": {
6119                    "target": "com.amazonaws.iam#groupListType",
6120                    "traits": {
6121                        "smithy.api#documentation": "<p>A list of groups.</p>",
6122                        "smithy.api#required": {}
6123                    }
6124                },
6125                "IsTruncated": {
6126                    "target": "com.amazonaws.iam#booleanType",
6127                    "traits": {
6128                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6129                    }
6130                },
6131                "Marker": {
6132                    "target": "com.amazonaws.iam#responseMarkerType",
6133                    "traits": {
6134                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6135                    }
6136                }
6137            },
6138            "traits": {
6139                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListGroupsForUser</a> request.\n    </p>"
6140            }
6141        },
6142        "com.amazonaws.iam#ListGroupsRequest": {
6143            "type": "structure",
6144            "members": {
6145                "PathPrefix": {
6146                    "target": "com.amazonaws.iam#pathPrefixType",
6147                    "traits": {
6148                        "smithy.api#documentation": "<p> The path prefix for filtering the results. For example, the prefix\n                <code>/division_abc/subdivision_xyz/</code> gets all groups whose path starts with\n                <code>/division_abc/subdivision_xyz/</code>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/), listing\n            all groups. This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
6149                    }
6150                },
6151                "Marker": {
6152                    "target": "com.amazonaws.iam#markerType",
6153                    "traits": {
6154                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6155                    }
6156                },
6157                "MaxItems": {
6158                    "target": "com.amazonaws.iam#maxItemsType",
6159                    "traits": {
6160                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6161                    }
6162                }
6163            }
6164        },
6165        "com.amazonaws.iam#ListGroupsResponse": {
6166            "type": "structure",
6167            "members": {
6168                "Groups": {
6169                    "target": "com.amazonaws.iam#groupListType",
6170                    "traits": {
6171                        "smithy.api#documentation": "<p>A list of groups.</p>",
6172                        "smithy.api#required": {}
6173                    }
6174                },
6175                "IsTruncated": {
6176                    "target": "com.amazonaws.iam#booleanType",
6177                    "traits": {
6178                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6179                    }
6180                },
6181                "Marker": {
6182                    "target": "com.amazonaws.iam#responseMarkerType",
6183                    "traits": {
6184                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6185                    }
6186                }
6187            },
6188            "traits": {
6189                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListGroups</a> request. </p>"
6190            }
6191        },
6192        "com.amazonaws.iam#ListInstanceProfileTags": {
6193            "type": "operation",
6194            "input": {
6195                "target": "com.amazonaws.iam#ListInstanceProfileTagsRequest"
6196            },
6197            "output": {
6198                "target": "com.amazonaws.iam#ListInstanceProfileTagsResponse"
6199            },
6200            "errors": [
6201                {
6202                    "target": "com.amazonaws.iam#NoSuchEntityException"
6203                },
6204                {
6205                    "target": "com.amazonaws.iam#ServiceFailureException"
6206                }
6207            ],
6208            "traits": {
6209                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified IAM instance profile. The returned list of tags is sorted by tag key.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
6210            }
6211        },
6212        "com.amazonaws.iam#ListInstanceProfileTagsRequest": {
6213            "type": "structure",
6214            "members": {
6215                "InstanceProfileName": {
6216                    "target": "com.amazonaws.iam#instanceProfileNameType",
6217                    "traits": {
6218                        "smithy.api#documentation": "<p>The name of the IAM instance profile whose tags you want to see.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
6219                        "smithy.api#required": {}
6220                    }
6221                },
6222                "Marker": {
6223                    "target": "com.amazonaws.iam#markerType",
6224                    "traits": {
6225                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6226                    }
6227                },
6228                "MaxItems": {
6229                    "target": "com.amazonaws.iam#maxItemsType",
6230                    "traits": {
6231                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6232                    }
6233                }
6234            }
6235        },
6236        "com.amazonaws.iam#ListInstanceProfileTagsResponse": {
6237            "type": "structure",
6238            "members": {
6239                "Tags": {
6240                    "target": "com.amazonaws.iam#tagListType",
6241                    "traits": {
6242                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the IAM instance profile. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
6243                        "smithy.api#required": {}
6244                    }
6245                },
6246                "IsTruncated": {
6247                    "target": "com.amazonaws.iam#booleanType",
6248                    "traits": {
6249                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
6250                    }
6251                },
6252                "Marker": {
6253                    "target": "com.amazonaws.iam#responseMarkerType",
6254                    "traits": {
6255                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6256                    }
6257                }
6258            }
6259        },
6260        "com.amazonaws.iam#ListInstanceProfiles": {
6261            "type": "operation",
6262            "input": {
6263                "target": "com.amazonaws.iam#ListInstanceProfilesRequest"
6264            },
6265            "output": {
6266                "target": "com.amazonaws.iam#ListInstanceProfilesResponse"
6267            },
6268            "errors": [
6269                {
6270                    "target": "com.amazonaws.iam#ServiceFailureException"
6271                }
6272            ],
6273            "traits": {
6274                "smithy.api#documentation": "<p>Lists the instance profiles that have the specified path prefix. If there are none,\n            the operation returns an empty list. For more information about instance profiles, see\n                <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About\n                instance profiles</a>.</p>\n        <note>\n            <p>IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see <a>GetInstanceProfile</a>.</p>\n        </note>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
6275                "smithy.api#paginated": {
6276                    "inputToken": "Marker",
6277                    "outputToken": "Marker",
6278                    "items": "InstanceProfiles",
6279                    "pageSize": "MaxItems"
6280                }
6281            }
6282        },
6283        "com.amazonaws.iam#ListInstanceProfilesForRole": {
6284            "type": "operation",
6285            "input": {
6286                "target": "com.amazonaws.iam#ListInstanceProfilesForRoleRequest"
6287            },
6288            "output": {
6289                "target": "com.amazonaws.iam#ListInstanceProfilesForRoleResponse"
6290            },
6291            "errors": [
6292                {
6293                    "target": "com.amazonaws.iam#NoSuchEntityException"
6294                },
6295                {
6296                    "target": "com.amazonaws.iam#ServiceFailureException"
6297                }
6298            ],
6299            "traits": {
6300                "smithy.api#documentation": "<p>Lists the instance profiles that have the specified associated IAM role. If there\n            are none, the operation returns an empty list. For more information about instance\n            profiles, go to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About instance\n            profiles</a>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
6301                "smithy.api#paginated": {
6302                    "inputToken": "Marker",
6303                    "outputToken": "Marker",
6304                    "items": "InstanceProfiles",
6305                    "pageSize": "MaxItems"
6306                }
6307            }
6308        },
6309        "com.amazonaws.iam#ListInstanceProfilesForRoleRequest": {
6310            "type": "structure",
6311            "members": {
6312                "RoleName": {
6313                    "target": "com.amazonaws.iam#roleNameType",
6314                    "traits": {
6315                        "smithy.api#documentation": "<p>The name of the role to list instance profiles for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
6316                        "smithy.api#required": {}
6317                    }
6318                },
6319                "Marker": {
6320                    "target": "com.amazonaws.iam#markerType",
6321                    "traits": {
6322                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6323                    }
6324                },
6325                "MaxItems": {
6326                    "target": "com.amazonaws.iam#maxItemsType",
6327                    "traits": {
6328                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6329                    }
6330                }
6331            }
6332        },
6333        "com.amazonaws.iam#ListInstanceProfilesForRoleResponse": {
6334            "type": "structure",
6335            "members": {
6336                "InstanceProfiles": {
6337                    "target": "com.amazonaws.iam#instanceProfileListType",
6338                    "traits": {
6339                        "smithy.api#documentation": "<p>A list of instance profiles.</p>",
6340                        "smithy.api#required": {}
6341                    }
6342                },
6343                "IsTruncated": {
6344                    "target": "com.amazonaws.iam#booleanType",
6345                    "traits": {
6346                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6347                    }
6348                },
6349                "Marker": {
6350                    "target": "com.amazonaws.iam#responseMarkerType",
6351                    "traits": {
6352                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6353                    }
6354                }
6355            },
6356            "traits": {
6357                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListInstanceProfilesForRole</a>\n      request. </p>"
6358            }
6359        },
6360        "com.amazonaws.iam#ListInstanceProfilesRequest": {
6361            "type": "structure",
6362            "members": {
6363                "PathPrefix": {
6364                    "target": "com.amazonaws.iam#pathPrefixType",
6365                    "traits": {
6366                        "smithy.api#documentation": "<p> The path prefix for filtering the results. For example, the prefix\n                <code>/application_abc/component_xyz/</code> gets all instance profiles whose path\n            starts with <code>/application_abc/component_xyz/</code>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/), listing\n            all instance profiles. This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
6367                    }
6368                },
6369                "Marker": {
6370                    "target": "com.amazonaws.iam#markerType",
6371                    "traits": {
6372                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6373                    }
6374                },
6375                "MaxItems": {
6376                    "target": "com.amazonaws.iam#maxItemsType",
6377                    "traits": {
6378                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6379                    }
6380                }
6381            }
6382        },
6383        "com.amazonaws.iam#ListInstanceProfilesResponse": {
6384            "type": "structure",
6385            "members": {
6386                "InstanceProfiles": {
6387                    "target": "com.amazonaws.iam#instanceProfileListType",
6388                    "traits": {
6389                        "smithy.api#documentation": "<p>A list of instance profiles.</p>",
6390                        "smithy.api#required": {}
6391                    }
6392                },
6393                "IsTruncated": {
6394                    "target": "com.amazonaws.iam#booleanType",
6395                    "traits": {
6396                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6397                    }
6398                },
6399                "Marker": {
6400                    "target": "com.amazonaws.iam#responseMarkerType",
6401                    "traits": {
6402                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6403                    }
6404                }
6405            },
6406            "traits": {
6407                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListInstanceProfiles</a> request.\n    </p>"
6408            }
6409        },
6410        "com.amazonaws.iam#ListMFADeviceTags": {
6411            "type": "operation",
6412            "input": {
6413                "target": "com.amazonaws.iam#ListMFADeviceTagsRequest"
6414            },
6415            "output": {
6416                "target": "com.amazonaws.iam#ListMFADeviceTagsResponse"
6417            },
6418            "errors": [
6419                {
6420                    "target": "com.amazonaws.iam#InvalidInputException"
6421                },
6422                {
6423                    "target": "com.amazonaws.iam#NoSuchEntityException"
6424                },
6425                {
6426                    "target": "com.amazonaws.iam#ServiceFailureException"
6427                }
6428            ],
6429            "traits": {
6430                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified IAM virtual multi-factor authentication (MFA) device. The returned list of tags is\n      sorted by tag key. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
6431            }
6432        },
6433        "com.amazonaws.iam#ListMFADeviceTagsRequest": {
6434            "type": "structure",
6435            "members": {
6436                "SerialNumber": {
6437                    "target": "com.amazonaws.iam#serialNumberType",
6438                    "traits": {
6439                        "smithy.api#documentation": "<p>The unique identifier for the IAM virtual MFA device whose tags you want to see.\n      For virtual MFA devices, the serial number is the same as the ARN.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
6440                        "smithy.api#required": {}
6441                    }
6442                },
6443                "Marker": {
6444                    "target": "com.amazonaws.iam#markerType",
6445                    "traits": {
6446                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6447                    }
6448                },
6449                "MaxItems": {
6450                    "target": "com.amazonaws.iam#maxItemsType",
6451                    "traits": {
6452                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6453                    }
6454                }
6455            }
6456        },
6457        "com.amazonaws.iam#ListMFADeviceTagsResponse": {
6458            "type": "structure",
6459            "members": {
6460                "Tags": {
6461                    "target": "com.amazonaws.iam#tagListType",
6462                    "traits": {
6463                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the virtual MFA device. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
6464                        "smithy.api#required": {}
6465                    }
6466                },
6467                "IsTruncated": {
6468                    "target": "com.amazonaws.iam#booleanType",
6469                    "traits": {
6470                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
6471                    }
6472                },
6473                "Marker": {
6474                    "target": "com.amazonaws.iam#responseMarkerType",
6475                    "traits": {
6476                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6477                    }
6478                }
6479            }
6480        },
6481        "com.amazonaws.iam#ListMFADevices": {
6482            "type": "operation",
6483            "input": {
6484                "target": "com.amazonaws.iam#ListMFADevicesRequest"
6485            },
6486            "output": {
6487                "target": "com.amazonaws.iam#ListMFADevicesResponse"
6488            },
6489            "errors": [
6490                {
6491                    "target": "com.amazonaws.iam#NoSuchEntityException"
6492                },
6493                {
6494                    "target": "com.amazonaws.iam#ServiceFailureException"
6495                }
6496            ],
6497            "traits": {
6498                "smithy.api#documentation": "<p>Lists the MFA devices for an IAM user. If the request includes a IAM user name,\n            then this operation lists all the MFA devices associated with the specified user. If you\n            do not specify a user name, IAM determines the user name implicitly based on the AWS\n            access key ID signing the request for this operation.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
6499                "smithy.api#paginated": {
6500                    "inputToken": "Marker",
6501                    "outputToken": "Marker",
6502                    "items": "MFADevices",
6503                    "pageSize": "MaxItems"
6504                }
6505            }
6506        },
6507        "com.amazonaws.iam#ListMFADevicesRequest": {
6508            "type": "structure",
6509            "members": {
6510                "UserName": {
6511                    "target": "com.amazonaws.iam#existingUserNameType",
6512                    "traits": {
6513                        "smithy.api#documentation": "<p>The name of the user whose MFA devices you want to list.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
6514                    }
6515                },
6516                "Marker": {
6517                    "target": "com.amazonaws.iam#markerType",
6518                    "traits": {
6519                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6520                    }
6521                },
6522                "MaxItems": {
6523                    "target": "com.amazonaws.iam#maxItemsType",
6524                    "traits": {
6525                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6526                    }
6527                }
6528            }
6529        },
6530        "com.amazonaws.iam#ListMFADevicesResponse": {
6531            "type": "structure",
6532            "members": {
6533                "MFADevices": {
6534                    "target": "com.amazonaws.iam#mfaDeviceListType",
6535                    "traits": {
6536                        "smithy.api#documentation": "<p>A list of MFA devices.</p>",
6537                        "smithy.api#required": {}
6538                    }
6539                },
6540                "IsTruncated": {
6541                    "target": "com.amazonaws.iam#booleanType",
6542                    "traits": {
6543                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6544                    }
6545                },
6546                "Marker": {
6547                    "target": "com.amazonaws.iam#responseMarkerType",
6548                    "traits": {
6549                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6550                    }
6551                }
6552            },
6553            "traits": {
6554                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListMFADevices</a> request.\n    </p>"
6555            }
6556        },
6557        "com.amazonaws.iam#ListOpenIDConnectProviderTags": {
6558            "type": "operation",
6559            "input": {
6560                "target": "com.amazonaws.iam#ListOpenIDConnectProviderTagsRequest"
6561            },
6562            "output": {
6563                "target": "com.amazonaws.iam#ListOpenIDConnectProviderTagsResponse"
6564            },
6565            "errors": [
6566                {
6567                    "target": "com.amazonaws.iam#InvalidInputException"
6568                },
6569                {
6570                    "target": "com.amazonaws.iam#NoSuchEntityException"
6571                },
6572                {
6573                    "target": "com.amazonaws.iam#ServiceFailureException"
6574                }
6575            ],
6576            "traits": {
6577                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible\n      identity provider. The returned list of tags is sorted by tag key. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html\">About web identity\n      federation</a>.</p>\n         <p>For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
6578            }
6579        },
6580        "com.amazonaws.iam#ListOpenIDConnectProviderTagsRequest": {
6581            "type": "structure",
6582            "members": {
6583                "OpenIDConnectProviderArn": {
6584                    "target": "com.amazonaws.iam#arnType",
6585                    "traits": {
6586                        "smithy.api#documentation": "<p>The ARN of the OpenID Connect (OIDC) identity provider whose tags you want to\n      see.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
6587                        "smithy.api#required": {}
6588                    }
6589                },
6590                "Marker": {
6591                    "target": "com.amazonaws.iam#markerType",
6592                    "traits": {
6593                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6594                    }
6595                },
6596                "MaxItems": {
6597                    "target": "com.amazonaws.iam#maxItemsType",
6598                    "traits": {
6599                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6600                    }
6601                }
6602            }
6603        },
6604        "com.amazonaws.iam#ListOpenIDConnectProviderTagsResponse": {
6605            "type": "structure",
6606            "members": {
6607                "Tags": {
6608                    "target": "com.amazonaws.iam#tagListType",
6609                    "traits": {
6610                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the OpenID Connect (OIDC) identity\n      provider. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
6611                        "smithy.api#required": {}
6612                    }
6613                },
6614                "IsTruncated": {
6615                    "target": "com.amazonaws.iam#booleanType",
6616                    "traits": {
6617                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
6618                    }
6619                },
6620                "Marker": {
6621                    "target": "com.amazonaws.iam#responseMarkerType",
6622                    "traits": {
6623                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6624                    }
6625                }
6626            }
6627        },
6628        "com.amazonaws.iam#ListOpenIDConnectProviders": {
6629            "type": "operation",
6630            "input": {
6631                "target": "com.amazonaws.iam#ListOpenIDConnectProvidersRequest"
6632            },
6633            "output": {
6634                "target": "com.amazonaws.iam#ListOpenIDConnectProvidersResponse"
6635            },
6636            "errors": [
6637                {
6638                    "target": "com.amazonaws.iam#ServiceFailureException"
6639                }
6640            ],
6641            "traits": {
6642                "smithy.api#documentation": "<p>Lists information about the IAM OpenID Connect (OIDC) provider resource objects\n            defined in the AWS account.</p>\n        <note>\n            <p>IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an OIDC provider, see <a>GetOpenIDConnectProvider</a>.</p>\n        </note>"
6643            }
6644        },
6645        "com.amazonaws.iam#ListOpenIDConnectProvidersRequest": {
6646            "type": "structure",
6647            "members": {}
6648        },
6649        "com.amazonaws.iam#ListOpenIDConnectProvidersResponse": {
6650            "type": "structure",
6651            "members": {
6652                "OpenIDConnectProviderList": {
6653                    "target": "com.amazonaws.iam#OpenIDConnectProviderListType",
6654                    "traits": {
6655                        "smithy.api#documentation": "<p>The list of IAM OIDC provider resource objects defined in the AWS account.</p>"
6656                    }
6657                }
6658            },
6659            "traits": {
6660                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListOpenIDConnectProviders</a>\n      request. </p>"
6661            }
6662        },
6663        "com.amazonaws.iam#ListPolicies": {
6664            "type": "operation",
6665            "input": {
6666                "target": "com.amazonaws.iam#ListPoliciesRequest"
6667            },
6668            "output": {
6669                "target": "com.amazonaws.iam#ListPoliciesResponse"
6670            },
6671            "errors": [
6672                {
6673                    "target": "com.amazonaws.iam#ServiceFailureException"
6674                }
6675            ],
6676            "traits": {
6677                "smithy.api#documentation": "<p>Lists all the managed policies that are available in your AWS account, including\n            your own customer-defined managed policies and all AWS managed policies.</p>\n        <p>You can filter the list of policies that is returned using the optional\n                <code>OnlyAttached</code>, <code>Scope</code>, and <code>PathPrefix</code>\n            parameters. For example, to list only the customer managed policies in your AWS\n            account, set <code>Scope</code> to <code>Local</code>. To list only AWS managed\n            policies, set <code>Scope</code> to <code>AWS</code>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>\n        <p>For more information about managed policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <note>\n            <p>IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a customer manged policy, see\n                    <a>GetPolicy</a>.</p>\n        </note>",
6678                "smithy.api#paginated": {
6679                    "inputToken": "Marker",
6680                    "outputToken": "Marker",
6681                    "items": "Policies",
6682                    "pageSize": "MaxItems"
6683                }
6684            }
6685        },
6686        "com.amazonaws.iam#ListPoliciesGrantingServiceAccess": {
6687            "type": "operation",
6688            "input": {
6689                "target": "com.amazonaws.iam#ListPoliciesGrantingServiceAccessRequest"
6690            },
6691            "output": {
6692                "target": "com.amazonaws.iam#ListPoliciesGrantingServiceAccessResponse"
6693            },
6694            "errors": [
6695                {
6696                    "target": "com.amazonaws.iam#InvalidInputException"
6697                },
6698                {
6699                    "target": "com.amazonaws.iam#NoSuchEntityException"
6700                }
6701            ],
6702            "traits": {
6703                "smithy.api#documentation": "<p>Retrieves a list of policies that the IAM identity (user, group, or role) can use to\n            access each specified service.</p>\n        <note>\n            <p>This operation does not use other policy types when determining whether a resource\n                could access a service. These other policy types include resource-based policies,\n                access control lists, AWS Organizations policies, IAM permissions boundaries, and\n                AWS STS assume role policies. It only applies permissions policy logic. For more\n                about the evaluation of policy types, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics\">Evaluating policies</a> in the\n                <i>IAM User Guide</i>.</p>\n        </note>\n        <p>The list of policies returned by the operation depends on the ARN of the identity that\n            you provide.</p>\n        <ul>\n            <li>\n                <p>\n                  <b>User</b> – The list of policies includes\n                    the managed and inline policies that are attached to the user directly. The list\n                    also includes any additional managed and inline policies that are attached to\n                    the group to which the user belongs. </p>\n            </li>\n            <li>\n                <p>\n                  <b>Group</b> – The list of policies includes\n                    only the managed and inline policies that are attached to the group directly.\n                    Policies that are attached to the group’s user are not included.</p>\n            </li>\n            <li>\n                <p>\n                  <b>Role</b> – The list of policies includes\n                    only the managed and inline policies that are attached to the role.</p>\n            </li>\n         </ul>\n        <p>For each managed policy, this operation returns the ARN and policy name. For each\n            inline policy, it returns the policy name and the entity to which it is attached. Inline\n            policies do not have an ARN. For more information about these policy types, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_managed-vs-inline.html\">Managed policies and inline policies</a> in the\n                <i>IAM User Guide</i>.</p>\n        <p>Policies that are attached to users and roles as permissions boundaries are not\n            returned. To view which managed policy is currently used to set the permissions boundary\n            for a user or role, use the <a>GetUser</a> or <a>GetRole</a>\n            operations.</p>"
6704            }
6705        },
6706        "com.amazonaws.iam#ListPoliciesGrantingServiceAccessEntry": {
6707            "type": "structure",
6708            "members": {
6709                "ServiceNamespace": {
6710                    "target": "com.amazonaws.iam#serviceNamespaceType",
6711                    "traits": {
6712                        "smithy.api#documentation": "<p>The namespace of the service that was accessed.</p>\n         <p>To learn the service namespace of a service, see <a href=\"https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html\">Actions, resources, and condition keys for AWS services</a> in the\n            <i>Service Authorization Reference</i>. Choose the name of the service to\n         view details for that service. In the first paragraph, find the service prefix. For\n         example, <code>(service prefix: a4b)</code>. For more information about service namespaces,\n         see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces\">AWS\n            service namespaces</a> in the <i>AWS General Reference</i>.</p>"
6713                    }
6714                },
6715                "Policies": {
6716                    "target": "com.amazonaws.iam#policyGrantingServiceAccessListType",
6717                    "traits": {
6718                        "smithy.api#documentation": "<p>The <code>PoliciesGrantingServiceAccess</code> object that contains details about the\n         policy.</p>"
6719                    }
6720                }
6721            },
6722            "traits": {
6723                "smithy.api#documentation": "<p>Contains details about the permissions policies that are attached to the specified\n         identity (user, group, or role).</p>\n         <p>This data type is used as a response element in the <a>ListPoliciesGrantingServiceAccess</a> operation.</p>"
6724            }
6725        },
6726        "com.amazonaws.iam#ListPoliciesGrantingServiceAccessRequest": {
6727            "type": "structure",
6728            "members": {
6729                "Marker": {
6730                    "target": "com.amazonaws.iam#markerType",
6731                    "traits": {
6732                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6733                    }
6734                },
6735                "Arn": {
6736                    "target": "com.amazonaws.iam#arnType",
6737                    "traits": {
6738                        "smithy.api#documentation": "<p>The ARN of the IAM identity (user, group, or role) whose policies you want to\n            list.</p>",
6739                        "smithy.api#required": {}
6740                    }
6741                },
6742                "ServiceNamespaces": {
6743                    "target": "com.amazonaws.iam#serviceNamespaceListType",
6744                    "traits": {
6745                        "smithy.api#documentation": "<p>The service namespace for the AWS services whose policies you want to list.</p>\n        <p>To learn the service namespace for a service, see <a href=\"https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html\">Actions, resources, and condition keys for AWS services</a> in the\n                <i>IAM User Guide</i>. Choose the name of the service to view\n            details for that service. In the first paragraph, find the service prefix. For example,\n                <code>(service prefix: a4b)</code>. For more information about service namespaces,\n            see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces\">AWS\n                service namespaces</a> in the <i>AWS General Reference</i>.</p>",
6746                        "smithy.api#required": {}
6747                    }
6748                }
6749            }
6750        },
6751        "com.amazonaws.iam#ListPoliciesGrantingServiceAccessResponse": {
6752            "type": "structure",
6753            "members": {
6754                "PoliciesGrantingServiceAccess": {
6755                    "target": "com.amazonaws.iam#listPolicyGrantingServiceAccessResponseListType",
6756                    "traits": {
6757                        "smithy.api#documentation": "<p>A <code>ListPoliciesGrantingServiceAccess</code> object that contains details about\n            the permissions policies attached to the specified identity (user, group, or\n            role).</p>",
6758                        "smithy.api#required": {}
6759                    }
6760                },
6761                "IsTruncated": {
6762                    "target": "com.amazonaws.iam#booleanType",
6763                    "traits": {
6764                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your results were\n            truncated, you can make a subsequent pagination request using the <code>Marker</code>\n            request parameter to retrieve more items. We recommend that you check\n                <code>IsTruncated</code> after every call to ensure that you receive all your\n            results.</p>"
6765                    }
6766                },
6767                "Marker": {
6768                    "target": "com.amazonaws.iam#responseMarkerType",
6769                    "traits": {
6770                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6771                    }
6772                }
6773            }
6774        },
6775        "com.amazonaws.iam#ListPoliciesRequest": {
6776            "type": "structure",
6777            "members": {
6778                "Scope": {
6779                    "target": "com.amazonaws.iam#policyScopeType",
6780                    "traits": {
6781                        "smithy.api#documentation": "<p>The scope to use for filtering the results.</p>\n        <p>To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>. To\n            list only the customer managed policies in your AWS account, set <code>Scope</code> to\n                <code>Local</code>.</p>\n        <p>This parameter is optional. If it is not included, or if it is set to\n            <code>All</code>, all policies are returned.</p>"
6782                    }
6783                },
6784                "OnlyAttached": {
6785                    "target": "com.amazonaws.iam#booleanType",
6786                    "traits": {
6787                        "smithy.api#documentation": "<p>A flag to filter the results to only the attached policies.</p>\n        <p>When <code>OnlyAttached</code> is <code>true</code>, the returned list contains only\n            the policies that are attached to an IAM user, group, or role. When\n                <code>OnlyAttached</code> is <code>false</code>, or when the parameter is not\n            included, all policies are returned.</p>"
6788                    }
6789                },
6790                "PathPrefix": {
6791                    "target": "com.amazonaws.iam#policyPathType",
6792                    "traits": {
6793                        "smithy.api#documentation": "<p>The path prefix for filtering the results. This parameter is optional. If it is not\n            included, it defaults to a slash (/), listing all policies. This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
6794                    }
6795                },
6796                "PolicyUsageFilter": {
6797                    "target": "com.amazonaws.iam#PolicyUsageType",
6798                    "traits": {
6799                        "smithy.api#documentation": "<p>The policy usage method to use for filtering the results.</p>\n        <p>To list only permissions policies,\n                set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>. To list only\n            the policies used to set permissions boundaries, set the value\n                to <code>PermissionsBoundary</code>.</p>\n        <p>This parameter is optional. If it is not included, all policies are returned. </p>"
6800                    }
6801                },
6802                "Marker": {
6803                    "target": "com.amazonaws.iam#markerType",
6804                    "traits": {
6805                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6806                    }
6807                },
6808                "MaxItems": {
6809                    "target": "com.amazonaws.iam#maxItemsType",
6810                    "traits": {
6811                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6812                    }
6813                }
6814            }
6815        },
6816        "com.amazonaws.iam#ListPoliciesResponse": {
6817            "type": "structure",
6818            "members": {
6819                "Policies": {
6820                    "target": "com.amazonaws.iam#policyListType",
6821                    "traits": {
6822                        "smithy.api#documentation": "<p>A list of policies.</p>"
6823                    }
6824                },
6825                "IsTruncated": {
6826                    "target": "com.amazonaws.iam#booleanType",
6827                    "traits": {
6828                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6829                    }
6830                },
6831                "Marker": {
6832                    "target": "com.amazonaws.iam#responseMarkerType",
6833                    "traits": {
6834                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6835                    }
6836                }
6837            },
6838            "traits": {
6839                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListPolicies</a> request.\n    </p>"
6840            }
6841        },
6842        "com.amazonaws.iam#ListPolicyTags": {
6843            "type": "operation",
6844            "input": {
6845                "target": "com.amazonaws.iam#ListPolicyTagsRequest"
6846            },
6847            "output": {
6848                "target": "com.amazonaws.iam#ListPolicyTagsResponse"
6849            },
6850            "errors": [
6851                {
6852                    "target": "com.amazonaws.iam#InvalidInputException"
6853                },
6854                {
6855                    "target": "com.amazonaws.iam#NoSuchEntityException"
6856                },
6857                {
6858                    "target": "com.amazonaws.iam#ServiceFailureException"
6859                }
6860            ],
6861            "traits": {
6862                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified IAM customer managed policy.\n      The returned list of tags is sorted by tag key. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
6863            }
6864        },
6865        "com.amazonaws.iam#ListPolicyTagsRequest": {
6866            "type": "structure",
6867            "members": {
6868                "PolicyArn": {
6869                    "target": "com.amazonaws.iam#arnType",
6870                    "traits": {
6871                        "smithy.api#documentation": "<p>The ARN of the IAM customer managed policy whose tags you want to see.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
6872                        "smithy.api#required": {}
6873                    }
6874                },
6875                "Marker": {
6876                    "target": "com.amazonaws.iam#markerType",
6877                    "traits": {
6878                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6879                    }
6880                },
6881                "MaxItems": {
6882                    "target": "com.amazonaws.iam#maxItemsType",
6883                    "traits": {
6884                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6885                    }
6886                }
6887            }
6888        },
6889        "com.amazonaws.iam#ListPolicyTagsResponse": {
6890            "type": "structure",
6891            "members": {
6892                "Tags": {
6893                    "target": "com.amazonaws.iam#tagListType",
6894                    "traits": {
6895                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the IAM customer managed policy.\n      Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
6896                        "smithy.api#required": {}
6897                    }
6898                },
6899                "IsTruncated": {
6900                    "target": "com.amazonaws.iam#booleanType",
6901                    "traits": {
6902                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
6903                    }
6904                },
6905                "Marker": {
6906                    "target": "com.amazonaws.iam#responseMarkerType",
6907                    "traits": {
6908                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6909                    }
6910                }
6911            }
6912        },
6913        "com.amazonaws.iam#ListPolicyVersions": {
6914            "type": "operation",
6915            "input": {
6916                "target": "com.amazonaws.iam#ListPolicyVersionsRequest"
6917            },
6918            "output": {
6919                "target": "com.amazonaws.iam#ListPolicyVersionsResponse"
6920            },
6921            "errors": [
6922                {
6923                    "target": "com.amazonaws.iam#InvalidInputException"
6924                },
6925                {
6926                    "target": "com.amazonaws.iam#NoSuchEntityException"
6927                },
6928                {
6929                    "target": "com.amazonaws.iam#ServiceFailureException"
6930                }
6931            ],
6932            "traits": {
6933                "smithy.api#documentation": "<p>Lists information about the versions of the specified managed policy, including the\n            version that is currently set as the policy's default version.</p>\n        <p>For more information about managed policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>",
6934                "smithy.api#paginated": {
6935                    "inputToken": "Marker",
6936                    "outputToken": "Marker",
6937                    "items": "Versions",
6938                    "pageSize": "MaxItems"
6939                }
6940            }
6941        },
6942        "com.amazonaws.iam#ListPolicyVersionsRequest": {
6943            "type": "structure",
6944            "members": {
6945                "PolicyArn": {
6946                    "target": "com.amazonaws.iam#arnType",
6947                    "traits": {
6948                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy for which you want the\n            versions.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
6949                        "smithy.api#required": {}
6950                    }
6951                },
6952                "Marker": {
6953                    "target": "com.amazonaws.iam#markerType",
6954                    "traits": {
6955                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
6956                    }
6957                },
6958                "MaxItems": {
6959                    "target": "com.amazonaws.iam#maxItemsType",
6960                    "traits": {
6961                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
6962                    }
6963                }
6964            }
6965        },
6966        "com.amazonaws.iam#ListPolicyVersionsResponse": {
6967            "type": "structure",
6968            "members": {
6969                "Versions": {
6970                    "target": "com.amazonaws.iam#policyDocumentVersionListType",
6971                    "traits": {
6972                        "smithy.api#documentation": "<p>A list of policy versions.</p>\n        <p>For more information about managed policy versions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n                policies</a> in the <i>IAM User Guide</i>.</p>"
6973                    }
6974                },
6975                "IsTruncated": {
6976                    "target": "com.amazonaws.iam#booleanType",
6977                    "traits": {
6978                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
6979                    }
6980                },
6981                "Marker": {
6982                    "target": "com.amazonaws.iam#responseMarkerType",
6983                    "traits": {
6984                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
6985                    }
6986                }
6987            },
6988            "traits": {
6989                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListPolicyVersions</a> request.\n    </p>"
6990            }
6991        },
6992        "com.amazonaws.iam#ListRolePolicies": {
6993            "type": "operation",
6994            "input": {
6995                "target": "com.amazonaws.iam#ListRolePoliciesRequest"
6996            },
6997            "output": {
6998                "target": "com.amazonaws.iam#ListRolePoliciesResponse"
6999            },
7000            "errors": [
7001                {
7002                    "target": "com.amazonaws.iam#NoSuchEntityException"
7003                },
7004                {
7005                    "target": "com.amazonaws.iam#ServiceFailureException"
7006                }
7007            ],
7008            "traits": {
7009                "smithy.api#documentation": "<p>Lists the names of the inline policies that are embedded in the specified IAM\n            role.</p>\n        <p>An IAM role can also have managed policies attached to it. To list the managed\n            policies that are attached to a role, use <a>ListAttachedRolePolicies</a>.\n            For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters. If there are no inline policies embedded with the specified role, the\n            operation returns an empty list.</p>",
7010                "smithy.api#paginated": {
7011                    "inputToken": "Marker",
7012                    "outputToken": "Marker",
7013                    "items": "PolicyNames",
7014                    "pageSize": "MaxItems"
7015                }
7016            }
7017        },
7018        "com.amazonaws.iam#ListRolePoliciesRequest": {
7019            "type": "structure",
7020            "members": {
7021                "RoleName": {
7022                    "target": "com.amazonaws.iam#roleNameType",
7023                    "traits": {
7024                        "smithy.api#documentation": "<p>The name of the role to list policies for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
7025                        "smithy.api#required": {}
7026                    }
7027                },
7028                "Marker": {
7029                    "target": "com.amazonaws.iam#markerType",
7030                    "traits": {
7031                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7032                    }
7033                },
7034                "MaxItems": {
7035                    "target": "com.amazonaws.iam#maxItemsType",
7036                    "traits": {
7037                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7038                    }
7039                }
7040            }
7041        },
7042        "com.amazonaws.iam#ListRolePoliciesResponse": {
7043            "type": "structure",
7044            "members": {
7045                "PolicyNames": {
7046                    "target": "com.amazonaws.iam#policyNameListType",
7047                    "traits": {
7048                        "smithy.api#documentation": "<p>A list of policy names.</p>",
7049                        "smithy.api#required": {}
7050                    }
7051                },
7052                "IsTruncated": {
7053                    "target": "com.amazonaws.iam#booleanType",
7054                    "traits": {
7055                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7056                    }
7057                },
7058                "Marker": {
7059                    "target": "com.amazonaws.iam#responseMarkerType",
7060                    "traits": {
7061                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7062                    }
7063                }
7064            },
7065            "traits": {
7066                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListRolePolicies</a> request.\n    </p>"
7067            }
7068        },
7069        "com.amazonaws.iam#ListRoleTags": {
7070            "type": "operation",
7071            "input": {
7072                "target": "com.amazonaws.iam#ListRoleTagsRequest"
7073            },
7074            "output": {
7075                "target": "com.amazonaws.iam#ListRoleTagsResponse"
7076            },
7077            "errors": [
7078                {
7079                    "target": "com.amazonaws.iam#NoSuchEntityException"
7080                },
7081                {
7082                    "target": "com.amazonaws.iam#ServiceFailureException"
7083                }
7084            ],
7085            "traits": {
7086                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified role. The returned list of tags is\n      sorted by tag key. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
7087            }
7088        },
7089        "com.amazonaws.iam#ListRoleTagsRequest": {
7090            "type": "structure",
7091            "members": {
7092                "RoleName": {
7093                    "target": "com.amazonaws.iam#roleNameType",
7094                    "traits": {
7095                        "smithy.api#documentation": "<p>The name of the IAM role for which you want to see the list of tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
7096                        "smithy.api#required": {}
7097                    }
7098                },
7099                "Marker": {
7100                    "target": "com.amazonaws.iam#markerType",
7101                    "traits": {
7102                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7103                    }
7104                },
7105                "MaxItems": {
7106                    "target": "com.amazonaws.iam#maxItemsType",
7107                    "traits": {
7108                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7109                    }
7110                }
7111            }
7112        },
7113        "com.amazonaws.iam#ListRoleTagsResponse": {
7114            "type": "structure",
7115            "members": {
7116                "Tags": {
7117                    "target": "com.amazonaws.iam#tagListType",
7118                    "traits": {
7119                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the role. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
7120                        "smithy.api#required": {}
7121                    }
7122                },
7123                "IsTruncated": {
7124                    "target": "com.amazonaws.iam#booleanType",
7125                    "traits": {
7126                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
7127                    }
7128                },
7129                "Marker": {
7130                    "target": "com.amazonaws.iam#responseMarkerType",
7131                    "traits": {
7132                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7133                    }
7134                }
7135            }
7136        },
7137        "com.amazonaws.iam#ListRoles": {
7138            "type": "operation",
7139            "input": {
7140                "target": "com.amazonaws.iam#ListRolesRequest"
7141            },
7142            "output": {
7143                "target": "com.amazonaws.iam#ListRolesResponse"
7144            },
7145            "errors": [
7146                {
7147                    "target": "com.amazonaws.iam#ServiceFailureException"
7148                }
7149            ],
7150            "traits": {
7151                "smithy.api#documentation": "<p>Lists the IAM roles that have the specified path prefix. If there are none, the\n            operation returns an empty list. For more information about roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with\n                roles</a>.</p>\n        <note>\n            <p>IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a role, see <a>GetRole</a>.</p>\n        </note>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
7152                "smithy.api#paginated": {
7153                    "inputToken": "Marker",
7154                    "outputToken": "Marker",
7155                    "items": "Roles",
7156                    "pageSize": "MaxItems"
7157                }
7158            }
7159        },
7160        "com.amazonaws.iam#ListRolesRequest": {
7161            "type": "structure",
7162            "members": {
7163                "PathPrefix": {
7164                    "target": "com.amazonaws.iam#pathPrefixType",
7165                    "traits": {
7166                        "smithy.api#documentation": "<p> The path prefix for filtering the results. For example, the prefix\n                <code>/application_abc/component_xyz/</code> gets all roles whose path starts with\n                <code>/application_abc/component_xyz/</code>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/), listing\n            all roles. This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
7167                    }
7168                },
7169                "Marker": {
7170                    "target": "com.amazonaws.iam#markerType",
7171                    "traits": {
7172                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7173                    }
7174                },
7175                "MaxItems": {
7176                    "target": "com.amazonaws.iam#maxItemsType",
7177                    "traits": {
7178                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7179                    }
7180                }
7181            }
7182        },
7183        "com.amazonaws.iam#ListRolesResponse": {
7184            "type": "structure",
7185            "members": {
7186                "Roles": {
7187                    "target": "com.amazonaws.iam#roleListType",
7188                    "traits": {
7189                        "smithy.api#documentation": "<p>A list of roles.</p>",
7190                        "smithy.api#required": {}
7191                    }
7192                },
7193                "IsTruncated": {
7194                    "target": "com.amazonaws.iam#booleanType",
7195                    "traits": {
7196                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7197                    }
7198                },
7199                "Marker": {
7200                    "target": "com.amazonaws.iam#responseMarkerType",
7201                    "traits": {
7202                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7203                    }
7204                }
7205            },
7206            "traits": {
7207                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListRoles</a> request. </p>"
7208            }
7209        },
7210        "com.amazonaws.iam#ListSAMLProviderTags": {
7211            "type": "operation",
7212            "input": {
7213                "target": "com.amazonaws.iam#ListSAMLProviderTagsRequest"
7214            },
7215            "output": {
7216                "target": "com.amazonaws.iam#ListSAMLProviderTagsResponse"
7217            },
7218            "errors": [
7219                {
7220                    "target": "com.amazonaws.iam#InvalidInputException"
7221                },
7222                {
7223                    "target": "com.amazonaws.iam#NoSuchEntityException"
7224                },
7225                {
7226                    "target": "com.amazonaws.iam#ServiceFailureException"
7227                }
7228            ],
7229            "traits": {
7230                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified Security Assertion Markup Language\n      (SAML) identity provider. The returned list of tags is sorted by tag key. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About SAML 2.0-based\n      federation</a>.</p>\n         <p>For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
7231            }
7232        },
7233        "com.amazonaws.iam#ListSAMLProviderTagsRequest": {
7234            "type": "structure",
7235            "members": {
7236                "SAMLProviderArn": {
7237                    "target": "com.amazonaws.iam#arnType",
7238                    "traits": {
7239                        "smithy.api#documentation": "<p>The ARN of the Security Assertion Markup Language (SAML) identity provider whose tags\n      you want to see.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
7240                        "smithy.api#required": {}
7241                    }
7242                },
7243                "Marker": {
7244                    "target": "com.amazonaws.iam#markerType",
7245                    "traits": {
7246                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7247                    }
7248                },
7249                "MaxItems": {
7250                    "target": "com.amazonaws.iam#maxItemsType",
7251                    "traits": {
7252                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7253                    }
7254                }
7255            }
7256        },
7257        "com.amazonaws.iam#ListSAMLProviderTagsResponse": {
7258            "type": "structure",
7259            "members": {
7260                "Tags": {
7261                    "target": "com.amazonaws.iam#tagListType",
7262                    "traits": {
7263                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the Security Assertion Markup Language\n      (SAML) identity provider. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
7264                        "smithy.api#required": {}
7265                    }
7266                },
7267                "IsTruncated": {
7268                    "target": "com.amazonaws.iam#booleanType",
7269                    "traits": {
7270                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
7271                    }
7272                },
7273                "Marker": {
7274                    "target": "com.amazonaws.iam#responseMarkerType",
7275                    "traits": {
7276                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7277                    }
7278                }
7279            }
7280        },
7281        "com.amazonaws.iam#ListSAMLProviders": {
7282            "type": "operation",
7283            "input": {
7284                "target": "com.amazonaws.iam#ListSAMLProvidersRequest"
7285            },
7286            "output": {
7287                "target": "com.amazonaws.iam#ListSAMLProvidersResponse"
7288            },
7289            "errors": [
7290                {
7291                    "target": "com.amazonaws.iam#ServiceFailureException"
7292                }
7293            ],
7294            "traits": {
7295                "smithy.api#documentation": "<p>Lists the SAML provider resource objects defined in IAM in the account.\n            IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a SAML provider, see <a>GetSAMLProvider</a>.</p>\n        <important>\n            <p> This operation requires <a href=\"https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>.</p>\n        </important>"
7296            }
7297        },
7298        "com.amazonaws.iam#ListSAMLProvidersRequest": {
7299            "type": "structure",
7300            "members": {}
7301        },
7302        "com.amazonaws.iam#ListSAMLProvidersResponse": {
7303            "type": "structure",
7304            "members": {
7305                "SAMLProviderList": {
7306                    "target": "com.amazonaws.iam#SAMLProviderListType",
7307                    "traits": {
7308                        "smithy.api#documentation": "<p>The list of SAML provider resource objects defined in IAM for this AWS\n            account.</p>"
7309                    }
7310                }
7311            },
7312            "traits": {
7313                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListSAMLProviders</a> request.\n    </p>"
7314            }
7315        },
7316        "com.amazonaws.iam#ListSSHPublicKeys": {
7317            "type": "operation",
7318            "input": {
7319                "target": "com.amazonaws.iam#ListSSHPublicKeysRequest"
7320            },
7321            "output": {
7322                "target": "com.amazonaws.iam#ListSSHPublicKeysResponse"
7323            },
7324            "errors": [
7325                {
7326                    "target": "com.amazonaws.iam#NoSuchEntityException"
7327                }
7328            ],
7329            "traits": {
7330                "smithy.api#documentation": "<p>Returns information about the SSH public keys associated with the specified IAM\n            user. If none exists, the operation returns an empty list.</p>\n        <p>The SSH public keys returned by this operation are used only for authenticating the\n            IAM user to an AWS CodeCommit repository. For more information about using SSH keys to\n            authenticate to an AWS CodeCommit repository, see <a href=\"https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for\n                SSH connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>\n        <p>Although each user is limited to a small number of keys, you can still paginate the\n            results using the <code>MaxItems</code> and <code>Marker</code> parameters.</p>",
7331                "smithy.api#paginated": {
7332                    "inputToken": "Marker",
7333                    "outputToken": "Marker",
7334                    "items": "SSHPublicKeys",
7335                    "pageSize": "MaxItems"
7336                }
7337            }
7338        },
7339        "com.amazonaws.iam#ListSSHPublicKeysRequest": {
7340            "type": "structure",
7341            "members": {
7342                "UserName": {
7343                    "target": "com.amazonaws.iam#userNameType",
7344                    "traits": {
7345                        "smithy.api#documentation": "<p>The name of the IAM user to list SSH public keys for. If none is specified, the\n                <code>UserName</code> field is determined implicitly based on the AWS access key\n            used to sign the request.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
7346                    }
7347                },
7348                "Marker": {
7349                    "target": "com.amazonaws.iam#markerType",
7350                    "traits": {
7351                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7352                    }
7353                },
7354                "MaxItems": {
7355                    "target": "com.amazonaws.iam#maxItemsType",
7356                    "traits": {
7357                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7358                    }
7359                }
7360            }
7361        },
7362        "com.amazonaws.iam#ListSSHPublicKeysResponse": {
7363            "type": "structure",
7364            "members": {
7365                "SSHPublicKeys": {
7366                    "target": "com.amazonaws.iam#SSHPublicKeyListType",
7367                    "traits": {
7368                        "smithy.api#documentation": "<p>A list of the SSH public keys assigned to IAM user.</p>"
7369                    }
7370                },
7371                "IsTruncated": {
7372                    "target": "com.amazonaws.iam#booleanType",
7373                    "traits": {
7374                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7375                    }
7376                },
7377                "Marker": {
7378                    "target": "com.amazonaws.iam#responseMarkerType",
7379                    "traits": {
7380                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7381                    }
7382                }
7383            },
7384            "traits": {
7385                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListSSHPublicKeys</a>\n      request.</p>"
7386            }
7387        },
7388        "com.amazonaws.iam#ListServerCertificateTags": {
7389            "type": "operation",
7390            "input": {
7391                "target": "com.amazonaws.iam#ListServerCertificateTagsRequest"
7392            },
7393            "output": {
7394                "target": "com.amazonaws.iam#ListServerCertificateTagsResponse"
7395            },
7396            "errors": [
7397                {
7398                    "target": "com.amazonaws.iam#NoSuchEntityException"
7399                },
7400                {
7401                    "target": "com.amazonaws.iam#ServiceFailureException"
7402                }
7403            ],
7404            "traits": {
7405                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified IAM server certificate. The\n      returned list of tags is sorted by tag key. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>For certificates in a Region supported by AWS Certificate Manager (ACM), we\n        recommend that you don't use IAM server certificates. Instead, use ACM to provision,\n        manage, and deploy your server certificates. For more information about IAM server\n        certificates, <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working with server\n          certificates</a> in the <i>IAM User Guide</i>.</p>\n         </note>"
7406            }
7407        },
7408        "com.amazonaws.iam#ListServerCertificateTagsRequest": {
7409            "type": "structure",
7410            "members": {
7411                "ServerCertificateName": {
7412                    "target": "com.amazonaws.iam#serverCertificateNameType",
7413                    "traits": {
7414                        "smithy.api#documentation": "<p>The name of the IAM server certificate whose tags you want to see.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
7415                        "smithy.api#required": {}
7416                    }
7417                },
7418                "Marker": {
7419                    "target": "com.amazonaws.iam#markerType",
7420                    "traits": {
7421                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7422                    }
7423                },
7424                "MaxItems": {
7425                    "target": "com.amazonaws.iam#maxItemsType",
7426                    "traits": {
7427                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7428                    }
7429                }
7430            }
7431        },
7432        "com.amazonaws.iam#ListServerCertificateTagsResponse": {
7433            "type": "structure",
7434            "members": {
7435                "Tags": {
7436                    "target": "com.amazonaws.iam#tagListType",
7437                    "traits": {
7438                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the IAM server certificate.\n      Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
7439                        "smithy.api#required": {}
7440                    }
7441                },
7442                "IsTruncated": {
7443                    "target": "com.amazonaws.iam#booleanType",
7444                    "traits": {
7445                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
7446                    }
7447                },
7448                "Marker": {
7449                    "target": "com.amazonaws.iam#responseMarkerType",
7450                    "traits": {
7451                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7452                    }
7453                }
7454            }
7455        },
7456        "com.amazonaws.iam#ListServerCertificates": {
7457            "type": "operation",
7458            "input": {
7459                "target": "com.amazonaws.iam#ListServerCertificatesRequest"
7460            },
7461            "output": {
7462                "target": "com.amazonaws.iam#ListServerCertificatesResponse"
7463            },
7464            "errors": [
7465                {
7466                    "target": "com.amazonaws.iam#ServiceFailureException"
7467                }
7468            ],
7469            "traits": {
7470                "smithy.api#documentation": "<p>Lists the server certificates stored in IAM that have the specified path prefix. If\n            none exist, the operation returns an empty list.</p>\n        <p> You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>\n        <p>For more information about working with server certificates, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working\n                with server certificates</a> in the <i>IAM User Guide</i>. This\n            topic also includes a list of AWS services that can use the server certificates that\n            you manage with IAM.</p>\n        <note>\n            <p>IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a servercertificate, see <a>GetServerCertificate</a>.</p>\n        </note>",
7471                "smithy.api#paginated": {
7472                    "inputToken": "Marker",
7473                    "outputToken": "Marker",
7474                    "items": "ServerCertificateMetadataList",
7475                    "pageSize": "MaxItems"
7476                }
7477            }
7478        },
7479        "com.amazonaws.iam#ListServerCertificatesRequest": {
7480            "type": "structure",
7481            "members": {
7482                "PathPrefix": {
7483                    "target": "com.amazonaws.iam#pathPrefixType",
7484                    "traits": {
7485                        "smithy.api#documentation": "<p> The path prefix for filtering the results. For example:\n                <code>/company/servercerts</code> would get all server certificates for which the\n            path starts with <code>/company/servercerts</code>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/), listing\n            all server certificates. This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
7486                    }
7487                },
7488                "Marker": {
7489                    "target": "com.amazonaws.iam#markerType",
7490                    "traits": {
7491                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7492                    }
7493                },
7494                "MaxItems": {
7495                    "target": "com.amazonaws.iam#maxItemsType",
7496                    "traits": {
7497                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7498                    }
7499                }
7500            }
7501        },
7502        "com.amazonaws.iam#ListServerCertificatesResponse": {
7503            "type": "structure",
7504            "members": {
7505                "ServerCertificateMetadataList": {
7506                    "target": "com.amazonaws.iam#serverCertificateMetadataListType",
7507                    "traits": {
7508                        "smithy.api#documentation": "<p>A list of server certificates.</p>",
7509                        "smithy.api#required": {}
7510                    }
7511                },
7512                "IsTruncated": {
7513                    "target": "com.amazonaws.iam#booleanType",
7514                    "traits": {
7515                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7516                    }
7517                },
7518                "Marker": {
7519                    "target": "com.amazonaws.iam#responseMarkerType",
7520                    "traits": {
7521                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7522                    }
7523                }
7524            },
7525            "traits": {
7526                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListServerCertificates</a> request.\n    </p>"
7527            }
7528        },
7529        "com.amazonaws.iam#ListServiceSpecificCredentials": {
7530            "type": "operation",
7531            "input": {
7532                "target": "com.amazonaws.iam#ListServiceSpecificCredentialsRequest"
7533            },
7534            "output": {
7535                "target": "com.amazonaws.iam#ListServiceSpecificCredentialsResponse"
7536            },
7537            "errors": [
7538                {
7539                    "target": "com.amazonaws.iam#NoSuchEntityException"
7540                },
7541                {
7542                    "target": "com.amazonaws.iam#ServiceNotSupportedException"
7543                }
7544            ],
7545            "traits": {
7546                "smithy.api#documentation": "<p>Returns information about the service-specific credentials associated with the\n            specified IAM user. If none exists, the operation returns an empty list. The\n            service-specific credentials returned by this operation are used only for authenticating\n            the IAM user to a specific service. For more information about using service-specific\n            credentials to authenticate to an AWS service, see <a href=\"https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-gc.html\">Set up service-specific credentials</a>\n            in the AWS CodeCommit User Guide.</p>"
7547            }
7548        },
7549        "com.amazonaws.iam#ListServiceSpecificCredentialsRequest": {
7550            "type": "structure",
7551            "members": {
7552                "UserName": {
7553                    "target": "com.amazonaws.iam#userNameType",
7554                    "traits": {
7555                        "smithy.api#documentation": "<p>The name of the user whose service-specific credentials you want information about. If\n            this value is not specified, then the operation assumes the user whose credentials are\n            used to call the operation.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
7556                    }
7557                },
7558                "ServiceName": {
7559                    "target": "com.amazonaws.iam#serviceName",
7560                    "traits": {
7561                        "smithy.api#documentation": "<p>Filters the returned results to only those for the specified AWS service. If not\n            specified, then AWS returns service-specific credentials for all services.</p>"
7562                    }
7563                }
7564            }
7565        },
7566        "com.amazonaws.iam#ListServiceSpecificCredentialsResponse": {
7567            "type": "structure",
7568            "members": {
7569                "ServiceSpecificCredentials": {
7570                    "target": "com.amazonaws.iam#ServiceSpecificCredentialsListType",
7571                    "traits": {
7572                        "smithy.api#documentation": "<p>A list of structures that each contain details about a service-specific\n            credential.</p>"
7573                    }
7574                }
7575            }
7576        },
7577        "com.amazonaws.iam#ListSigningCertificates": {
7578            "type": "operation",
7579            "input": {
7580                "target": "com.amazonaws.iam#ListSigningCertificatesRequest"
7581            },
7582            "output": {
7583                "target": "com.amazonaws.iam#ListSigningCertificatesResponse"
7584            },
7585            "errors": [
7586                {
7587                    "target": "com.amazonaws.iam#NoSuchEntityException"
7588                },
7589                {
7590                    "target": "com.amazonaws.iam#ServiceFailureException"
7591                }
7592            ],
7593            "traits": {
7594                "smithy.api#documentation": "<p>Returns information about the signing certificates associated with the specified IAM\n            user. If none exists, the operation returns an empty list.</p>\n        <p>Although each user is limited to a small number of signing certificates, you can still\n            paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>\n        <p>If the <code>UserName</code> field is not specified, the user name is determined\n            implicitly based on the AWS access key ID used to sign the request for this operation.\n            This operation works for access keys under the AWS account. Consequently, you can use\n            this operation to manage AWS account root user credentials even if the AWS account\n            has no associated users.</p>",
7595                "smithy.api#paginated": {
7596                    "inputToken": "Marker",
7597                    "outputToken": "Marker",
7598                    "items": "Certificates",
7599                    "pageSize": "MaxItems"
7600                }
7601            }
7602        },
7603        "com.amazonaws.iam#ListSigningCertificatesRequest": {
7604            "type": "structure",
7605            "members": {
7606                "UserName": {
7607                    "target": "com.amazonaws.iam#existingUserNameType",
7608                    "traits": {
7609                        "smithy.api#documentation": "<p>The name of the IAM user whose signing certificates you want to examine.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
7610                    }
7611                },
7612                "Marker": {
7613                    "target": "com.amazonaws.iam#markerType",
7614                    "traits": {
7615                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7616                    }
7617                },
7618                "MaxItems": {
7619                    "target": "com.amazonaws.iam#maxItemsType",
7620                    "traits": {
7621                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7622                    }
7623                }
7624            }
7625        },
7626        "com.amazonaws.iam#ListSigningCertificatesResponse": {
7627            "type": "structure",
7628            "members": {
7629                "Certificates": {
7630                    "target": "com.amazonaws.iam#certificateListType",
7631                    "traits": {
7632                        "smithy.api#documentation": "<p>A list of the user's signing certificate information.</p>",
7633                        "smithy.api#required": {}
7634                    }
7635                },
7636                "IsTruncated": {
7637                    "target": "com.amazonaws.iam#booleanType",
7638                    "traits": {
7639                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7640                    }
7641                },
7642                "Marker": {
7643                    "target": "com.amazonaws.iam#responseMarkerType",
7644                    "traits": {
7645                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7646                    }
7647                }
7648            },
7649            "traits": {
7650                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListSigningCertificates</a>\n      request. </p>"
7651            }
7652        },
7653        "com.amazonaws.iam#ListUserPolicies": {
7654            "type": "operation",
7655            "input": {
7656                "target": "com.amazonaws.iam#ListUserPoliciesRequest"
7657            },
7658            "output": {
7659                "target": "com.amazonaws.iam#ListUserPoliciesResponse"
7660            },
7661            "errors": [
7662                {
7663                    "target": "com.amazonaws.iam#NoSuchEntityException"
7664                },
7665                {
7666                    "target": "com.amazonaws.iam#ServiceFailureException"
7667                }
7668            ],
7669            "traits": {
7670                "smithy.api#documentation": "<p>Lists the names of the inline policies embedded in the specified IAM user.</p>\n        <p>An IAM user can also have managed policies attached to it. To list the managed\n            policies that are attached to a user, use <a>ListAttachedUserPolicies</a>.\n            For more information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters. If there are no inline policies embedded with the specified user, the\n            operation returns an empty list.</p>",
7671                "smithy.api#paginated": {
7672                    "inputToken": "Marker",
7673                    "outputToken": "Marker",
7674                    "items": "PolicyNames",
7675                    "pageSize": "MaxItems"
7676                }
7677            }
7678        },
7679        "com.amazonaws.iam#ListUserPoliciesRequest": {
7680            "type": "structure",
7681            "members": {
7682                "UserName": {
7683                    "target": "com.amazonaws.iam#existingUserNameType",
7684                    "traits": {
7685                        "smithy.api#documentation": "<p>The name of the user to list policies for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
7686                        "smithy.api#required": {}
7687                    }
7688                },
7689                "Marker": {
7690                    "target": "com.amazonaws.iam#markerType",
7691                    "traits": {
7692                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7693                    }
7694                },
7695                "MaxItems": {
7696                    "target": "com.amazonaws.iam#maxItemsType",
7697                    "traits": {
7698                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7699                    }
7700                }
7701            }
7702        },
7703        "com.amazonaws.iam#ListUserPoliciesResponse": {
7704            "type": "structure",
7705            "members": {
7706                "PolicyNames": {
7707                    "target": "com.amazonaws.iam#policyNameListType",
7708                    "traits": {
7709                        "smithy.api#documentation": "<p>A list of policy names.</p>",
7710                        "smithy.api#required": {}
7711                    }
7712                },
7713                "IsTruncated": {
7714                    "target": "com.amazonaws.iam#booleanType",
7715                    "traits": {
7716                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7717                    }
7718                },
7719                "Marker": {
7720                    "target": "com.amazonaws.iam#responseMarkerType",
7721                    "traits": {
7722                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7723                    }
7724                }
7725            },
7726            "traits": {
7727                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListUserPolicies</a> request.\n    </p>"
7728            }
7729        },
7730        "com.amazonaws.iam#ListUserTags": {
7731            "type": "operation",
7732            "input": {
7733                "target": "com.amazonaws.iam#ListUserTagsRequest"
7734            },
7735            "output": {
7736                "target": "com.amazonaws.iam#ListUserTagsResponse"
7737            },
7738            "errors": [
7739                {
7740                    "target": "com.amazonaws.iam#NoSuchEntityException"
7741                },
7742                {
7743                    "target": "com.amazonaws.iam#ServiceFailureException"
7744                }
7745            ],
7746            "traits": {
7747                "smithy.api#documentation": "<p>Lists the tags that are attached to the specified IAM user. The returned list of tags is sorted by tag key. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
7748            }
7749        },
7750        "com.amazonaws.iam#ListUserTagsRequest": {
7751            "type": "structure",
7752            "members": {
7753                "UserName": {
7754                    "target": "com.amazonaws.iam#existingUserNameType",
7755                    "traits": {
7756                        "smithy.api#documentation": "<p>The name of the IAM user whose tags you want to see.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
7757                        "smithy.api#required": {}
7758                    }
7759                },
7760                "Marker": {
7761                    "target": "com.amazonaws.iam#markerType",
7762                    "traits": {
7763                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7764                    }
7765                },
7766                "MaxItems": {
7767                    "target": "com.amazonaws.iam#maxItemsType",
7768                    "traits": {
7769                        "smithy.api#documentation": "<p>(Optional) Use this only when paginating results to indicate the \n    maximum number of items that you want in the response. If additional items exist beyond the maximum that you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, it defaults to 100. Note that\n    IAM might return fewer results, even when more results are available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7770                    }
7771                }
7772            }
7773        },
7774        "com.amazonaws.iam#ListUserTagsResponse": {
7775            "type": "structure",
7776            "members": {
7777                "Tags": {
7778                    "target": "com.amazonaws.iam#tagListType",
7779                    "traits": {
7780                        "smithy.api#documentation": "<p>The list of tags that are currently attached to the user. Each tag consists of a key name and an associated value. If no tags are attached to the specified resource, the response contains an empty list.</p>",
7781                        "smithy.api#required": {}
7782                    }
7783                },
7784                "IsTruncated": {
7785                    "target": "com.amazonaws.iam#booleanType",
7786                    "traits": {
7787                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can use the <code>Marker</code> request parameter to make a subsequent pagination request that retrieves more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when more results are available. Check <code>IsTruncated</code> after every call to ensure that you receive all of your \n    results.</p>"
7788                    }
7789                },
7790                "Marker": {
7791                    "target": "com.amazonaws.iam#responseMarkerType",
7792                    "traits": {
7793                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7794                    }
7795                }
7796            }
7797        },
7798        "com.amazonaws.iam#ListUsers": {
7799            "type": "operation",
7800            "input": {
7801                "target": "com.amazonaws.iam#ListUsersRequest"
7802            },
7803            "output": {
7804                "target": "com.amazonaws.iam#ListUsersResponse"
7805            },
7806            "errors": [
7807                {
7808                    "target": "com.amazonaws.iam#ServiceFailureException"
7809                }
7810            ],
7811            "traits": {
7812                "smithy.api#documentation": "<p>Lists the IAM users that have the specified path prefix. If no path prefix is\n            specified, the operation returns all users in the AWS account. If there are none, the\n            operation returns an empty list.</p>\n        <note>\n            <p>IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a user, see <a>GetUser</a>.</p>\n        </note>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
7813                "smithy.api#paginated": {
7814                    "inputToken": "Marker",
7815                    "outputToken": "Marker",
7816                    "items": "Users",
7817                    "pageSize": "MaxItems"
7818                }
7819            }
7820        },
7821        "com.amazonaws.iam#ListUsersRequest": {
7822            "type": "structure",
7823            "members": {
7824                "PathPrefix": {
7825                    "target": "com.amazonaws.iam#pathPrefixType",
7826                    "traits": {
7827                        "smithy.api#documentation": "<p> The path prefix for filtering the results. For example:\n                <code>/division_abc/subdivision_xyz/</code>, which would get all user names whose\n            path starts with <code>/division_abc/subdivision_xyz/</code>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/), listing\n            all user names. This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
7828                    }
7829                },
7830                "Marker": {
7831                    "target": "com.amazonaws.iam#markerType",
7832                    "traits": {
7833                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7834                    }
7835                },
7836                "MaxItems": {
7837                    "target": "com.amazonaws.iam#maxItemsType",
7838                    "traits": {
7839                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7840                    }
7841                }
7842            }
7843        },
7844        "com.amazonaws.iam#ListUsersResponse": {
7845            "type": "structure",
7846            "members": {
7847                "Users": {
7848                    "target": "com.amazonaws.iam#userListType",
7849                    "traits": {
7850                        "smithy.api#documentation": "<p>A list of users.</p>",
7851                        "smithy.api#required": {}
7852                    }
7853                },
7854                "IsTruncated": {
7855                    "target": "com.amazonaws.iam#booleanType",
7856                    "traits": {
7857                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7858                    }
7859                },
7860                "Marker": {
7861                    "target": "com.amazonaws.iam#responseMarkerType",
7862                    "traits": {
7863                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
7864                    }
7865                }
7866            },
7867            "traits": {
7868                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListUsers</a> request. </p>"
7869            }
7870        },
7871        "com.amazonaws.iam#ListVirtualMFADevices": {
7872            "type": "operation",
7873            "input": {
7874                "target": "com.amazonaws.iam#ListVirtualMFADevicesRequest"
7875            },
7876            "output": {
7877                "target": "com.amazonaws.iam#ListVirtualMFADevicesResponse"
7878            },
7879            "traits": {
7880                "smithy.api#documentation": "<p>Lists the virtual MFA devices defined in the AWS account by assignment status. If\n            you do not specify an assignment status, the operation returns a list of all virtual MFA\n            devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>, or\n                <code>Any</code>.</p>\n        <note>\n            <p>IAM resource-listing operations return a subset of the available \n   attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for a virtual MFA device, see\n                    <a>ListVirtualMFADevices</a>.</p>\n        </note>\n        <p>You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>\n            parameters.</p>",
7881                "smithy.api#paginated": {
7882                    "inputToken": "Marker",
7883                    "outputToken": "Marker",
7884                    "items": "VirtualMFADevices",
7885                    "pageSize": "MaxItems"
7886                }
7887            }
7888        },
7889        "com.amazonaws.iam#ListVirtualMFADevicesRequest": {
7890            "type": "structure",
7891            "members": {
7892                "AssignmentStatus": {
7893                    "target": "com.amazonaws.iam#assignmentStatusType",
7894                    "traits": {
7895                        "smithy.api#documentation": "<p> The status (<code>Unassigned</code> or <code>Assigned</code>) of the devices to list.\n            If you do not specify an <code>AssignmentStatus</code>, the operation defaults to\n                <code>Any</code>, which lists both assigned and unassigned virtual MFA\n            devices.,</p>"
7896                    }
7897                },
7898                "Marker": {
7899                    "target": "com.amazonaws.iam#markerType",
7900                    "traits": {
7901                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
7902                    }
7903                },
7904                "MaxItems": {
7905                    "target": "com.amazonaws.iam#maxItemsType",
7906                    "traits": {
7907                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
7908                    }
7909                }
7910            }
7911        },
7912        "com.amazonaws.iam#ListVirtualMFADevicesResponse": {
7913            "type": "structure",
7914            "members": {
7915                "VirtualMFADevices": {
7916                    "target": "com.amazonaws.iam#virtualMFADeviceListType",
7917                    "traits": {
7918                        "smithy.api#documentation": "<p> The list of virtual MFA devices in the current account that match the\n                <code>AssignmentStatus</code> value that was passed in the request.</p>",
7919                        "smithy.api#required": {}
7920                    }
7921                },
7922                "IsTruncated": {
7923                    "target": "com.amazonaws.iam#booleanType",
7924                    "traits": {
7925                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
7926                    }
7927                },
7928                "Marker": {
7929                    "target": "com.amazonaws.iam#responseMarkerType",
7930                    "traits": {
7931                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element is present and\n            contains the value to use for the <code>Marker</code> parameter in a subsequent\n            pagination request.</p>"
7932                    }
7933                }
7934            },
7935            "traits": {
7936                "smithy.api#documentation": "<p>Contains the response to a successful <a>ListVirtualMFADevices</a> request.\n    </p>"
7937            }
7938        },
7939        "com.amazonaws.iam#LoginProfile": {
7940            "type": "structure",
7941            "members": {
7942                "UserName": {
7943                    "target": "com.amazonaws.iam#userNameType",
7944                    "traits": {
7945                        "smithy.api#documentation": "<p>The name of the user, which can be used for signing in to the AWS Management\n         Console.</p>",
7946                        "smithy.api#required": {}
7947                    }
7948                },
7949                "CreateDate": {
7950                    "target": "com.amazonaws.iam#dateType",
7951                    "traits": {
7952                        "smithy.api#documentation": "<p>The date when the password for the user was created.</p>",
7953                        "smithy.api#required": {}
7954                    }
7955                },
7956                "PasswordResetRequired": {
7957                    "target": "com.amazonaws.iam#booleanType",
7958                    "traits": {
7959                        "smithy.api#documentation": "<p>Specifies whether the user is required to set a new password on next sign-in.</p>"
7960                    }
7961                }
7962            },
7963            "traits": {
7964                "smithy.api#documentation": "<p>Contains the user name and password create date for a user.</p>\n         <p> This data type is used as a response element in the <a>CreateLoginProfile</a> and <a>GetLoginProfile</a> operations. </p>"
7965            }
7966        },
7967        "com.amazonaws.iam#MFADevice": {
7968            "type": "structure",
7969            "members": {
7970                "UserName": {
7971                    "target": "com.amazonaws.iam#userNameType",
7972                    "traits": {
7973                        "smithy.api#documentation": "<p>The user with whom the MFA device is associated.</p>",
7974                        "smithy.api#required": {}
7975                    }
7976                },
7977                "SerialNumber": {
7978                    "target": "com.amazonaws.iam#serialNumberType",
7979                    "traits": {
7980                        "smithy.api#documentation": "<p>The serial number that uniquely identifies the MFA device. For virtual MFA devices, the\n         serial number is the device ARN.</p>",
7981                        "smithy.api#required": {}
7982                    }
7983                },
7984                "EnableDate": {
7985                    "target": "com.amazonaws.iam#dateType",
7986                    "traits": {
7987                        "smithy.api#documentation": "<p>The date when the MFA device was enabled for the user.</p>",
7988                        "smithy.api#required": {}
7989                    }
7990                }
7991            },
7992            "traits": {
7993                "smithy.api#documentation": "<p>Contains information about an MFA device.</p>\n         <p>This data type is used as a response element in the <a>ListMFADevices</a>\n         operation.</p>"
7994            }
7995        },
7996        "com.amazonaws.iam#MalformedCertificateException": {
7997            "type": "structure",
7998            "members": {
7999                "message": {
8000                    "target": "com.amazonaws.iam#malformedCertificateMessage"
8001                }
8002            },
8003            "traits": {
8004                "smithy.api#documentation": "<p>The request was rejected because the certificate was malformed or expired. The error\n      message describes the specific error.</p>",
8005                "smithy.api#error": "client",
8006                "smithy.api#httpError": 400
8007            }
8008        },
8009        "com.amazonaws.iam#MalformedPolicyDocumentException": {
8010            "type": "structure",
8011            "members": {
8012                "message": {
8013                    "target": "com.amazonaws.iam#malformedPolicyDocumentMessage"
8014                }
8015            },
8016            "traits": {
8017                "smithy.api#documentation": "<p>The request was rejected because the policy document was malformed. The error message\n      describes the specific error.</p>",
8018                "smithy.api#error": "client",
8019                "smithy.api#httpError": 400
8020            }
8021        },
8022        "com.amazonaws.iam#ManagedPolicyDetail": {
8023            "type": "structure",
8024            "members": {
8025                "PolicyName": {
8026                    "target": "com.amazonaws.iam#policyNameType",
8027                    "traits": {
8028                        "smithy.api#documentation": "<p>The friendly name (not ARN) identifying the policy.</p>"
8029                    }
8030                },
8031                "PolicyId": {
8032                    "target": "com.amazonaws.iam#idType",
8033                    "traits": {
8034                        "smithy.api#documentation": "<p>The stable and unique string identifying the policy.</p>\n         <p>For more information about IDs, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>"
8035                    }
8036                },
8037                "Arn": {
8038                    "target": "com.amazonaws.iam#arnType"
8039                },
8040                "Path": {
8041                    "target": "com.amazonaws.iam#policyPathType",
8042                    "traits": {
8043                        "smithy.api#documentation": "<p>The path to the policy.</p>\n         <p>For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>"
8044                    }
8045                },
8046                "DefaultVersionId": {
8047                    "target": "com.amazonaws.iam#policyVersionIdType",
8048                    "traits": {
8049                        "smithy.api#documentation": "<p>The identifier for the version of the policy that is set as the default (operative)\n         version.</p>\n         <p>For more information about policy versions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n            policies</a> in the <i>IAM User Guide</i>. </p>"
8050                    }
8051                },
8052                "AttachmentCount": {
8053                    "target": "com.amazonaws.iam#attachmentCountType",
8054                    "traits": {
8055                        "smithy.api#documentation": "<p>The number of principal entities (users, groups, and roles) that the policy is attached\n         to.</p>"
8056                    }
8057                },
8058                "PermissionsBoundaryUsageCount": {
8059                    "target": "com.amazonaws.iam#attachmentCountType",
8060                    "traits": {
8061                        "smithy.api#documentation": "<p>The number of entities (users and roles) for which the policy is used as the permissions\n         boundary. </p>\n         <p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>"
8062                    }
8063                },
8064                "IsAttachable": {
8065                    "target": "com.amazonaws.iam#booleanType",
8066                    "traits": {
8067                        "smithy.api#documentation": "<p>Specifies whether the policy can be attached to an IAM user, group, or role.</p>"
8068                    }
8069                },
8070                "Description": {
8071                    "target": "com.amazonaws.iam#policyDescriptionType",
8072                    "traits": {
8073                        "smithy.api#documentation": "<p>A friendly description of the policy.</p>"
8074                    }
8075                },
8076                "CreateDate": {
8077                    "target": "com.amazonaws.iam#dateType",
8078                    "traits": {
8079                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the policy was created.</p>"
8080                    }
8081                },
8082                "UpdateDate": {
8083                    "target": "com.amazonaws.iam#dateType",
8084                    "traits": {
8085                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the policy was last updated.</p>\n         <p>When a policy has only one version, this field contains the date and time when the\n         policy was created. When a policy has more than one version, this field contains the date\n         and time when the most recent policy version was created.</p>"
8086                    }
8087                },
8088                "PolicyVersionList": {
8089                    "target": "com.amazonaws.iam#policyDocumentVersionListType",
8090                    "traits": {
8091                        "smithy.api#documentation": "<p>A list containing information about the versions of the policy.</p>"
8092                    }
8093                }
8094            },
8095            "traits": {
8096                "smithy.api#documentation": "<p>Contains information about a managed policy, including the policy's ARN, versions, and\n         the number of principal entities (users, groups, and roles) that the policy is attached\n         to.</p>\n         <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> operation.</p>\n         <p>For more information about managed policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n            policies</a> in the <i>IAM User Guide</i>. </p>"
8097            }
8098        },
8099        "com.amazonaws.iam#ManagedPolicyDetailListType": {
8100            "type": "list",
8101            "member": {
8102                "target": "com.amazonaws.iam#ManagedPolicyDetail"
8103            }
8104        },
8105        "com.amazonaws.iam#NoSuchEntityException": {
8106            "type": "structure",
8107            "members": {
8108                "message": {
8109                    "target": "com.amazonaws.iam#noSuchEntityMessage"
8110                }
8111            },
8112            "traits": {
8113                "smithy.api#documentation": "<p>The request was rejected because it referenced a resource entity that does not exist. The\n      error message describes the resource.</p>",
8114                "smithy.api#error": "client",
8115                "smithy.api#httpError": 404
8116            }
8117        },
8118        "com.amazonaws.iam#OpenIDConnectProviderListEntry": {
8119            "type": "structure",
8120            "members": {
8121                "Arn": {
8122                    "target": "com.amazonaws.iam#arnType"
8123                }
8124            },
8125            "traits": {
8126                "smithy.api#documentation": "<p>Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.</p>"
8127            }
8128        },
8129        "com.amazonaws.iam#OpenIDConnectProviderListType": {
8130            "type": "list",
8131            "member": {
8132                "target": "com.amazonaws.iam#OpenIDConnectProviderListEntry"
8133            },
8134            "traits": {
8135                "smithy.api#documentation": "<p>Contains a list of IAM OpenID Connect providers.</p>"
8136            }
8137        },
8138        "com.amazonaws.iam#OpenIDConnectProviderUrlType": {
8139            "type": "string",
8140            "traits": {
8141                "smithy.api#documentation": "<p>Contains a URL that specifies the endpoint for an OpenID Connect provider.</p>",
8142                "smithy.api#length": {
8143                    "min": 1,
8144                    "max": 255
8145                }
8146            }
8147        },
8148        "com.amazonaws.iam#OrganizationsDecisionDetail": {
8149            "type": "structure",
8150            "members": {
8151                "AllowedByOrganizations": {
8152                    "target": "com.amazonaws.iam#booleanType",
8153                    "traits": {
8154                        "smithy.api#documentation": "<p>Specifies whether the simulated operation is allowed by the Organizations service control\n         policies that impact the simulated user's account.</p>"
8155                    }
8156                }
8157            },
8158            "traits": {
8159                "smithy.api#documentation": "<p>Contains information about the effect that Organizations has on a policy simulation.</p>"
8160            }
8161        },
8162        "com.amazonaws.iam#PasswordPolicy": {
8163            "type": "structure",
8164            "members": {
8165                "MinimumPasswordLength": {
8166                    "target": "com.amazonaws.iam#minimumPasswordLengthType",
8167                    "traits": {
8168                        "smithy.api#documentation": "<p>Minimum length to require for IAM user passwords.</p>"
8169                    }
8170                },
8171                "RequireSymbols": {
8172                    "target": "com.amazonaws.iam#booleanType",
8173                    "traits": {
8174                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one of the following symbols:</p>\n         <p>! @ # $ % ^ & * ( ) _ + - = [ ] { } | '</p>"
8175                    }
8176                },
8177                "RequireNumbers": {
8178                    "target": "com.amazonaws.iam#booleanType",
8179                    "traits": {
8180                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one numeric character (0 to 9).</p>"
8181                    }
8182                },
8183                "RequireUppercaseCharacters": {
8184                    "target": "com.amazonaws.iam#booleanType",
8185                    "traits": {
8186                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one uppercase character (A to Z).</p>"
8187                    }
8188                },
8189                "RequireLowercaseCharacters": {
8190                    "target": "com.amazonaws.iam#booleanType",
8191                    "traits": {
8192                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one lowercase character (a to z).</p>"
8193                    }
8194                },
8195                "AllowUsersToChangePassword": {
8196                    "target": "com.amazonaws.iam#booleanType",
8197                    "traits": {
8198                        "smithy.api#documentation": "<p>Specifies whether IAM users are allowed to change their own password.</p>"
8199                    }
8200                },
8201                "ExpirePasswords": {
8202                    "target": "com.amazonaws.iam#booleanType",
8203                    "traits": {
8204                        "smithy.api#documentation": "<p>Indicates whether passwords in the account expire. Returns true if\n            <code>MaxPasswordAge</code> contains a value greater than 0. Returns false if\n         MaxPasswordAge is 0 or not present.</p>"
8205                    }
8206                },
8207                "MaxPasswordAge": {
8208                    "target": "com.amazonaws.iam#maxPasswordAgeType",
8209                    "traits": {
8210                        "smithy.api#documentation": "<p>The number of days that an IAM user password is valid.</p>"
8211                    }
8212                },
8213                "PasswordReusePrevention": {
8214                    "target": "com.amazonaws.iam#passwordReusePreventionType",
8215                    "traits": {
8216                        "smithy.api#documentation": "<p>Specifies the number of previous passwords that IAM users are prevented from\n         reusing.</p>"
8217                    }
8218                },
8219                "HardExpiry": {
8220                    "target": "com.amazonaws.iam#booleanObjectType",
8221                    "traits": {
8222                        "smithy.api#documentation": "<p>Specifies whether IAM users are prevented from setting a new password after their\n         password has expired.</p>"
8223                    }
8224                }
8225            },
8226            "traits": {
8227                "smithy.api#documentation": "<p>Contains information about the account password policy.</p>\n         <p> This data type is used as a response element in the <a>GetAccountPasswordPolicy</a> operation. </p>"
8228            }
8229        },
8230        "com.amazonaws.iam#PasswordPolicyViolationException": {
8231            "type": "structure",
8232            "members": {
8233                "message": {
8234                    "target": "com.amazonaws.iam#passwordPolicyViolationMessage"
8235                }
8236            },
8237            "traits": {
8238                "smithy.api#documentation": "<p>The request was rejected because the provided password did not meet the requirements\n      imposed by the account password policy.</p>",
8239                "smithy.api#error": "client",
8240                "smithy.api#httpError": 400
8241            }
8242        },
8243        "com.amazonaws.iam#PermissionsBoundaryAttachmentType": {
8244            "type": "string",
8245            "traits": {
8246                "smithy.api#enum": [
8247                    {
8248                        "value": "PermissionsBoundaryPolicy",
8249                        "name": "Policy"
8250                    }
8251                ]
8252            }
8253        },
8254        "com.amazonaws.iam#PermissionsBoundaryDecisionDetail": {
8255            "type": "structure",
8256            "members": {
8257                "AllowedByPermissionsBoundary": {
8258                    "target": "com.amazonaws.iam#booleanType",
8259                    "traits": {
8260                        "smithy.api#documentation": "<p>Specifies whether an action is allowed by a permissions boundary that is applied to an\n         IAM entity (user or role). A value of <code>true</code> means that the permissions\n         boundary does not deny the action. This means that the policy includes an\n            <code>Allow</code> statement that matches the request. In this case, if an\n         identity-based policy also allows the action, the request is allowed. A value of\n            <code>false</code> means that either the requested action is not allowed (implicitly\n         denied) or that the action is explicitly denied by the permissions boundary. In both of\n         these cases, the action is not allowed, regardless of the identity-based policy.</p>"
8261                    }
8262                }
8263            },
8264            "traits": {
8265                "smithy.api#documentation": "<p>Contains information about the effect that a permissions boundary has on a policy\n         simulation when the boundary is applied to an IAM entity.</p>"
8266            }
8267        },
8268        "com.amazonaws.iam#Policy": {
8269            "type": "structure",
8270            "members": {
8271                "PolicyName": {
8272                    "target": "com.amazonaws.iam#policyNameType",
8273                    "traits": {
8274                        "smithy.api#documentation": "<p>The friendly name (not ARN) identifying the policy.</p>"
8275                    }
8276                },
8277                "PolicyId": {
8278                    "target": "com.amazonaws.iam#idType",
8279                    "traits": {
8280                        "smithy.api#documentation": "<p>The stable and unique string identifying the policy.</p>\n         <p>For more information about IDs, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>"
8281                    }
8282                },
8283                "Arn": {
8284                    "target": "com.amazonaws.iam#arnType"
8285                },
8286                "Path": {
8287                    "target": "com.amazonaws.iam#policyPathType",
8288                    "traits": {
8289                        "smithy.api#documentation": "<p>The path to the policy.</p>\n         <p>For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>"
8290                    }
8291                },
8292                "DefaultVersionId": {
8293                    "target": "com.amazonaws.iam#policyVersionIdType",
8294                    "traits": {
8295                        "smithy.api#documentation": "<p>The identifier for the version of the policy that is set as the default version.</p>"
8296                    }
8297                },
8298                "AttachmentCount": {
8299                    "target": "com.amazonaws.iam#attachmentCountType",
8300                    "traits": {
8301                        "smithy.api#documentation": "<p>The number of entities (users, groups, and roles) that the policy is attached to.</p>"
8302                    }
8303                },
8304                "PermissionsBoundaryUsageCount": {
8305                    "target": "com.amazonaws.iam#attachmentCountType",
8306                    "traits": {
8307                        "smithy.api#documentation": "<p>The number of entities (users and roles) for which the policy is used to set the\n         permissions boundary. </p>\n         <p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>"
8308                    }
8309                },
8310                "IsAttachable": {
8311                    "target": "com.amazonaws.iam#booleanType",
8312                    "traits": {
8313                        "smithy.api#documentation": "<p>Specifies whether the policy can be attached to an IAM user, group, or role.</p>"
8314                    }
8315                },
8316                "Description": {
8317                    "target": "com.amazonaws.iam#policyDescriptionType",
8318                    "traits": {
8319                        "smithy.api#documentation": "<p>A friendly description of the policy.</p>\n         <p>This element is included in the response to the <a>GetPolicy</a> operation.\n         It is not included in the response to the <a>ListPolicies</a> operation. </p>"
8320                    }
8321                },
8322                "CreateDate": {
8323                    "target": "com.amazonaws.iam#dateType",
8324                    "traits": {
8325                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the policy was created.</p>"
8326                    }
8327                },
8328                "UpdateDate": {
8329                    "target": "com.amazonaws.iam#dateType",
8330                    "traits": {
8331                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the policy was last updated.</p>\n         <p>When a policy has only one version, this field contains the date and time when the\n         policy was created. When a policy has more than one version, this field contains the date\n         and time when the most recent policy version was created.</p>"
8332                    }
8333                },
8334                "Tags": {
8335                    "target": "com.amazonaws.iam#tagListType",
8336                    "traits": {
8337                        "smithy.api#documentation": "<p>A list of tags that are attached to the instance profile. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
8338                    }
8339                }
8340            },
8341            "traits": {
8342                "smithy.api#documentation": "<p>Contains information about a managed policy.</p>\n         <p>This data type is used as a response element in the <a>CreatePolicy</a>,\n            <a>GetPolicy</a>, and <a>ListPolicies</a> operations. </p>\n         <p>For more information about managed policies, refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n            policies</a> in the <i>IAM User Guide</i>. </p>"
8343            }
8344        },
8345        "com.amazonaws.iam#PolicyDetail": {
8346            "type": "structure",
8347            "members": {
8348                "PolicyName": {
8349                    "target": "com.amazonaws.iam#policyNameType",
8350                    "traits": {
8351                        "smithy.api#documentation": "<p>The name of the policy.</p>"
8352                    }
8353                },
8354                "PolicyDocument": {
8355                    "target": "com.amazonaws.iam#policyDocumentType",
8356                    "traits": {
8357                        "smithy.api#documentation": "<p>The policy document.</p>"
8358                    }
8359                }
8360            },
8361            "traits": {
8362                "smithy.api#documentation": "<p>Contains information about an IAM policy, including the policy document.</p>\n         <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> operation.</p>"
8363            }
8364        },
8365        "com.amazonaws.iam#PolicyEvaluationDecisionType": {
8366            "type": "string",
8367            "traits": {
8368                "smithy.api#enum": [
8369                    {
8370                        "value": "allowed",
8371                        "name": "ALLOWED"
8372                    },
8373                    {
8374                        "value": "explicitDeny",
8375                        "name": "EXPLICIT_DENY"
8376                    },
8377                    {
8378                        "value": "implicitDeny",
8379                        "name": "IMPLICIT_DENY"
8380                    }
8381                ]
8382            }
8383        },
8384        "com.amazonaws.iam#PolicyEvaluationException": {
8385            "type": "structure",
8386            "members": {
8387                "message": {
8388                    "target": "com.amazonaws.iam#policyEvaluationErrorMessage"
8389                }
8390            },
8391            "traits": {
8392                "smithy.api#documentation": "<p>The request failed because a provided policy could not be successfully evaluated. An\n      additional detailed message indicates the source of the failure.</p>",
8393                "smithy.api#error": "server",
8394                "smithy.api#httpError": 500
8395            }
8396        },
8397        "com.amazonaws.iam#PolicyGrantingServiceAccess": {
8398            "type": "structure",
8399            "members": {
8400                "PolicyName": {
8401                    "target": "com.amazonaws.iam#policyNameType",
8402                    "traits": {
8403                        "smithy.api#documentation": "<p>The policy name.</p>",
8404                        "smithy.api#required": {}
8405                    }
8406                },
8407                "PolicyType": {
8408                    "target": "com.amazonaws.iam#policyType",
8409                    "traits": {
8410                        "smithy.api#documentation": "<p>The policy type. For more information about these policy types, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_managed-vs-inline.html\">Managed\n            policies and inline policies</a> in the\n         <i>IAM User Guide</i>.</p>",
8411                        "smithy.api#required": {}
8412                    }
8413                },
8414                "PolicyArn": {
8415                    "target": "com.amazonaws.iam#arnType"
8416                },
8417                "EntityType": {
8418                    "target": "com.amazonaws.iam#policyOwnerEntityType",
8419                    "traits": {
8420                        "smithy.api#documentation": "<p>The type of entity (user or role) that used the policy to access the service to which\n         the inline policy is attached.</p>\n         <p>This field is null for managed policies. For more information about these policy types,\n         see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_managed-vs-inline.html\">Managed policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>"
8421                    }
8422                },
8423                "EntityName": {
8424                    "target": "com.amazonaws.iam#entityNameType",
8425                    "traits": {
8426                        "smithy.api#documentation": "<p>The name of the entity (user or role) to which the inline policy is attached.</p>\n         <p>This field is null for managed policies. For more information about these policy types,\n         see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_managed-vs-inline.html\">Managed policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>"
8427                    }
8428                }
8429            },
8430            "traits": {
8431                "smithy.api#documentation": "<p>Contains details about the permissions policies that are attached to the specified\n         identity (user, group, or role).</p>\n         <p>This data type is an element of the <a>ListPoliciesGrantingServiceAccessEntry</a> object.</p>"
8432            }
8433        },
8434        "com.amazonaws.iam#PolicyGroup": {
8435            "type": "structure",
8436            "members": {
8437                "GroupName": {
8438                    "target": "com.amazonaws.iam#groupNameType",
8439                    "traits": {
8440                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) identifying the group.</p>"
8441                    }
8442                },
8443                "GroupId": {
8444                    "target": "com.amazonaws.iam#idType",
8445                    "traits": {
8446                        "smithy.api#documentation": "<p>The stable and unique string identifying the group. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>.</p>"
8447                    }
8448                }
8449            },
8450            "traits": {
8451                "smithy.api#documentation": "<p>Contains information about a group that a managed policy is attached to.</p>\n         <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> operation. </p>\n         <p>For more information about managed policies, refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n            policies</a> in the <i>IAM User Guide</i>. </p>"
8452            }
8453        },
8454        "com.amazonaws.iam#PolicyGroupListType": {
8455            "type": "list",
8456            "member": {
8457                "target": "com.amazonaws.iam#PolicyGroup"
8458            }
8459        },
8460        "com.amazonaws.iam#PolicyIdentifierType": {
8461            "type": "string"
8462        },
8463        "com.amazonaws.iam#PolicyNotAttachableException": {
8464            "type": "structure",
8465            "members": {
8466                "message": {
8467                    "target": "com.amazonaws.iam#policyNotAttachableMessage"
8468                }
8469            },
8470            "traits": {
8471                "smithy.api#documentation": "<p>The request failed because AWS service role policies can only be attached to the\n      service-linked role for that service.</p>",
8472                "smithy.api#error": "client",
8473                "smithy.api#httpError": 400
8474            }
8475        },
8476        "com.amazonaws.iam#PolicyRole": {
8477            "type": "structure",
8478            "members": {
8479                "RoleName": {
8480                    "target": "com.amazonaws.iam#roleNameType",
8481                    "traits": {
8482                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) identifying the role.</p>"
8483                    }
8484                },
8485                "RoleId": {
8486                    "target": "com.amazonaws.iam#idType",
8487                    "traits": {
8488                        "smithy.api#documentation": "<p>The stable and unique string identifying the role. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>.</p>"
8489                    }
8490                }
8491            },
8492            "traits": {
8493                "smithy.api#documentation": "<p>Contains information about a role that a managed policy is attached to.</p>\n         <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> operation. </p>\n         <p>For more information about managed policies, refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n            policies</a> in the <i>IAM User Guide</i>. </p>"
8494            }
8495        },
8496        "com.amazonaws.iam#PolicyRoleListType": {
8497            "type": "list",
8498            "member": {
8499                "target": "com.amazonaws.iam#PolicyRole"
8500            }
8501        },
8502        "com.amazonaws.iam#PolicySourceType": {
8503            "type": "string",
8504            "traits": {
8505                "smithy.api#enum": [
8506                    {
8507                        "value": "user",
8508                        "name": "USER"
8509                    },
8510                    {
8511                        "value": "group",
8512                        "name": "GROUP"
8513                    },
8514                    {
8515                        "value": "role",
8516                        "name": "ROLE"
8517                    },
8518                    {
8519                        "value": "aws-managed",
8520                        "name": "AWS_MANAGED"
8521                    },
8522                    {
8523                        "value": "user-managed",
8524                        "name": "USER_MANAGED"
8525                    },
8526                    {
8527                        "value": "resource",
8528                        "name": "RESOURCE"
8529                    },
8530                    {
8531                        "value": "none",
8532                        "name": "NONE"
8533                    }
8534                ]
8535            }
8536        },
8537        "com.amazonaws.iam#PolicyUsageType": {
8538            "type": "string",
8539            "traits": {
8540                "smithy.api#documentation": "<p>The policy usage type that indicates whether the policy is used as a permissions policy\n         or as the permissions boundary for an entity.</p>\n         <p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>",
8541                "smithy.api#enum": [
8542                    {
8543                        "value": "PermissionsPolicy",
8544                        "name": "PermissionsPolicy"
8545                    },
8546                    {
8547                        "value": "PermissionsBoundary",
8548                        "name": "PermissionsBoundary"
8549                    }
8550                ]
8551            }
8552        },
8553        "com.amazonaws.iam#PolicyUser": {
8554            "type": "structure",
8555            "members": {
8556                "UserName": {
8557                    "target": "com.amazonaws.iam#userNameType",
8558                    "traits": {
8559                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) identifying the user.</p>"
8560                    }
8561                },
8562                "UserId": {
8563                    "target": "com.amazonaws.iam#idType",
8564                    "traits": {
8565                        "smithy.api#documentation": "<p>The stable and unique string identifying the user. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>.</p>"
8566                    }
8567                }
8568            },
8569            "traits": {
8570                "smithy.api#documentation": "<p>Contains information about a user that a managed policy is attached to.</p>\n         <p>This data type is used as a response element in the <a>ListEntitiesForPolicy</a> operation. </p>\n         <p>For more information about managed policies, refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n            policies</a> in the <i>IAM User Guide</i>. </p>"
8571            }
8572        },
8573        "com.amazonaws.iam#PolicyUserListType": {
8574            "type": "list",
8575            "member": {
8576                "target": "com.amazonaws.iam#PolicyUser"
8577            }
8578        },
8579        "com.amazonaws.iam#PolicyVersion": {
8580            "type": "structure",
8581            "members": {
8582                "Document": {
8583                    "target": "com.amazonaws.iam#policyDocumentType",
8584                    "traits": {
8585                        "smithy.api#documentation": "<p>The policy document.</p>\n         <p>The policy document is returned in the response to the <a>GetPolicyVersion</a> and <a>GetAccountAuthorizationDetails</a> operations. It is not returned in\n         the response to the <a>CreatePolicyVersion</a> or <a>ListPolicyVersions</a> operations. </p>\n         <p>The policy document returned in this structure is URL-encoded compliant with <a href=\"https://tools.ietf.org/html/rfc3986\">RFC 3986</a>. You can use a URL decoding\n         method to convert the policy back to plain JSON text. For example, if you use Java, you can\n         use the <code>decode</code> method of the <code>java.net.URLDecoder</code> utility class in\n         the Java SDK. Other languages and SDKs provide similar functionality.</p>"
8586                    }
8587                },
8588                "VersionId": {
8589                    "target": "com.amazonaws.iam#policyVersionIdType",
8590                    "traits": {
8591                        "smithy.api#documentation": "<p>The identifier for the policy version.</p>\n         <p>Policy version identifiers always begin with <code>v</code> (always lowercase). When a\n         policy is created, the first policy version is <code>v1</code>. </p>"
8592                    }
8593                },
8594                "IsDefaultVersion": {
8595                    "target": "com.amazonaws.iam#booleanType",
8596                    "traits": {
8597                        "smithy.api#documentation": "<p>Specifies whether the policy version is set as the policy's default version.</p>"
8598                    }
8599                },
8600                "CreateDate": {
8601                    "target": "com.amazonaws.iam#dateType",
8602                    "traits": {
8603                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the policy version was created.</p>"
8604                    }
8605                }
8606            },
8607            "traits": {
8608                "smithy.api#documentation": "<p>Contains information about a version of a managed policy.</p>\n         <p>This data type is used as a response element in the <a>CreatePolicyVersion</a>, <a>GetPolicyVersion</a>, <a>ListPolicyVersions</a>, and <a>GetAccountAuthorizationDetails</a> operations. </p>\n         <p>For more information about managed policies, refer to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n            policies</a> in the <i>IAM User Guide</i>. </p>"
8609            }
8610        },
8611        "com.amazonaws.iam#Position": {
8612            "type": "structure",
8613            "members": {
8614                "Line": {
8615                    "target": "com.amazonaws.iam#LineNumber",
8616                    "traits": {
8617                        "smithy.api#documentation": "<p>The line containing the specified position in the document.</p>"
8618                    }
8619                },
8620                "Column": {
8621                    "target": "com.amazonaws.iam#ColumnNumber",
8622                    "traits": {
8623                        "smithy.api#documentation": "<p>The column in the line containing the specified position in the document.</p>"
8624                    }
8625                }
8626            },
8627            "traits": {
8628                "smithy.api#documentation": "<p>Contains the row and column of a location of a <code>Statement</code> element in a\n         policy document.</p>\n         <p>This data type is used as a member of the <code>\n               <a>Statement</a>\n            </code> type.</p>"
8629            }
8630        },
8631        "com.amazonaws.iam#PutGroupPolicy": {
8632            "type": "operation",
8633            "input": {
8634                "target": "com.amazonaws.iam#PutGroupPolicyRequest"
8635            },
8636            "errors": [
8637                {
8638                    "target": "com.amazonaws.iam#LimitExceededException"
8639                },
8640                {
8641                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
8642                },
8643                {
8644                    "target": "com.amazonaws.iam#NoSuchEntityException"
8645                },
8646                {
8647                    "target": "com.amazonaws.iam#ServiceFailureException"
8648                }
8649            ],
8650            "traits": {
8651                "smithy.api#documentation": "<p>Adds or updates an inline policy document that is embedded in the specified IAM\n            group.</p>\n        <p>A user can also have managed policies attached to it. To attach a managed policy to a\n            group, use <a>AttachGroupPolicy</a>. To create a new managed policy, use\n                <a>CreatePolicy</a>. For information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed\n                policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>\n        <p>For information about the maximum number of inline policies that you can embed in a\n            group, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS quotas</a> in the <i>IAM User Guide</i>.</p>\n        <note>\n            <p>Because policy documents can be large, you should use POST rather than GET when\n                calling <code>PutGroupPolicy</code>. For general information about using the Query\n                API with IAM, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making query requests</a> in the\n                    <i>IAM User Guide</i>.</p>\n        </note>"
8652            }
8653        },
8654        "com.amazonaws.iam#PutGroupPolicyRequest": {
8655            "type": "structure",
8656            "members": {
8657                "GroupName": {
8658                    "target": "com.amazonaws.iam#groupNameType",
8659                    "traits": {
8660                        "smithy.api#documentation": "<p>The name of the group to associate the policy with.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-.</p>",
8661                        "smithy.api#required": {}
8662                    }
8663                },
8664                "PolicyName": {
8665                    "target": "com.amazonaws.iam#policyNameType",
8666                    "traits": {
8667                        "smithy.api#documentation": "<p>The name of the policy document.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8668                        "smithy.api#required": {}
8669                    }
8670                },
8671                "PolicyDocument": {
8672                    "target": "com.amazonaws.iam#policyDocumentType",
8673                    "traits": {
8674                        "smithy.api#documentation": "<p>The policy document.</p>\n        <p>You must provide policies in JSON format in IAM. However, for AWS CloudFormation\n            templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS\n            CloudFormation always converts a YAML policy to JSON format before submitting it to\n            IAM.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
8675                        "smithy.api#required": {}
8676                    }
8677                }
8678            }
8679        },
8680        "com.amazonaws.iam#PutRolePermissionsBoundary": {
8681            "type": "operation",
8682            "input": {
8683                "target": "com.amazonaws.iam#PutRolePermissionsBoundaryRequest"
8684            },
8685            "errors": [
8686                {
8687                    "target": "com.amazonaws.iam#InvalidInputException"
8688                },
8689                {
8690                    "target": "com.amazonaws.iam#NoSuchEntityException"
8691                },
8692                {
8693                    "target": "com.amazonaws.iam#PolicyNotAttachableException"
8694                },
8695                {
8696                    "target": "com.amazonaws.iam#ServiceFailureException"
8697                },
8698                {
8699                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
8700                }
8701            ],
8702            "traits": {
8703                "smithy.api#documentation": "<p>Adds or updates the policy that is specified as the IAM role's permissions boundary.\n            You can use an AWS managed policy or a customer managed policy to set the boundary for\n            a role. Use the boundary to control the maximum permissions that the role can have.\n            Setting a permissions boundary is an advanced feature that can affect the permissions\n            for the role.</p>\n        <p>You cannot set the boundary for a service-linked role. </p>\n        <important>\n            <p>Policies used as permissions boundaries do not provide permissions. You must also\n                attach a permissions policy to the role. To learn how the effective permissions for\n                a role are evaluated, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html\">IAM JSON policy\n                    evaluation logic</a> in the IAM User Guide. </p>\n        </important>"
8704            }
8705        },
8706        "com.amazonaws.iam#PutRolePermissionsBoundaryRequest": {
8707            "type": "structure",
8708            "members": {
8709                "RoleName": {
8710                    "target": "com.amazonaws.iam#roleNameType",
8711                    "traits": {
8712                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM role for which you want to set the\n            permissions boundary.</p>",
8713                        "smithy.api#required": {}
8714                    }
8715                },
8716                "PermissionsBoundary": {
8717                    "target": "com.amazonaws.iam#arnType",
8718                    "traits": {
8719                        "smithy.api#documentation": "<p>The ARN of the policy that is used to set the permissions boundary for the\n            role.</p>",
8720                        "smithy.api#required": {}
8721                    }
8722                }
8723            }
8724        },
8725        "com.amazonaws.iam#PutRolePolicy": {
8726            "type": "operation",
8727            "input": {
8728                "target": "com.amazonaws.iam#PutRolePolicyRequest"
8729            },
8730            "errors": [
8731                {
8732                    "target": "com.amazonaws.iam#LimitExceededException"
8733                },
8734                {
8735                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
8736                },
8737                {
8738                    "target": "com.amazonaws.iam#NoSuchEntityException"
8739                },
8740                {
8741                    "target": "com.amazonaws.iam#ServiceFailureException"
8742                },
8743                {
8744                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
8745                }
8746            ],
8747            "traits": {
8748                "smithy.api#documentation": "<p>Adds or updates an inline policy document that is embedded in the specified IAM\n            role.</p>\n        <p>When you embed an inline policy in a role, the inline policy is used as part of the\n            role's access (permissions) policy. The role's trust policy is created at the same time\n            as the role, using <a>CreateRole</a>. You can update a role's trust policy\n            using <a>UpdateAssumeRolePolicy</a>. For more information about IAM roles,\n            see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using roles to\n                delegate permissions and federate identities</a>.</p>\n        <p>A role can also have a managed policy attached to it. To attach a managed policy to a\n            role, use <a>AttachRolePolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>. For information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed\n                policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>\n        <p>For information about the maximum number of inline policies that you can embed with a\n            role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS quotas</a> in the <i>IAM User Guide</i>.</p>\n        <note>\n            <p>Because policy documents can be large, you should use POST rather than GET when\n                calling <code>PutRolePolicy</code>. For general information about using the Query\n                API with IAM, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making query requests</a> in the\n                    <i>IAM User Guide</i>.</p>\n        </note>"
8749            }
8750        },
8751        "com.amazonaws.iam#PutRolePolicyRequest": {
8752            "type": "structure",
8753            "members": {
8754                "RoleName": {
8755                    "target": "com.amazonaws.iam#roleNameType",
8756                    "traits": {
8757                        "smithy.api#documentation": "<p>The name of the role to associate the policy with.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8758                        "smithy.api#required": {}
8759                    }
8760                },
8761                "PolicyName": {
8762                    "target": "com.amazonaws.iam#policyNameType",
8763                    "traits": {
8764                        "smithy.api#documentation": "<p>The name of the policy document.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8765                        "smithy.api#required": {}
8766                    }
8767                },
8768                "PolicyDocument": {
8769                    "target": "com.amazonaws.iam#policyDocumentType",
8770                    "traits": {
8771                        "smithy.api#documentation": "<p>The policy document.</p>\n        <p>You must provide policies in JSON format in IAM. However, for AWS CloudFormation\n            templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS\n            CloudFormation always converts a YAML policy to JSON format before submitting it to\n            IAM.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
8772                        "smithy.api#required": {}
8773                    }
8774                }
8775            }
8776        },
8777        "com.amazonaws.iam#PutUserPermissionsBoundary": {
8778            "type": "operation",
8779            "input": {
8780                "target": "com.amazonaws.iam#PutUserPermissionsBoundaryRequest"
8781            },
8782            "errors": [
8783                {
8784                    "target": "com.amazonaws.iam#InvalidInputException"
8785                },
8786                {
8787                    "target": "com.amazonaws.iam#NoSuchEntityException"
8788                },
8789                {
8790                    "target": "com.amazonaws.iam#PolicyNotAttachableException"
8791                },
8792                {
8793                    "target": "com.amazonaws.iam#ServiceFailureException"
8794                }
8795            ],
8796            "traits": {
8797                "smithy.api#documentation": "<p>Adds or updates the policy that is specified as the IAM user's permissions boundary.\n            You can use an AWS managed policy or a customer managed policy to set the boundary for\n            a user. Use the boundary to control the maximum permissions that the user can have.\n            Setting a permissions boundary is an advanced feature that can affect the permissions\n            for the user.</p>\n        <important>\n            <p>Policies that are used as permissions boundaries do not provide permissions. You\n                must also attach a permissions policy to the user. To learn how the effective\n                permissions for a user are evaluated, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html\">IAM JSON policy\n                    evaluation logic</a> in the IAM User Guide. </p>\n        </important>"
8798            }
8799        },
8800        "com.amazonaws.iam#PutUserPermissionsBoundaryRequest": {
8801            "type": "structure",
8802            "members": {
8803                "UserName": {
8804                    "target": "com.amazonaws.iam#userNameType",
8805                    "traits": {
8806                        "smithy.api#documentation": "<p>The name (friendly name, not ARN) of the IAM user for which you want to set the\n            permissions boundary.</p>",
8807                        "smithy.api#required": {}
8808                    }
8809                },
8810                "PermissionsBoundary": {
8811                    "target": "com.amazonaws.iam#arnType",
8812                    "traits": {
8813                        "smithy.api#documentation": "<p>The ARN of the policy that is used to set the permissions boundary for the\n            user.</p>",
8814                        "smithy.api#required": {}
8815                    }
8816                }
8817            }
8818        },
8819        "com.amazonaws.iam#PutUserPolicy": {
8820            "type": "operation",
8821            "input": {
8822                "target": "com.amazonaws.iam#PutUserPolicyRequest"
8823            },
8824            "errors": [
8825                {
8826                    "target": "com.amazonaws.iam#LimitExceededException"
8827                },
8828                {
8829                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
8830                },
8831                {
8832                    "target": "com.amazonaws.iam#NoSuchEntityException"
8833                },
8834                {
8835                    "target": "com.amazonaws.iam#ServiceFailureException"
8836                }
8837            ],
8838            "traits": {
8839                "smithy.api#documentation": "<p>Adds or updates an inline policy document that is embedded in the specified IAM\n            user.</p>\n        <p>An IAM user can also have a managed policy attached to it. To attach a managed\n            policy to a user, use <a>AttachUserPolicy</a>. To create a new managed\n            policy, use <a>CreatePolicy</a>. For information about policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed\n                policies and inline policies</a> in the\n            <i>IAM User Guide</i>.</p>\n        <p>For information about the maximum number of inline policies that you can embed in a\n            user, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS quotas</a> in the <i>IAM User Guide</i>.</p>\n        <note>\n            <p>Because policy documents can be large, you should use POST rather than GET when\n                calling <code>PutUserPolicy</code>. For general information about using the Query\n                API with IAM, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making query requests</a> in the\n                    <i>IAM User Guide</i>.</p>\n        </note>"
8840            }
8841        },
8842        "com.amazonaws.iam#PutUserPolicyRequest": {
8843            "type": "structure",
8844            "members": {
8845                "UserName": {
8846                    "target": "com.amazonaws.iam#existingUserNameType",
8847                    "traits": {
8848                        "smithy.api#documentation": "<p>The name of the user to associate the policy with.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8849                        "smithy.api#required": {}
8850                    }
8851                },
8852                "PolicyName": {
8853                    "target": "com.amazonaws.iam#policyNameType",
8854                    "traits": {
8855                        "smithy.api#documentation": "<p>The name of the policy document.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8856                        "smithy.api#required": {}
8857                    }
8858                },
8859                "PolicyDocument": {
8860                    "target": "com.amazonaws.iam#policyDocumentType",
8861                    "traits": {
8862                        "smithy.api#documentation": "<p>The policy document.</p>\n        <p>You must provide policies in JSON format in IAM. However, for AWS CloudFormation\n            templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS\n            CloudFormation always converts a YAML policy to JSON format before submitting it to\n            IAM.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
8863                        "smithy.api#required": {}
8864                    }
8865                }
8866            }
8867        },
8868        "com.amazonaws.iam#ReasonType": {
8869            "type": "string",
8870            "traits": {
8871                "smithy.api#length": {
8872                    "min": 0,
8873                    "max": 1000
8874                }
8875            }
8876        },
8877        "com.amazonaws.iam#RegionNameType": {
8878            "type": "string",
8879            "traits": {
8880                "smithy.api#length": {
8881                    "min": 1,
8882                    "max": 100
8883                }
8884            }
8885        },
8886        "com.amazonaws.iam#RemoveClientIDFromOpenIDConnectProvider": {
8887            "type": "operation",
8888            "input": {
8889                "target": "com.amazonaws.iam#RemoveClientIDFromOpenIDConnectProviderRequest"
8890            },
8891            "errors": [
8892                {
8893                    "target": "com.amazonaws.iam#InvalidInputException"
8894                },
8895                {
8896                    "target": "com.amazonaws.iam#NoSuchEntityException"
8897                },
8898                {
8899                    "target": "com.amazonaws.iam#ServiceFailureException"
8900                }
8901            ],
8902            "traits": {
8903                "smithy.api#documentation": "<p>Removes the specified client ID (also known as audience) from the list of client IDs\n            registered for the specified IAM OpenID Connect (OIDC) provider resource\n            object.</p>\n        <p>This operation is idempotent; it does not fail or return an error if you try to remove\n            a client ID that does not exist.</p>"
8904            }
8905        },
8906        "com.amazonaws.iam#RemoveClientIDFromOpenIDConnectProviderRequest": {
8907            "type": "structure",
8908            "members": {
8909                "OpenIDConnectProviderArn": {
8910                    "target": "com.amazonaws.iam#arnType",
8911                    "traits": {
8912                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the\n            client ID from. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a> operation.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
8913                        "smithy.api#required": {}
8914                    }
8915                },
8916                "ClientID": {
8917                    "target": "com.amazonaws.iam#clientIDType",
8918                    "traits": {
8919                        "smithy.api#documentation": "<p>The client ID (also known as audience) to remove from the IAM OIDC provider\n            resource. For more information about client IDs, see <a>CreateOpenIDConnectProvider</a>.</p>",
8920                        "smithy.api#required": {}
8921                    }
8922                }
8923            }
8924        },
8925        "com.amazonaws.iam#RemoveRoleFromInstanceProfile": {
8926            "type": "operation",
8927            "input": {
8928                "target": "com.amazonaws.iam#RemoveRoleFromInstanceProfileRequest"
8929            },
8930            "errors": [
8931                {
8932                    "target": "com.amazonaws.iam#LimitExceededException"
8933                },
8934                {
8935                    "target": "com.amazonaws.iam#NoSuchEntityException"
8936                },
8937                {
8938                    "target": "com.amazonaws.iam#ServiceFailureException"
8939                },
8940                {
8941                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
8942                }
8943            ],
8944            "traits": {
8945                "smithy.api#documentation": "<p>Removes the specified IAM role from the specified EC2 instance profile.</p>\n        <important>\n            <p>Make sure that you do not have any Amazon EC2 instances running with the role you\n                are about to remove from the instance profile. Removing a role from an instance\n                profile that is associated with a running instance might break any applications\n                running on the instance.</p>\n        </important>\n        <p> For more information about IAM roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Working with roles</a>. For more\n            information about instance profiles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html\">About instance\n            profiles</a>.</p>"
8946            }
8947        },
8948        "com.amazonaws.iam#RemoveRoleFromInstanceProfileRequest": {
8949            "type": "structure",
8950            "members": {
8951                "InstanceProfileName": {
8952                    "target": "com.amazonaws.iam#instanceProfileNameType",
8953                    "traits": {
8954                        "smithy.api#documentation": "<p>The name of the instance profile to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8955                        "smithy.api#required": {}
8956                    }
8957                },
8958                "RoleName": {
8959                    "target": "com.amazonaws.iam#roleNameType",
8960                    "traits": {
8961                        "smithy.api#documentation": "<p>The name of the role to remove.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8962                        "smithy.api#required": {}
8963                    }
8964                }
8965            }
8966        },
8967        "com.amazonaws.iam#RemoveUserFromGroup": {
8968            "type": "operation",
8969            "input": {
8970                "target": "com.amazonaws.iam#RemoveUserFromGroupRequest"
8971            },
8972            "errors": [
8973                {
8974                    "target": "com.amazonaws.iam#LimitExceededException"
8975                },
8976                {
8977                    "target": "com.amazonaws.iam#NoSuchEntityException"
8978                },
8979                {
8980                    "target": "com.amazonaws.iam#ServiceFailureException"
8981                }
8982            ],
8983            "traits": {
8984                "smithy.api#documentation": "<p>Removes the specified user from the specified group.</p>"
8985            }
8986        },
8987        "com.amazonaws.iam#RemoveUserFromGroupRequest": {
8988            "type": "structure",
8989            "members": {
8990                "GroupName": {
8991                    "target": "com.amazonaws.iam#groupNameType",
8992                    "traits": {
8993                        "smithy.api#documentation": "<p>The name of the group to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
8994                        "smithy.api#required": {}
8995                    }
8996                },
8997                "UserName": {
8998                    "target": "com.amazonaws.iam#existingUserNameType",
8999                    "traits": {
9000                        "smithy.api#documentation": "<p>The name of the user to remove.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
9001                        "smithy.api#required": {}
9002                    }
9003                }
9004            }
9005        },
9006        "com.amazonaws.iam#ReportContentType": {
9007            "type": "blob"
9008        },
9009        "com.amazonaws.iam#ReportFormatType": {
9010            "type": "string",
9011            "traits": {
9012                "smithy.api#enum": [
9013                    {
9014                        "value": "text/csv",
9015                        "name": "text_csv"
9016                    }
9017                ]
9018            }
9019        },
9020        "com.amazonaws.iam#ReportGenerationLimitExceededException": {
9021            "type": "structure",
9022            "members": {
9023                "message": {
9024                    "target": "com.amazonaws.iam#reportGenerationLimitExceededMessage"
9025                }
9026            },
9027            "traits": {
9028                "smithy.api#documentation": "<p>The request failed because the maximum number of concurrent requests for this account are\n      already running.</p>",
9029                "smithy.api#error": "client",
9030                "smithy.api#httpError": 409
9031            }
9032        },
9033        "com.amazonaws.iam#ReportStateDescriptionType": {
9034            "type": "string"
9035        },
9036        "com.amazonaws.iam#ReportStateType": {
9037            "type": "string",
9038            "traits": {
9039                "smithy.api#enum": [
9040                    {
9041                        "value": "STARTED",
9042                        "name": "STARTED"
9043                    },
9044                    {
9045                        "value": "INPROGRESS",
9046                        "name": "INPROGRESS"
9047                    },
9048                    {
9049                        "value": "COMPLETE",
9050                        "name": "COMPLETE"
9051                    }
9052                ]
9053            }
9054        },
9055        "com.amazonaws.iam#ResetServiceSpecificCredential": {
9056            "type": "operation",
9057            "input": {
9058                "target": "com.amazonaws.iam#ResetServiceSpecificCredentialRequest"
9059            },
9060            "output": {
9061                "target": "com.amazonaws.iam#ResetServiceSpecificCredentialResponse"
9062            },
9063            "errors": [
9064                {
9065                    "target": "com.amazonaws.iam#NoSuchEntityException"
9066                }
9067            ],
9068            "traits": {
9069                "smithy.api#documentation": "<p>Resets the password for a service-specific credential. The new password is AWS\n            generated and cryptographically strong. It cannot be configured by the user. Resetting\n            the password immediately invalidates the previous password associated with this\n            user.</p>"
9070            }
9071        },
9072        "com.amazonaws.iam#ResetServiceSpecificCredentialRequest": {
9073            "type": "structure",
9074            "members": {
9075                "UserName": {
9076                    "target": "com.amazonaws.iam#userNameType",
9077                    "traits": {
9078                        "smithy.api#documentation": "<p>The name of the IAM user associated with the service-specific credential. If this\n            value is not specified, then the operation assumes the user whose credentials are used\n            to call the operation.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
9079                    }
9080                },
9081                "ServiceSpecificCredentialId": {
9082                    "target": "com.amazonaws.iam#serviceSpecificCredentialId",
9083                    "traits": {
9084                        "smithy.api#documentation": "<p>The unique identifier of the service-specific credential.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
9085                        "smithy.api#required": {}
9086                    }
9087                }
9088            }
9089        },
9090        "com.amazonaws.iam#ResetServiceSpecificCredentialResponse": {
9091            "type": "structure",
9092            "members": {
9093                "ServiceSpecificCredential": {
9094                    "target": "com.amazonaws.iam#ServiceSpecificCredential",
9095                    "traits": {
9096                        "smithy.api#documentation": "<p>A structure with details about the updated service-specific credential, including the\n            new password.</p>\n        <important>\n            <p>This is the <b>only</b> time that you can access the\n                password. You cannot recover the password later, but you can reset it again.</p>\n        </important>"
9097                    }
9098                }
9099            }
9100        },
9101        "com.amazonaws.iam#ResourceHandlingOptionType": {
9102            "type": "string",
9103            "traits": {
9104                "smithy.api#length": {
9105                    "min": 1,
9106                    "max": 64
9107                }
9108            }
9109        },
9110        "com.amazonaws.iam#ResourceNameListType": {
9111            "type": "list",
9112            "member": {
9113                "target": "com.amazonaws.iam#ResourceNameType"
9114            }
9115        },
9116        "com.amazonaws.iam#ResourceNameType": {
9117            "type": "string",
9118            "traits": {
9119                "smithy.api#length": {
9120                    "min": 1,
9121                    "max": 2048
9122                }
9123            }
9124        },
9125        "com.amazonaws.iam#ResourceSpecificResult": {
9126            "type": "structure",
9127            "members": {
9128                "EvalResourceName": {
9129                    "target": "com.amazonaws.iam#ResourceNameType",
9130                    "traits": {
9131                        "smithy.api#documentation": "<p>The name of the simulated resource, in Amazon Resource Name (ARN) format.</p>",
9132                        "smithy.api#required": {}
9133                    }
9134                },
9135                "EvalResourceDecision": {
9136                    "target": "com.amazonaws.iam#PolicyEvaluationDecisionType",
9137                    "traits": {
9138                        "smithy.api#documentation": "<p>The result of the simulation of the simulated API operation on the resource specified in\n            <code>EvalResourceName</code>.</p>",
9139                        "smithy.api#required": {}
9140                    }
9141                },
9142                "MatchedStatements": {
9143                    "target": "com.amazonaws.iam#StatementListType",
9144                    "traits": {
9145                        "smithy.api#documentation": "<p>A list of the statements in the input policies that determine the result for this part\n         of the simulation. Remember that even if multiple statements allow the operation on the\n         resource, if <i>any</i> statement denies that operation, then the explicit\n         deny overrides any allow. In addition, the deny statement is the only entry included in the\n         result.</p>"
9146                    }
9147                },
9148                "MissingContextValues": {
9149                    "target": "com.amazonaws.iam#ContextKeyNamesResultListType",
9150                    "traits": {
9151                        "smithy.api#documentation": "<p>A list of context keys that are required by the included input policies but that were\n         not provided by one of the input parameters. This list is used when a list of ARNs is\n         included in the <code>ResourceArns</code> parameter instead of \"*\". If you do not specify\n         individual resources, by setting <code>ResourceArns</code> to \"*\" or by not including the\n            <code>ResourceArns</code> parameter, then any missing context values are instead\n         included under the <code>EvaluationResults</code> section. To discover the context keys\n         used by a set of policies, you can call <a>GetContextKeysForCustomPolicy</a> or\n            <a>GetContextKeysForPrincipalPolicy</a>.</p>"
9152                    }
9153                },
9154                "EvalDecisionDetails": {
9155                    "target": "com.amazonaws.iam#EvalDecisionDetailsType",
9156                    "traits": {
9157                        "smithy.api#documentation": "<p>Additional details about the results of the evaluation decision on a single resource.\n         This parameter is returned only for cross-account simulations. This parameter explains how\n         each policy type contributes to the resource-specific evaluation decision.</p>"
9158                    }
9159                },
9160                "PermissionsBoundaryDecisionDetail": {
9161                    "target": "com.amazonaws.iam#PermissionsBoundaryDecisionDetail",
9162                    "traits": {
9163                        "smithy.api#documentation": "<p>Contains information about the effect that a permissions boundary has on a policy\n         simulation when that boundary is applied to an IAM entity.</p>"
9164                    }
9165                }
9166            },
9167            "traits": {
9168                "smithy.api#documentation": "<p>Contains the result of the simulation of a single API operation call on a single\n         resource.</p>\n         <p>This data type is used by a member of the <a>EvaluationResult</a> data\n         type.</p>"
9169            }
9170        },
9171        "com.amazonaws.iam#ResourceSpecificResultListType": {
9172            "type": "list",
9173            "member": {
9174                "target": "com.amazonaws.iam#ResourceSpecificResult"
9175            }
9176        },
9177        "com.amazonaws.iam#ResyncMFADevice": {
9178            "type": "operation",
9179            "input": {
9180                "target": "com.amazonaws.iam#ResyncMFADeviceRequest"
9181            },
9182            "errors": [
9183                {
9184                    "target": "com.amazonaws.iam#InvalidAuthenticationCodeException"
9185                },
9186                {
9187                    "target": "com.amazonaws.iam#LimitExceededException"
9188                },
9189                {
9190                    "target": "com.amazonaws.iam#NoSuchEntityException"
9191                },
9192                {
9193                    "target": "com.amazonaws.iam#ServiceFailureException"
9194                }
9195            ],
9196            "traits": {
9197                "smithy.api#documentation": "<p>Synchronizes the specified MFA device with its IAM resource object on the AWS\n            servers.</p>\n        <p>For more information about creating and working with virtual MFA devices, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html\">Using a virtual MFA\n                device</a> in the <i>IAM User Guide</i>.</p>"
9198            }
9199        },
9200        "com.amazonaws.iam#ResyncMFADeviceRequest": {
9201            "type": "structure",
9202            "members": {
9203                "UserName": {
9204                    "target": "com.amazonaws.iam#existingUserNameType",
9205                    "traits": {
9206                        "smithy.api#documentation": "<p>The name of the user whose MFA device you want to resynchronize.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
9207                        "smithy.api#required": {}
9208                    }
9209                },
9210                "SerialNumber": {
9211                    "target": "com.amazonaws.iam#serialNumberType",
9212                    "traits": {
9213                        "smithy.api#documentation": "<p>Serial number that uniquely identifies the MFA device.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
9214                        "smithy.api#required": {}
9215                    }
9216                },
9217                "AuthenticationCode1": {
9218                    "target": "com.amazonaws.iam#authenticationCodeType",
9219                    "traits": {
9220                        "smithy.api#documentation": "<p>An authentication code emitted by the device.</p>\n        <p>The format for this parameter is a sequence of six digits.</p>",
9221                        "smithy.api#required": {}
9222                    }
9223                },
9224                "AuthenticationCode2": {
9225                    "target": "com.amazonaws.iam#authenticationCodeType",
9226                    "traits": {
9227                        "smithy.api#documentation": "<p>A subsequent authentication code emitted by the device.</p>\n        <p>The format for this parameter is a sequence of six digits.</p>",
9228                        "smithy.api#required": {}
9229                    }
9230                }
9231            }
9232        },
9233        "com.amazonaws.iam#Role": {
9234            "type": "structure",
9235            "members": {
9236                "Path": {
9237                    "target": "com.amazonaws.iam#pathType",
9238                    "traits": {
9239                        "smithy.api#documentation": "<p> The path to the role. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>. </p>",
9240                        "smithy.api#required": {}
9241                    }
9242                },
9243                "RoleName": {
9244                    "target": "com.amazonaws.iam#roleNameType",
9245                    "traits": {
9246                        "smithy.api#documentation": "<p>The friendly name that identifies the role.</p>",
9247                        "smithy.api#required": {}
9248                    }
9249                },
9250                "RoleId": {
9251                    "target": "com.amazonaws.iam#idType",
9252                    "traits": {
9253                        "smithy.api#documentation": "<p> The stable and unique string identifying the role. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>. </p>",
9254                        "smithy.api#required": {}
9255                    }
9256                },
9257                "Arn": {
9258                    "target": "com.amazonaws.iam#arnType",
9259                    "traits": {
9260                        "smithy.api#documentation": "<p> The Amazon Resource Name (ARN) specifying the role. For more information about ARNs and\n         how to use them in policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i> guide. </p>",
9261                        "smithy.api#required": {}
9262                    }
9263                },
9264                "CreateDate": {
9265                    "target": "com.amazonaws.iam#dateType",
9266                    "traits": {
9267                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the role was created.</p>",
9268                        "smithy.api#required": {}
9269                    }
9270                },
9271                "AssumeRolePolicyDocument": {
9272                    "target": "com.amazonaws.iam#policyDocumentType",
9273                    "traits": {
9274                        "smithy.api#documentation": "<p>The policy that grants an entity permission to assume the role.</p>"
9275                    }
9276                },
9277                "Description": {
9278                    "target": "com.amazonaws.iam#roleDescriptionType",
9279                    "traits": {
9280                        "smithy.api#documentation": "<p>A description of the role that you provide.</p>"
9281                    }
9282                },
9283                "MaxSessionDuration": {
9284                    "target": "com.amazonaws.iam#roleMaxSessionDurationType",
9285                    "traits": {
9286                        "smithy.api#documentation": "<p>The maximum session duration (in seconds) for the specified role. Anyone who uses the\n         AWS CLI, or API to assume the role can specify the duration using the optional\n            <code>DurationSeconds</code> API parameter or <code>duration-seconds</code> CLI\n         parameter.</p>"
9287                    }
9288                },
9289                "PermissionsBoundary": {
9290                    "target": "com.amazonaws.iam#AttachedPermissionsBoundary",
9291                    "traits": {
9292                        "smithy.api#documentation": "<p>The ARN of the policy used to set the permissions boundary for the role.</p>\n         <p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>"
9293                    }
9294                },
9295                "Tags": {
9296                    "target": "com.amazonaws.iam#tagListType",
9297                    "traits": {
9298                        "smithy.api#documentation": "<p>A list of tags that are attached to the role. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
9299                    }
9300                },
9301                "RoleLastUsed": {
9302                    "target": "com.amazonaws.iam#RoleLastUsed",
9303                    "traits": {
9304                        "smithy.api#documentation": "<p>Contains information about the last time that an IAM role was used. This includes the\n         date and time and the Region in which the role was last used. Activity is only reported for\n         the trailing 400 days. This period can be shorter if your Region began supporting these\n         features within the last year. The role might have been used more than 400 days ago. For\n         more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#access-advisor_tracking-period\">Regions where data is tracked</a> in the <i>IAM User\n         Guide</i>.</p>"
9305                    }
9306                }
9307            },
9308            "traits": {
9309                "smithy.api#documentation": "<p>Contains information about an IAM role. This structure is returned as a response\n         element in several API operations that interact with roles.</p>"
9310            }
9311        },
9312        "com.amazonaws.iam#RoleDetail": {
9313            "type": "structure",
9314            "members": {
9315                "Path": {
9316                    "target": "com.amazonaws.iam#pathType",
9317                    "traits": {
9318                        "smithy.api#documentation": "<p>The path to the role. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>"
9319                    }
9320                },
9321                "RoleName": {
9322                    "target": "com.amazonaws.iam#roleNameType",
9323                    "traits": {
9324                        "smithy.api#documentation": "<p>The friendly name that identifies the role.</p>"
9325                    }
9326                },
9327                "RoleId": {
9328                    "target": "com.amazonaws.iam#idType",
9329                    "traits": {
9330                        "smithy.api#documentation": "<p>The stable and unique string identifying the role. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>.</p>"
9331                    }
9332                },
9333                "Arn": {
9334                    "target": "com.amazonaws.iam#arnType"
9335                },
9336                "CreateDate": {
9337                    "target": "com.amazonaws.iam#dateType",
9338                    "traits": {
9339                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the role was created.</p>"
9340                    }
9341                },
9342                "AssumeRolePolicyDocument": {
9343                    "target": "com.amazonaws.iam#policyDocumentType",
9344                    "traits": {
9345                        "smithy.api#documentation": "<p>The trust policy that grants permission to assume the role.</p>"
9346                    }
9347                },
9348                "InstanceProfileList": {
9349                    "target": "com.amazonaws.iam#instanceProfileListType",
9350                    "traits": {
9351                        "smithy.api#documentation": "<p>A list of instance profiles that contain this role.</p>"
9352                    }
9353                },
9354                "RolePolicyList": {
9355                    "target": "com.amazonaws.iam#policyDetailListType",
9356                    "traits": {
9357                        "smithy.api#documentation": "<p>A list of inline policies embedded in the role. These policies are the role's access\n         (permissions) policies.</p>"
9358                    }
9359                },
9360                "AttachedManagedPolicies": {
9361                    "target": "com.amazonaws.iam#attachedPoliciesListType",
9362                    "traits": {
9363                        "smithy.api#documentation": "<p>A list of managed policies attached to the role. These policies are the role's access\n         (permissions) policies.</p>"
9364                    }
9365                },
9366                "PermissionsBoundary": {
9367                    "target": "com.amazonaws.iam#AttachedPermissionsBoundary",
9368                    "traits": {
9369                        "smithy.api#documentation": "<p>The ARN of the policy used to set the permissions boundary for the role.</p>\n         <p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>"
9370                    }
9371                },
9372                "Tags": {
9373                    "target": "com.amazonaws.iam#tagListType",
9374                    "traits": {
9375                        "smithy.api#documentation": "<p>A list of tags that are attached to the role. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
9376                    }
9377                },
9378                "RoleLastUsed": {
9379                    "target": "com.amazonaws.iam#RoleLastUsed",
9380                    "traits": {
9381                        "smithy.api#documentation": "<p>Contains information about the last time that an IAM role was used. This includes the\n         date and time and the Region in which the role was last used. Activity is only reported for\n         the trailing 400 days. This period can be shorter if your Region began supporting these\n         features within the last year. The role might have been used more than 400 days ago. For\n         more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#access-advisor_tracking-period\">Regions where data is tracked</a> in the <i>IAM User\n         Guide</i>.</p>"
9382                    }
9383                }
9384            },
9385            "traits": {
9386                "smithy.api#documentation": "<p>Contains information about an IAM role, including all of the role's policies.</p>\n         <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> operation.</p>"
9387            }
9388        },
9389        "com.amazonaws.iam#RoleLastUsed": {
9390            "type": "structure",
9391            "members": {
9392                "LastUsedDate": {
9393                    "target": "com.amazonaws.iam#dateType",
9394                    "traits": {
9395                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a> that the role was last used.</p>\n         <p>This field is null if the role has not been used within the IAM tracking period. For\n         more information about the tracking period, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#access-advisor_tracking-period\">Regions where data is tracked</a> in the <i>IAM User Guide</i>. </p>"
9396                    }
9397                },
9398                "Region": {
9399                    "target": "com.amazonaws.iam#stringType",
9400                    "traits": {
9401                        "smithy.api#documentation": "<p>The name of the AWS Region in which the role was last used.</p>"
9402                    }
9403                }
9404            },
9405            "traits": {
9406                "smithy.api#documentation": "<p>Contains information about the last time that an IAM role was used. This includes the\n         date and time and the Region in which the role was last used. Activity is only reported for\n         the trailing 400 days. This period can be shorter if your Region began supporting these\n         features within the last year. The role might have been used more than 400 days ago. For\n         more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#access-advisor_tracking-period\">Regions where data is tracked</a> in the <i>IAM User\n         Guide</i>.</p>\n         <p>This data type is returned as a response element in the <a>GetRole</a> and\n            <a>GetAccountAuthorizationDetails</a> operations.</p>"
9407            }
9408        },
9409        "com.amazonaws.iam#RoleUsageListType": {
9410            "type": "list",
9411            "member": {
9412                "target": "com.amazonaws.iam#RoleUsageType"
9413            }
9414        },
9415        "com.amazonaws.iam#RoleUsageType": {
9416            "type": "structure",
9417            "members": {
9418                "Region": {
9419                    "target": "com.amazonaws.iam#RegionNameType",
9420                    "traits": {
9421                        "smithy.api#documentation": "<p>The name of the Region where the service-linked role is being used.</p>"
9422                    }
9423                },
9424                "Resources": {
9425                    "target": "com.amazonaws.iam#ArnListType",
9426                    "traits": {
9427                        "smithy.api#documentation": "<p>The name of the resource that is using the service-linked role.</p>"
9428                    }
9429                }
9430            },
9431            "traits": {
9432                "smithy.api#documentation": "<p>An object that contains details about how a service-linked role is used, if that\n         information is returned by the service.</p>\n         <p>This data type is used as a response element in the <a>GetServiceLinkedRoleDeletionStatus</a> operation.</p>"
9433            }
9434        },
9435        "com.amazonaws.iam#SAMLMetadataDocumentType": {
9436            "type": "string",
9437            "traits": {
9438                "smithy.api#length": {
9439                    "min": 1000,
9440                    "max": 10000000
9441                }
9442            }
9443        },
9444        "com.amazonaws.iam#SAMLProviderListEntry": {
9445            "type": "structure",
9446            "members": {
9447                "Arn": {
9448                    "target": "com.amazonaws.iam#arnType",
9449                    "traits": {
9450                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the SAML provider.</p>"
9451                    }
9452                },
9453                "ValidUntil": {
9454                    "target": "com.amazonaws.iam#dateType",
9455                    "traits": {
9456                        "smithy.api#documentation": "<p>The expiration date and time for the SAML provider.</p>"
9457                    }
9458                },
9459                "CreateDate": {
9460                    "target": "com.amazonaws.iam#dateType",
9461                    "traits": {
9462                        "smithy.api#documentation": "<p>The date and time when the SAML provider was created.</p>"
9463                    }
9464                }
9465            },
9466            "traits": {
9467                "smithy.api#documentation": "<p>Contains the list of SAML providers for this account.</p>"
9468            }
9469        },
9470        "com.amazonaws.iam#SAMLProviderListType": {
9471            "type": "list",
9472            "member": {
9473                "target": "com.amazonaws.iam#SAMLProviderListEntry"
9474            }
9475        },
9476        "com.amazonaws.iam#SAMLProviderNameType": {
9477            "type": "string",
9478            "traits": {
9479                "smithy.api#length": {
9480                    "min": 1,
9481                    "max": 128
9482                },
9483                "smithy.api#pattern": "[\\w._-]+"
9484            }
9485        },
9486        "com.amazonaws.iam#SSHPublicKey": {
9487            "type": "structure",
9488            "members": {
9489                "UserName": {
9490                    "target": "com.amazonaws.iam#userNameType",
9491                    "traits": {
9492                        "smithy.api#documentation": "<p>The name of the IAM user associated with the SSH public key.</p>",
9493                        "smithy.api#required": {}
9494                    }
9495                },
9496                "SSHPublicKeyId": {
9497                    "target": "com.amazonaws.iam#publicKeyIdType",
9498                    "traits": {
9499                        "smithy.api#documentation": "<p>The unique identifier for the SSH public key.</p>",
9500                        "smithy.api#required": {}
9501                    }
9502                },
9503                "Fingerprint": {
9504                    "target": "com.amazonaws.iam#publicKeyFingerprintType",
9505                    "traits": {
9506                        "smithy.api#documentation": "<p>The MD5 message digest of the SSH public key.</p>",
9507                        "smithy.api#required": {}
9508                    }
9509                },
9510                "SSHPublicKeyBody": {
9511                    "target": "com.amazonaws.iam#publicKeyMaterialType",
9512                    "traits": {
9513                        "smithy.api#documentation": "<p>The SSH public key.</p>",
9514                        "smithy.api#required": {}
9515                    }
9516                },
9517                "Status": {
9518                    "target": "com.amazonaws.iam#statusType",
9519                    "traits": {
9520                        "smithy.api#documentation": "<p>The status of the SSH public key. <code>Active</code> means that the key can be used for\n         authentication with an AWS CodeCommit repository. <code>Inactive</code> means that the key\n         cannot be used.</p>",
9521                        "smithy.api#required": {}
9522                    }
9523                },
9524                "UploadDate": {
9525                    "target": "com.amazonaws.iam#dateType",
9526                    "traits": {
9527                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the SSH public key was uploaded.</p>"
9528                    }
9529                }
9530            },
9531            "traits": {
9532                "smithy.api#documentation": "<p>Contains information about an SSH public key.</p>\n         <p>This data type is used as a response element in the <a>GetSSHPublicKey</a>\n         and <a>UploadSSHPublicKey</a> operations. </p>"
9533            }
9534        },
9535        "com.amazonaws.iam#SSHPublicKeyListType": {
9536            "type": "list",
9537            "member": {
9538                "target": "com.amazonaws.iam#SSHPublicKeyMetadata"
9539            }
9540        },
9541        "com.amazonaws.iam#SSHPublicKeyMetadata": {
9542            "type": "structure",
9543            "members": {
9544                "UserName": {
9545                    "target": "com.amazonaws.iam#userNameType",
9546                    "traits": {
9547                        "smithy.api#documentation": "<p>The name of the IAM user associated with the SSH public key.</p>",
9548                        "smithy.api#required": {}
9549                    }
9550                },
9551                "SSHPublicKeyId": {
9552                    "target": "com.amazonaws.iam#publicKeyIdType",
9553                    "traits": {
9554                        "smithy.api#documentation": "<p>The unique identifier for the SSH public key.</p>",
9555                        "smithy.api#required": {}
9556                    }
9557                },
9558                "Status": {
9559                    "target": "com.amazonaws.iam#statusType",
9560                    "traits": {
9561                        "smithy.api#documentation": "<p>The status of the SSH public key. <code>Active</code> means that the key can be used for\n         authentication with an AWS CodeCommit repository. <code>Inactive</code> means that the key\n         cannot be used.</p>",
9562                        "smithy.api#required": {}
9563                    }
9564                },
9565                "UploadDate": {
9566                    "target": "com.amazonaws.iam#dateType",
9567                    "traits": {
9568                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the SSH public key was uploaded.</p>",
9569                        "smithy.api#required": {}
9570                    }
9571                }
9572            },
9573            "traits": {
9574                "smithy.api#documentation": "<p>Contains information about an SSH public key, without the key's body or\n         fingerprint.</p>\n         <p>This data type is used as a response element in the <a>ListSSHPublicKeys</a>\n         operation.</p>"
9575            }
9576        },
9577        "com.amazonaws.iam#ServerCertificate": {
9578            "type": "structure",
9579            "members": {
9580                "ServerCertificateMetadata": {
9581                    "target": "com.amazonaws.iam#ServerCertificateMetadata",
9582                    "traits": {
9583                        "smithy.api#documentation": "<p>The meta information of the server certificate, such as its name, path, ID, and\n         ARN.</p>",
9584                        "smithy.api#required": {}
9585                    }
9586                },
9587                "CertificateBody": {
9588                    "target": "com.amazonaws.iam#certificateBodyType",
9589                    "traits": {
9590                        "smithy.api#documentation": "<p>The contents of the public key certificate.</p>",
9591                        "smithy.api#required": {}
9592                    }
9593                },
9594                "CertificateChain": {
9595                    "target": "com.amazonaws.iam#certificateChainType",
9596                    "traits": {
9597                        "smithy.api#documentation": "<p>The contents of the public key certificate chain.</p>"
9598                    }
9599                },
9600                "Tags": {
9601                    "target": "com.amazonaws.iam#tagListType",
9602                    "traits": {
9603                        "smithy.api#documentation": "<p>A list of tags that are attached to the server certificate. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
9604                    }
9605                }
9606            },
9607            "traits": {
9608                "smithy.api#documentation": "<p>Contains information about a server certificate.</p>\n         <p> This data type is used as a response element in the <a>GetServerCertificate</a> operation. </p>"
9609            }
9610        },
9611        "com.amazonaws.iam#ServerCertificateMetadata": {
9612            "type": "structure",
9613            "members": {
9614                "Path": {
9615                    "target": "com.amazonaws.iam#pathType",
9616                    "traits": {
9617                        "smithy.api#documentation": "<p> The path to the server certificate. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>. </p>",
9618                        "smithy.api#required": {}
9619                    }
9620                },
9621                "ServerCertificateName": {
9622                    "target": "com.amazonaws.iam#serverCertificateNameType",
9623                    "traits": {
9624                        "smithy.api#documentation": "<p>The name that identifies the server certificate.</p>",
9625                        "smithy.api#required": {}
9626                    }
9627                },
9628                "ServerCertificateId": {
9629                    "target": "com.amazonaws.iam#idType",
9630                    "traits": {
9631                        "smithy.api#documentation": "<p> The stable and unique string identifying the server certificate. For more information\n         about IDs, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the <i>IAM User Guide</i>. </p>",
9632                        "smithy.api#required": {}
9633                    }
9634                },
9635                "Arn": {
9636                    "target": "com.amazonaws.iam#arnType",
9637                    "traits": {
9638                        "smithy.api#documentation": "<p> The Amazon Resource Name (ARN) specifying the server certificate. For more information\n         about ARNs and how to use them in policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>. </p>",
9639                        "smithy.api#required": {}
9640                    }
9641                },
9642                "UploadDate": {
9643                    "target": "com.amazonaws.iam#dateType",
9644                    "traits": {
9645                        "smithy.api#documentation": "<p>The date when the server certificate was uploaded.</p>"
9646                    }
9647                },
9648                "Expiration": {
9649                    "target": "com.amazonaws.iam#dateType",
9650                    "traits": {
9651                        "smithy.api#documentation": "<p>The date on which the certificate is set to expire.</p>"
9652                    }
9653                }
9654            },
9655            "traits": {
9656                "smithy.api#documentation": "<p>Contains information about a server certificate without its certificate body,\n         certificate chain, and private key.</p>\n         <p> This data type is used as a response element in the <a>UploadServerCertificate</a> and <a>ListServerCertificates</a>\n         operations. </p>"
9657            }
9658        },
9659        "com.amazonaws.iam#ServiceFailureException": {
9660            "type": "structure",
9661            "members": {
9662                "message": {
9663                    "target": "com.amazonaws.iam#serviceFailureExceptionMessage"
9664                }
9665            },
9666            "traits": {
9667                "smithy.api#documentation": "<p>The request processing has failed because of an unknown error, exception or\n      failure.</p>",
9668                "smithy.api#error": "server",
9669                "smithy.api#httpError": 500
9670            }
9671        },
9672        "com.amazonaws.iam#ServiceLastAccessed": {
9673            "type": "structure",
9674            "members": {
9675                "ServiceName": {
9676                    "target": "com.amazonaws.iam#serviceNameType",
9677                    "traits": {
9678                        "smithy.api#documentation": "<p>The name of the service in which access was attempted.</p>",
9679                        "smithy.api#required": {}
9680                    }
9681                },
9682                "LastAuthenticated": {
9683                    "target": "com.amazonaws.iam#dateType",
9684                    "traits": {
9685                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when an authenticated entity most recently attempted to access the\n         service. AWS does not report unauthenticated requests.</p>\n         <p>This field is null if no IAM entities attempted to access the service within the\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
9686                    }
9687                },
9688                "ServiceNamespace": {
9689                    "target": "com.amazonaws.iam#serviceNamespaceType",
9690                    "traits": {
9691                        "smithy.api#documentation": "<p>The namespace of the service in which access was attempted.</p>\n         <p>To learn the service namespace of a service, see <a href=\"https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html\">Actions, resources, and condition keys for AWS services</a> in the\n            <i>Service Authorization Reference</i>. Choose the name of the service to\n         view details for that service. In the first paragraph, find the service prefix. For\n         example, <code>(service prefix: a4b)</code>. For more information about service namespaces,\n         see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces\">AWS\n            Service Namespaces</a> in the <i>AWS General Reference</i>.</p>",
9692                        "smithy.api#required": {}
9693                    }
9694                },
9695                "LastAuthenticatedEntity": {
9696                    "target": "com.amazonaws.iam#arnType",
9697                    "traits": {
9698                        "smithy.api#documentation": "<p>The ARN of the authenticated entity (user or role) that last attempted to access the\n         service. AWS does not report unauthenticated requests.</p>\n         <p>This field is null if no IAM entities attempted to access the service within the\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
9699                    }
9700                },
9701                "LastAuthenticatedRegion": {
9702                    "target": "com.amazonaws.iam#stringType",
9703                    "traits": {
9704                        "smithy.api#documentation": "<p>The Region from which the authenticated entity (user or role) last attempted to access\n         the service. AWS does not report unauthenticated requests.</p>\n         <p>This field is null if no IAM entities attempted to access the service within the\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
9705                    }
9706                },
9707                "TotalAuthenticatedEntities": {
9708                    "target": "com.amazonaws.iam#integerType",
9709                    "traits": {
9710                        "smithy.api#documentation": "<p>The total number of authenticated principals (root user, IAM users, or IAM roles)\n         that have attempted to access the service.</p>\n         <p>This field is null if no principals attempted to access the service within the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
9711                    }
9712                },
9713                "TrackedActionsLastAccessed": {
9714                    "target": "com.amazonaws.iam#TrackedActionsLastAccessed",
9715                    "traits": {
9716                        "smithy.api#documentation": "<p>An object that contains details about the most recent attempt to access a tracked action\n         within the service.</p>\n         <p>This field is null if there no tracked actions or if the principal did not use the\n         tracked actions within the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>. This field is also null if the report was generated at the\n         service level and not the action level. For more information, see the\n            <code>Granularity</code> field in <a>GenerateServiceLastAccessedDetails</a>.</p>"
9717                    }
9718                }
9719            },
9720            "traits": {
9721                "smithy.api#documentation": "<p>Contains details about the most recent attempt to access the service.</p>\n         <p>This data type is used as a response element in the <a>GetServiceLastAccessedDetails</a> operation.</p>"
9722            }
9723        },
9724        "com.amazonaws.iam#ServiceNotSupportedException": {
9725            "type": "structure",
9726            "members": {
9727                "message": {
9728                    "target": "com.amazonaws.iam#serviceNotSupportedMessage"
9729                }
9730            },
9731            "traits": {
9732                "smithy.api#documentation": "<p>The specified service does not support service-specific credentials.</p>",
9733                "smithy.api#error": "client",
9734                "smithy.api#httpError": 404
9735            }
9736        },
9737        "com.amazonaws.iam#ServiceSpecificCredential": {
9738            "type": "structure",
9739            "members": {
9740                "CreateDate": {
9741                    "target": "com.amazonaws.iam#dateType",
9742                    "traits": {
9743                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the service-specific credential were created.</p>",
9744                        "smithy.api#required": {}
9745                    }
9746                },
9747                "ServiceName": {
9748                    "target": "com.amazonaws.iam#serviceName",
9749                    "traits": {
9750                        "smithy.api#documentation": "<p>The name of the service associated with the service-specific credential.</p>",
9751                        "smithy.api#required": {}
9752                    }
9753                },
9754                "ServiceUserName": {
9755                    "target": "com.amazonaws.iam#serviceUserName",
9756                    "traits": {
9757                        "smithy.api#documentation": "<p>The generated user name for the service-specific credential. This value is generated by\n         combining the IAM user's name combined with the ID number of the AWS account, as in\n            <code>jane-at-123456789012</code>, for example. This value cannot be configured by the\n         user.</p>",
9758                        "smithy.api#required": {}
9759                    }
9760                },
9761                "ServicePassword": {
9762                    "target": "com.amazonaws.iam#servicePassword",
9763                    "traits": {
9764                        "smithy.api#documentation": "<p>The generated password for the service-specific credential.</p>",
9765                        "smithy.api#required": {}
9766                    }
9767                },
9768                "ServiceSpecificCredentialId": {
9769                    "target": "com.amazonaws.iam#serviceSpecificCredentialId",
9770                    "traits": {
9771                        "smithy.api#documentation": "<p>The unique identifier for the service-specific credential.</p>",
9772                        "smithy.api#required": {}
9773                    }
9774                },
9775                "UserName": {
9776                    "target": "com.amazonaws.iam#userNameType",
9777                    "traits": {
9778                        "smithy.api#documentation": "<p>The name of the IAM user associated with the service-specific credential.</p>",
9779                        "smithy.api#required": {}
9780                    }
9781                },
9782                "Status": {
9783                    "target": "com.amazonaws.iam#statusType",
9784                    "traits": {
9785                        "smithy.api#documentation": "<p>The status of the service-specific credential. <code>Active</code> means that the key is\n         valid for API calls, while <code>Inactive</code> means it is not.</p>",
9786                        "smithy.api#required": {}
9787                    }
9788                }
9789            },
9790            "traits": {
9791                "smithy.api#documentation": "<p>Contains the details of a service-specific credential.</p>"
9792            }
9793        },
9794        "com.amazonaws.iam#ServiceSpecificCredentialMetadata": {
9795            "type": "structure",
9796            "members": {
9797                "UserName": {
9798                    "target": "com.amazonaws.iam#userNameType",
9799                    "traits": {
9800                        "smithy.api#documentation": "<p>The name of the IAM user associated with the service-specific credential.</p>",
9801                        "smithy.api#required": {}
9802                    }
9803                },
9804                "Status": {
9805                    "target": "com.amazonaws.iam#statusType",
9806                    "traits": {
9807                        "smithy.api#documentation": "<p>The status of the service-specific credential. <code>Active</code> means that the key is\n         valid for API calls, while <code>Inactive</code> means it is not.</p>",
9808                        "smithy.api#required": {}
9809                    }
9810                },
9811                "ServiceUserName": {
9812                    "target": "com.amazonaws.iam#serviceUserName",
9813                    "traits": {
9814                        "smithy.api#documentation": "<p>The generated user name for the service-specific credential.</p>",
9815                        "smithy.api#required": {}
9816                    }
9817                },
9818                "CreateDate": {
9819                    "target": "com.amazonaws.iam#dateType",
9820                    "traits": {
9821                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the service-specific credential were created.</p>",
9822                        "smithy.api#required": {}
9823                    }
9824                },
9825                "ServiceSpecificCredentialId": {
9826                    "target": "com.amazonaws.iam#serviceSpecificCredentialId",
9827                    "traits": {
9828                        "smithy.api#documentation": "<p>The unique identifier for the service-specific credential.</p>",
9829                        "smithy.api#required": {}
9830                    }
9831                },
9832                "ServiceName": {
9833                    "target": "com.amazonaws.iam#serviceName",
9834                    "traits": {
9835                        "smithy.api#documentation": "<p>The name of the service associated with the service-specific credential.</p>",
9836                        "smithy.api#required": {}
9837                    }
9838                }
9839            },
9840            "traits": {
9841                "smithy.api#documentation": "<p>Contains additional details about a service-specific credential.</p>"
9842            }
9843        },
9844        "com.amazonaws.iam#ServiceSpecificCredentialsListType": {
9845            "type": "list",
9846            "member": {
9847                "target": "com.amazonaws.iam#ServiceSpecificCredentialMetadata"
9848            }
9849        },
9850        "com.amazonaws.iam#ServicesLastAccessed": {
9851            "type": "list",
9852            "member": {
9853                "target": "com.amazonaws.iam#ServiceLastAccessed"
9854            }
9855        },
9856        "com.amazonaws.iam#SetDefaultPolicyVersion": {
9857            "type": "operation",
9858            "input": {
9859                "target": "com.amazonaws.iam#SetDefaultPolicyVersionRequest"
9860            },
9861            "errors": [
9862                {
9863                    "target": "com.amazonaws.iam#InvalidInputException"
9864                },
9865                {
9866                    "target": "com.amazonaws.iam#LimitExceededException"
9867                },
9868                {
9869                    "target": "com.amazonaws.iam#NoSuchEntityException"
9870                },
9871                {
9872                    "target": "com.amazonaws.iam#ServiceFailureException"
9873                }
9874            ],
9875            "traits": {
9876                "smithy.api#documentation": "<p>Sets the specified version of the specified policy as the policy's default (operative)\n            version.</p>\n        <p>This operation affects all users, groups, and roles that the policy is attached to. To\n            list the users, groups, and roles that the policy is attached to, use <a>ListEntitiesForPolicy</a>.</p>\n        <p>For information about managed policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html\">Managed policies and inline\n                policies</a> in the <i>IAM User Guide</i>.</p>"
9877            }
9878        },
9879        "com.amazonaws.iam#SetDefaultPolicyVersionRequest": {
9880            "type": "structure",
9881            "members": {
9882                "PolicyArn": {
9883                    "target": "com.amazonaws.iam#arnType",
9884                    "traits": {
9885                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM policy whose default version you want to\n            set.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
9886                        "smithy.api#required": {}
9887                    }
9888                },
9889                "VersionId": {
9890                    "target": "com.amazonaws.iam#policyVersionIdType",
9891                    "traits": {
9892                        "smithy.api#documentation": "<p>The version of the policy to set as the default (operative) version.</p>\n        <p>For more information about managed policy versions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html\">Versioning for managed\n                policies</a> in the <i>IAM User Guide</i>.</p>",
9893                        "smithy.api#required": {}
9894                    }
9895                }
9896            }
9897        },
9898        "com.amazonaws.iam#SetSecurityTokenServicePreferences": {
9899            "type": "operation",
9900            "input": {
9901                "target": "com.amazonaws.iam#SetSecurityTokenServicePreferencesRequest"
9902            },
9903            "errors": [
9904                {
9905                    "target": "com.amazonaws.iam#ServiceFailureException"
9906                }
9907            ],
9908            "traits": {
9909                "smithy.api#documentation": "<p>Sets the specified version of the global endpoint token as the token version used for\n            the AWS account.</p>\n        <p>By default, AWS Security Token Service (STS) is available as a global service, and all STS requests\n            go to a single endpoint at <code>https://sts.amazonaws.com</code>. AWS recommends\n            using Regional STS endpoints to reduce latency, build in redundancy, and increase\n            session token availability. For information about Regional endpoints for STS, see\n                <a href=\"https://docs.aws.amazon.com/general/latest/gr/sts.html\">AWS AWS Security Token\n                Service endpoints and quotas</a> in the\n            <i>AWS General Reference</i>.</p>\n        <p>If you make an STS call to the global endpoint, the resulting session tokens might\n            be valid in some Regions but not others. It depends on the version that is set in this\n            operation. Version 1 tokens are valid only in AWS Regions that are available by\n            default. These tokens do not work in manually enabled Regions, such as Asia Pacific\n            (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens are\n            longer and might affect systems where you temporarily store tokens. For information, see\n                <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html\">Activating and\n                deactivating STS in an AWS region</a> in the\n                <i>IAM User Guide</i>.</p>\n        <p>To view the current session token version, see the\n                <code>GlobalEndpointTokenVersion</code> entry in the response of the <a>GetAccountSummary</a> operation.</p>"
9910            }
9911        },
9912        "com.amazonaws.iam#SetSecurityTokenServicePreferencesRequest": {
9913            "type": "structure",
9914            "members": {
9915                "GlobalEndpointTokenVersion": {
9916                    "target": "com.amazonaws.iam#globalEndpointTokenVersion",
9917                    "traits": {
9918                        "smithy.api#documentation": "<p>The version of the global endpoint token. Version 1 tokens are valid only in AWS\n            Regions that are available by default. These tokens do not work in manually enabled\n            Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions.\n            However, version 2 tokens are longer and might affect systems where you temporarily\n            store tokens.</p>\n        <p>For information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html\">Activating and\n                deactivating STS in an AWS region</a> in the\n                <i>IAM User Guide</i>.</p>",
9919                        "smithy.api#required": {}
9920                    }
9921                }
9922            }
9923        },
9924        "com.amazonaws.iam#SigningCertificate": {
9925            "type": "structure",
9926            "members": {
9927                "UserName": {
9928                    "target": "com.amazonaws.iam#userNameType",
9929                    "traits": {
9930                        "smithy.api#documentation": "<p>The name of the user the signing certificate is associated with.</p>",
9931                        "smithy.api#required": {}
9932                    }
9933                },
9934                "CertificateId": {
9935                    "target": "com.amazonaws.iam#certificateIdType",
9936                    "traits": {
9937                        "smithy.api#documentation": "<p>The ID for the signing certificate.</p>",
9938                        "smithy.api#required": {}
9939                    }
9940                },
9941                "CertificateBody": {
9942                    "target": "com.amazonaws.iam#certificateBodyType",
9943                    "traits": {
9944                        "smithy.api#documentation": "<p>The contents of the signing certificate.</p>",
9945                        "smithy.api#required": {}
9946                    }
9947                },
9948                "Status": {
9949                    "target": "com.amazonaws.iam#statusType",
9950                    "traits": {
9951                        "smithy.api#documentation": "<p>The status of the signing certificate. <code>Active</code> means that the key is valid\n         for API calls, while <code>Inactive</code> means it is not.</p>",
9952                        "smithy.api#required": {}
9953                    }
9954                },
9955                "UploadDate": {
9956                    "target": "com.amazonaws.iam#dateType",
9957                    "traits": {
9958                        "smithy.api#documentation": "<p>The date when the signing certificate was uploaded.</p>"
9959                    }
9960                }
9961            },
9962            "traits": {
9963                "smithy.api#documentation": "<p>Contains information about an X.509 signing certificate.</p>\n         <p>This data type is used as a response element in the <a>UploadSigningCertificate</a> and <a>ListSigningCertificates</a>\n         operations. </p>"
9964            }
9965        },
9966        "com.amazonaws.iam#SimulateCustomPolicy": {
9967            "type": "operation",
9968            "input": {
9969                "target": "com.amazonaws.iam#SimulateCustomPolicyRequest"
9970            },
9971            "output": {
9972                "target": "com.amazonaws.iam#SimulatePolicyResponse"
9973            },
9974            "errors": [
9975                {
9976                    "target": "com.amazonaws.iam#InvalidInputException"
9977                },
9978                {
9979                    "target": "com.amazonaws.iam#PolicyEvaluationException"
9980                }
9981            ],
9982            "traits": {
9983                "smithy.api#documentation": "<p>Simulate how a set of IAM policies and optionally a resource-based policy works with\n            a list of API operations and AWS resources to determine the policies' effective\n            permissions. The policies are provided as strings.</p>\n        <p>The simulation does not perform the API operations; it only checks the authorization\n            to determine if the simulated policies allow or deny the operations. You can simulate\n            resources that don't exist in your account.</p>\n        <p>If you want to simulate existing policies that are attached to an IAM user, group,\n            or role, use <a>SimulatePrincipalPolicy</a> instead.</p>\n        <p>Context keys are variables that are maintained by AWS and its services and which\n            provide details about the context of an API query request. You can use the\n                <code>Condition</code> element of an IAM policy to evaluate context keys. To get\n            the list of context keys that the policies require for correct simulation, use <a>GetContextKeysForCustomPolicy</a>.</p>\n        <p>If the output is long, you can use <code>MaxItems</code> and <code>Marker</code>\n            parameters to paginate the results.</p>\n        <p>For more information about using the policy simulator, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_testing-policies.html\">Testing IAM policies\n                with the IAM policy simulator </a>in the\n            <i>IAM User Guide</i>.</p>",
9984                "smithy.api#paginated": {
9985                    "inputToken": "Marker",
9986                    "outputToken": "Marker",
9987                    "items": "EvaluationResults",
9988                    "pageSize": "MaxItems"
9989                }
9990            }
9991        },
9992        "com.amazonaws.iam#SimulateCustomPolicyRequest": {
9993            "type": "structure",
9994            "members": {
9995                "PolicyInputList": {
9996                    "target": "com.amazonaws.iam#SimulationPolicyListType",
9997                    "traits": {
9998                        "smithy.api#documentation": "<p>A list of policy documents to include in the simulation. Each document is specified as\n            a string containing the complete, valid JSON text of an IAM policy. Do not include any\n            resource-based policies in this parameter. Any resource-based policy must be submitted\n            with the <code>ResourcePolicy</code> parameter. The policies cannot be \"scope-down\"\n            policies, such as you could include in a call to <a href=\"https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetFederationToken.html\">GetFederationToken</a> or one of\n            the <a href=\"https://docs.aws.amazon.com/IAM/latest/APIReference/API_AssumeRole.html\">AssumeRole</a> API operations. In other words, do not use policies designed to\n            restrict what a user can do while using the temporary credentials.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
9999                        "smithy.api#required": {}
10000                    }
10001                },
10002                "PermissionsBoundaryPolicyInputList": {
10003                    "target": "com.amazonaws.iam#SimulationPolicyListType",
10004                    "traits": {
10005                        "smithy.api#documentation": "<p>The IAM permissions boundary policy to simulate. The permissions boundary sets the\n            maximum permissions that an IAM entity can have. You can input only one permissions\n            boundary when you pass a policy to this operation. For more information about\n            permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n                entities</a> in the <i>IAM User Guide</i>. The policy input is\n            specified as a string that contains the complete, valid JSON text of a permissions\n            boundary policy.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>"
10006                    }
10007                },
10008                "ActionNames": {
10009                    "target": "com.amazonaws.iam#ActionNameListType",
10010                    "traits": {
10011                        "smithy.api#documentation": "<p>A list of names of API operations to evaluate in the simulation. Each operation is\n            evaluated against each resource. Each operation must include the service identifier,\n            such as <code>iam:CreateUser</code>. This operation does not support using wildcards (*)\n            in an action name.</p>",
10012                        "smithy.api#required": {}
10013                    }
10014                },
10015                "ResourceArns": {
10016                    "target": "com.amazonaws.iam#ResourceNameListType",
10017                    "traits": {
10018                        "smithy.api#documentation": "<p>A list of ARNs of AWS resources to include in the simulation. If this parameter is\n            not provided, then the value defaults to <code>*</code> (all resources). Each API in the\n                <code>ActionNames</code> parameter is evaluated for each resource in this list. The\n            simulation determines the access result (allowed or denied) of each combination and\n            reports it in the response. You can simulate resources that don't exist in your\n            account.</p>\n        <p>The simulation does not automatically retrieve policies for the specified resources.\n            If you want to include a resource policy in the simulation, then you must include the\n            policy as a string in the <code>ResourcePolicy</code> parameter.</p>\n        <p>If you include a <code>ResourcePolicy</code>, then it must be applicable to all of the\n            resources included in the simulation or you receive an invalid input error.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>"
10019                    }
10020                },
10021                "ResourcePolicy": {
10022                    "target": "com.amazonaws.iam#policyDocumentType",
10023                    "traits": {
10024                        "smithy.api#documentation": "<p>A resource-based policy to include in the simulation provided as a string. Each\n            resource in the simulation is treated as if it had this policy attached. You can include\n            only one resource-based policy in a simulation.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>"
10025                    }
10026                },
10027                "ResourceOwner": {
10028                    "target": "com.amazonaws.iam#ResourceNameType",
10029                    "traits": {
10030                        "smithy.api#documentation": "<p>An ARN representing the AWS account ID that specifies the owner of any simulated\n            resource that does not identify its owner in the resource ARN. Examples of resource ARNs\n            include an S3 bucket or object. If <code>ResourceOwner</code> is specified, it is also\n            used as the account owner of any <code>ResourcePolicy</code> included in the simulation.\n            If the <code>ResourceOwner</code> parameter is not specified, then the owner of the\n            resources and the resource policy defaults to the account of the identity provided in\n                <code>CallerArn</code>. This parameter is required only if you specify a\n            resource-based policy and account that owns the resource is different from the account\n            that owns the simulated calling user <code>CallerArn</code>.</p>\n        <p>The ARN for an account uses the following syntax:\n                    <code>arn:aws:iam::<i>AWS-account-ID</i>:root</code>. For example,\n            to represent the account with the 112233445566 ID, use the following ARN:\n                <code>arn:aws:iam::112233445566-ID:root</code>. </p>"
10031                    }
10032                },
10033                "CallerArn": {
10034                    "target": "com.amazonaws.iam#ResourceNameType",
10035                    "traits": {
10036                        "smithy.api#documentation": "<p>The ARN of the IAM user that you want to use as the simulated caller of the API\n            operations. <code>CallerArn</code> is required if you include a\n                <code>ResourcePolicy</code> so that the policy's <code>Principal</code> element has\n            a value to use in evaluating the policy.</p>\n        <p>You can specify only the ARN of an IAM user. You cannot specify the ARN of an\n            assumed role, federated user, or a service principal.</p>"
10037                    }
10038                },
10039                "ContextEntries": {
10040                    "target": "com.amazonaws.iam#ContextEntryListType",
10041                    "traits": {
10042                        "smithy.api#documentation": "<p>A list of context keys and corresponding values for the simulation to use. Whenever a\n            context key is evaluated in one of the simulated IAM permissions policies, the\n            corresponding value is supplied.</p>"
10043                    }
10044                },
10045                "ResourceHandlingOption": {
10046                    "target": "com.amazonaws.iam#ResourceHandlingOptionType",
10047                    "traits": {
10048                        "smithy.api#documentation": "<p>Specifies the type of simulation to run. Different API operations that support\n            resource-based policies require different combinations of resources. By specifying the\n            type of simulation to run, you enable the policy simulator to enforce the presence of\n            the required resources to ensure reliable simulation results. If your simulation does\n            not match one of the following scenarios, then you can omit this parameter. The\n            following list shows each of the supported scenario values and the resources that you\n            must define to run the simulation.</p>\n        <p>Each of the EC2 scenarios requires that you specify instance, image, and\n            security-group resources. If your scenario includes an EBS volume, then you must specify\n            that volume as a resource. If the EC2 scenario includes VPC, then you must supply the\n            network-interface resource. If it includes an IP subnet, then you must specify the\n            subnet resource. For more information on the EC2 scenario options, see <a href=\"https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html\">Supported platforms</a> in the <i>Amazon EC2 User\n            Guide</i>.</p>\n        <ul>\n            <li>\n                <p>\n                    <b>EC2-Classic-InstanceStore</b>\n                </p>\n                <p>instance, image, security-group</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-Classic-EBS</b>\n                </p>\n                <p>instance, image, security-group, volume</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-InstanceStore</b>\n                </p>\n                <p>instance, image, security-group, network-interface</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-InstanceStore-Subnet</b>\n                </p>\n                <p>instance, image, security-group, network-interface, subnet</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-EBS</b>\n                </p>\n                <p>instance, image, security-group, network-interface, volume</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-EBS-Subnet</b>\n                </p>\n                <p>instance, image, security-group, network-interface, subnet, volume</p>\n            </li>\n         </ul>"
10049                    }
10050                },
10051                "MaxItems": {
10052                    "target": "com.amazonaws.iam#maxItemsType",
10053                    "traits": {
10054                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
10055                    }
10056                },
10057                "Marker": {
10058                    "target": "com.amazonaws.iam#markerType",
10059                    "traits": {
10060                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
10061                    }
10062                }
10063            }
10064        },
10065        "com.amazonaws.iam#SimulatePolicyResponse": {
10066            "type": "structure",
10067            "members": {
10068                "EvaluationResults": {
10069                    "target": "com.amazonaws.iam#EvaluationResultsListType",
10070                    "traits": {
10071                        "smithy.api#documentation": "<p>The results of the simulation.</p>"
10072                    }
10073                },
10074                "IsTruncated": {
10075                    "target": "com.amazonaws.iam#booleanType",
10076                    "traits": {
10077                        "smithy.api#documentation": "<p>A flag that indicates whether there are more items to return. If your \n    results were truncated, you can make a subsequent pagination request using the <code>Marker</code>\n    request parameter to retrieve more items. Note that IAM might return fewer than the \n    <code>MaxItems</code> number of results even when there are more results available. We recommend \n    that you check <code>IsTruncated</code> after every call to ensure that you receive all your \n    results.</p>"
10078                    }
10079                },
10080                "Marker": {
10081                    "target": "com.amazonaws.iam#responseMarkerType",
10082                    "traits": {
10083                        "smithy.api#documentation": "<p>When <code>IsTruncated</code> is <code>true</code>, this element\n    is present and contains the value to use for the <code>Marker</code> parameter in a subsequent \n    pagination request.</p>"
10084                    }
10085                }
10086            },
10087            "traits": {
10088                "smithy.api#documentation": "<p>Contains the response to a successful <a>SimulatePrincipalPolicy</a> or\n      <a>SimulateCustomPolicy</a> request.</p>"
10089            }
10090        },
10091        "com.amazonaws.iam#SimulatePrincipalPolicy": {
10092            "type": "operation",
10093            "input": {
10094                "target": "com.amazonaws.iam#SimulatePrincipalPolicyRequest"
10095            },
10096            "output": {
10097                "target": "com.amazonaws.iam#SimulatePolicyResponse"
10098            },
10099            "errors": [
10100                {
10101                    "target": "com.amazonaws.iam#InvalidInputException"
10102                },
10103                {
10104                    "target": "com.amazonaws.iam#NoSuchEntityException"
10105                },
10106                {
10107                    "target": "com.amazonaws.iam#PolicyEvaluationException"
10108                }
10109            ],
10110            "traits": {
10111                "smithy.api#documentation": "<p>Simulate how a set of IAM policies attached to an IAM entity works with a list of\n            API operations and AWS resources to determine the policies' effective permissions. The\n            entity can be an IAM user, group, or role. If you specify a user, then the simulation\n            also includes all of the policies that are attached to groups that the user belongs to.\n            You can simulate resources that don't exist in your account.</p>\n        <p>You can optionally include a list of one or more additional policies specified as\n            strings to include in the simulation. If you want to simulate only policies specified as\n            strings, use <a>SimulateCustomPolicy</a> instead.</p>\n        <p>You can also optionally include one resource-based policy to be evaluated with each of\n            the resources included in the simulation.</p>\n        <p>The simulation does not perform the API operations; it only checks the authorization\n            to determine if the simulated policies allow or deny the operations.</p>\n        <p>\n            <b>Note:</b> This operation discloses information about the\n            permissions granted to other users. If you do not want users to see other user's\n            permissions, then consider allowing them to use <a>SimulateCustomPolicy</a>\n            instead.</p>\n        <p>Context keys are variables maintained by AWS and its services that provide details\n            about the context of an API query request. You can use the <code>Condition</code>\n            element of an IAM policy to evaluate context keys. To get the list of context keys\n            that the policies require for correct simulation, use <a>GetContextKeysForPrincipalPolicy</a>.</p>\n        <p>If the output is long, you can use the <code>MaxItems</code> and <code>Marker</code>\n            parameters to paginate the results.</p>\n        <p>For more information about using the policy simulator, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_testing-policies.html\">Testing IAM policies\n                with the IAM policy simulator </a>in the\n            <i>IAM User Guide</i>.</p>",
10112                "smithy.api#paginated": {
10113                    "inputToken": "Marker",
10114                    "outputToken": "Marker",
10115                    "items": "EvaluationResults",
10116                    "pageSize": "MaxItems"
10117                }
10118            }
10119        },
10120        "com.amazonaws.iam#SimulatePrincipalPolicyRequest": {
10121            "type": "structure",
10122            "members": {
10123                "PolicySourceArn": {
10124                    "target": "com.amazonaws.iam#arnType",
10125                    "traits": {
10126                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to\n            include in the simulation. If you specify a user, group, or role, the simulation\n            includes all policies that are associated with that entity. If you specify a user, the\n            simulation also includes all policies that are attached to any groups the user belongs\n            to.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
10127                        "smithy.api#required": {}
10128                    }
10129                },
10130                "PolicyInputList": {
10131                    "target": "com.amazonaws.iam#SimulationPolicyListType",
10132                    "traits": {
10133                        "smithy.api#documentation": "<p>An optional list of additional policy documents to include in the simulation. Each\n            document is specified as a string containing the complete, valid JSON text of an IAM\n            policy.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>"
10134                    }
10135                },
10136                "PermissionsBoundaryPolicyInputList": {
10137                    "target": "com.amazonaws.iam#SimulationPolicyListType",
10138                    "traits": {
10139                        "smithy.api#documentation": "<p>The IAM permissions boundary policy to simulate. The permissions boundary sets the\n            maximum permissions that the entity can have. You can input only one permissions\n            boundary when you pass a policy to this operation. An IAM entity can only have one\n            permissions boundary in effect at a time. For example, if a permissions boundary is\n            attached to an entity and you pass in a different permissions boundary policy using this\n            parameter, then the new permissions boundary policy is used for the simulation. For more\n            information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n                entities</a> in the <i>IAM User Guide</i>. The policy input is\n            specified as a string containing the complete, valid JSON text of a permissions boundary\n            policy.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>"
10140                    }
10141                },
10142                "ActionNames": {
10143                    "target": "com.amazonaws.iam#ActionNameListType",
10144                    "traits": {
10145                        "smithy.api#documentation": "<p>A list of names of API operations to evaluate in the simulation. Each operation is\n            evaluated for each resource. Each operation must include the service identifier, such as\n                <code>iam:CreateUser</code>.</p>",
10146                        "smithy.api#required": {}
10147                    }
10148                },
10149                "ResourceArns": {
10150                    "target": "com.amazonaws.iam#ResourceNameListType",
10151                    "traits": {
10152                        "smithy.api#documentation": "<p>A list of ARNs of AWS resources to include in the simulation. If this parameter is\n            not provided, then the value defaults to <code>*</code> (all resources). Each API in the\n                <code>ActionNames</code> parameter is evaluated for each resource in this list. The\n            simulation determines the access result (allowed or denied) of each combination and\n            reports it in the response. You can simulate resources that don't exist in your\n            account.</p>\n        <p>The simulation does not automatically retrieve policies for the specified resources.\n            If you want to include a resource policy in the simulation, then you must include the\n            policy as a string in the <code>ResourcePolicy</code> parameter.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>"
10153                    }
10154                },
10155                "ResourcePolicy": {
10156                    "target": "com.amazonaws.iam#policyDocumentType",
10157                    "traits": {
10158                        "smithy.api#documentation": "<p>A resource-based policy to include in the simulation provided as a string. Each\n            resource in the simulation is treated as if it had this policy attached. You can include\n            only one resource-based policy in a simulation.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>"
10159                    }
10160                },
10161                "ResourceOwner": {
10162                    "target": "com.amazonaws.iam#ResourceNameType",
10163                    "traits": {
10164                        "smithy.api#documentation": "<p>An AWS account ID that specifies the owner of any simulated resource that does not\n            identify its owner in the resource ARN. Examples of resource ARNs include an S3 bucket\n            or object. If <code>ResourceOwner</code> is specified, it is also used as the account\n            owner of any <code>ResourcePolicy</code> included in the simulation. If the\n                <code>ResourceOwner</code> parameter is not specified, then the owner of the\n            resources and the resource policy defaults to the account of the identity provided in\n                <code>CallerArn</code>. This parameter is required only if you specify a\n            resource-based policy and account that owns the resource is different from the account\n            that owns the simulated calling user <code>CallerArn</code>.</p>"
10165                    }
10166                },
10167                "CallerArn": {
10168                    "target": "com.amazonaws.iam#ResourceNameType",
10169                    "traits": {
10170                        "smithy.api#documentation": "<p>The ARN of the IAM user that you want to specify as the simulated caller of the API\n            operations. If you do not specify a <code>CallerArn</code>, it defaults to the ARN of\n            the user that you specify in <code>PolicySourceArn</code>, if you specified a user. If\n            you include both a <code>PolicySourceArn</code> (for example,\n                <code>arn:aws:iam::123456789012:user/David</code>) and a <code>CallerArn</code> (for\n            example, <code>arn:aws:iam::123456789012:user/Bob</code>), the result is that you\n            simulate calling the API operations as Bob, as if Bob had David's policies.</p>\n        <p>You can specify only the ARN of an IAM user. You cannot specify the ARN of an\n            assumed role, federated user, or a service principal.</p>\n        <p>\n            <code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> and\n            the <code>PolicySourceArn</code> is not the ARN for an IAM user. This is required so\n            that the resource-based policy's <code>Principal</code> element has a value to use in\n            evaluating the policy.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>"
10171                    }
10172                },
10173                "ContextEntries": {
10174                    "target": "com.amazonaws.iam#ContextEntryListType",
10175                    "traits": {
10176                        "smithy.api#documentation": "<p>A list of context keys and corresponding values for the simulation to use. Whenever a\n            context key is evaluated in one of the simulated IAM permissions policies, the\n            corresponding value is supplied.</p>"
10177                    }
10178                },
10179                "ResourceHandlingOption": {
10180                    "target": "com.amazonaws.iam#ResourceHandlingOptionType",
10181                    "traits": {
10182                        "smithy.api#documentation": "<p>Specifies the type of simulation to run. Different API operations that support\n            resource-based policies require different combinations of resources. By specifying the\n            type of simulation to run, you enable the policy simulator to enforce the presence of\n            the required resources to ensure reliable simulation results. If your simulation does\n            not match one of the following scenarios, then you can omit this parameter. The\n            following list shows each of the supported scenario values and the resources that you\n            must define to run the simulation.</p>\n        <p>Each of the EC2 scenarios requires that you specify instance, image, and security\n            group resources. If your scenario includes an EBS volume, then you must specify that\n            volume as a resource. If the EC2 scenario includes VPC, then you must supply the network\n            interface resource. If it includes an IP subnet, then you must specify the subnet\n            resource. For more information on the EC2 scenario options, see <a href=\"https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html\">Supported platforms</a> in the <i>Amazon EC2 User\n            Guide</i>.</p>\n        <ul>\n            <li>\n                <p>\n                    <b>EC2-Classic-InstanceStore</b>\n                </p>\n                <p>instance, image, security group</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-Classic-EBS</b>\n                </p>\n                <p>instance, image, security group, volume</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-InstanceStore</b>\n                </p>\n                <p>instance, image, security group, network interface</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-InstanceStore-Subnet</b>\n                </p>\n                <p>instance, image, security group, network interface, subnet</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-EBS</b>\n                </p>\n                <p>instance, image, security group, network interface, volume</p>\n            </li>\n            <li>\n                <p>\n                    <b>EC2-VPC-EBS-Subnet</b>\n                </p>\n                <p>instance, image, security group, network interface, subnet, volume</p>\n            </li>\n         </ul>"
10183                    }
10184                },
10185                "MaxItems": {
10186                    "target": "com.amazonaws.iam#maxItemsType",
10187                    "traits": {
10188                        "smithy.api#documentation": "<p>Use this only when paginating results to indicate the \n    maximum number of items you want in the response. If additional items exist beyond the maximum \n    you specify, the <code>IsTruncated</code> response element is <code>true</code>.</p>\n         <p>If you do not include this parameter, the number of items defaults to 100. Note that\n    IAM might return fewer results, even when there are more results available. In that case, the\n    <code>IsTruncated</code> response element returns <code>true</code>, and <code>Marker</code> \n    contains a value to include in the subsequent call that tells the service where to continue \n    from.</p>"
10189                    }
10190                },
10191                "Marker": {
10192                    "target": "com.amazonaws.iam#markerType",
10193                    "traits": {
10194                        "smithy.api#documentation": "<p>Use this parameter only when paginating results and only after \n    you receive a response indicating that the results are truncated. Set it to the value of the\n    <code>Marker</code> element in the response that you received to indicate where the next call \n    should start.</p>"
10195                    }
10196                }
10197            }
10198        },
10199        "com.amazonaws.iam#SimulationPolicyListType": {
10200            "type": "list",
10201            "member": {
10202                "target": "com.amazonaws.iam#policyDocumentType"
10203            }
10204        },
10205        "com.amazonaws.iam#Statement": {
10206            "type": "structure",
10207            "members": {
10208                "SourcePolicyId": {
10209                    "target": "com.amazonaws.iam#PolicyIdentifierType",
10210                    "traits": {
10211                        "smithy.api#documentation": "<p>The identifier of the policy that was provided as an input.</p>"
10212                    }
10213                },
10214                "SourcePolicyType": {
10215                    "target": "com.amazonaws.iam#PolicySourceType",
10216                    "traits": {
10217                        "smithy.api#documentation": "<p>The type of the policy.</p>"
10218                    }
10219                },
10220                "StartPosition": {
10221                    "target": "com.amazonaws.iam#Position",
10222                    "traits": {
10223                        "smithy.api#documentation": "<p>The row and column of the beginning of the <code>Statement</code> in an IAM\n         policy.</p>"
10224                    }
10225                },
10226                "EndPosition": {
10227                    "target": "com.amazonaws.iam#Position",
10228                    "traits": {
10229                        "smithy.api#documentation": "<p>The row and column of the end of a <code>Statement</code> in an IAM policy.</p>"
10230                    }
10231                }
10232            },
10233            "traits": {
10234                "smithy.api#documentation": "<p>Contains a reference to a <code>Statement</code> element in a policy document that\n         determines the result of the simulation.</p>\n         <p>This data type is used by the <code>MatchedStatements</code> member of the <code>\n               <a>EvaluationResult</a>\n            </code> type.</p>"
10235            }
10236        },
10237        "com.amazonaws.iam#StatementListType": {
10238            "type": "list",
10239            "member": {
10240                "target": "com.amazonaws.iam#Statement"
10241            }
10242        },
10243        "com.amazonaws.iam#Tag": {
10244            "type": "structure",
10245            "members": {
10246                "Key": {
10247                    "target": "com.amazonaws.iam#tagKeyType",
10248                    "traits": {
10249                        "smithy.api#documentation": "<p>The key name that can be used to look up or retrieve the associated value. For example,\n        <code>Department</code> or <code>Cost Center</code> are common choices.</p>",
10250                        "smithy.api#required": {}
10251                    }
10252                },
10253                "Value": {
10254                    "target": "com.amazonaws.iam#tagValueType",
10255                    "traits": {
10256                        "smithy.api#documentation": "<p>The value associated with this tag. For example, tags with a key name of\n        <code>Department</code> could have values such as <code>Human Resources</code>,\n        <code>Accounting</code>, and <code>Support</code>. Tags with a key name of <code>Cost\n        Center</code> might have values that consist of the number associated with the different\n      cost centers in your company. Typically, many resources have tags with the same key name but\n      with different values.</p>\n         <note>\n            <p>AWS always interprets the tag <code>Value</code> as a single string. If you need to\n        store an array, you can store comma-separated values in the string. However, you must\n        interpret the value in your code.</p>\n         </note>",
10257                        "smithy.api#required": {}
10258                    }
10259                }
10260            },
10261            "traits": {
10262                "smithy.api#documentation": "<p>A structure that represents user-provided metadata that can be associated with an IAM\n      resource. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10263            }
10264        },
10265        "com.amazonaws.iam#TagInstanceProfile": {
10266            "type": "operation",
10267            "input": {
10268                "target": "com.amazonaws.iam#TagInstanceProfileRequest"
10269            },
10270            "errors": [
10271                {
10272                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10273                },
10274                {
10275                    "target": "com.amazonaws.iam#InvalidInputException"
10276                },
10277                {
10278                    "target": "com.amazonaws.iam#LimitExceededException"
10279                },
10280                {
10281                    "target": "com.amazonaws.iam#NoSuchEntityException"
10282                },
10283                {
10284                    "target": "com.amazonaws.iam#ServiceFailureException"
10285                }
10286            ],
10287            "traits": {
10288                "smithy.api#documentation": "<p>Adds one or more tags to an IAM instance profile. If a tag with the same key name\n      already exists, then that tag is overwritten with the new value.</p>\n         <p>Each tag consists of a key name and an associated value. By assigning tags to your resources, you can do the\n      following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only an IAM instance\n          profile that has a specified tag attached. For examples of policies that show how to use\n          tags to control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n            <i>IAM User Guide</i>.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>"
10289            }
10290        },
10291        "com.amazonaws.iam#TagInstanceProfileRequest": {
10292            "type": "structure",
10293            "members": {
10294                "InstanceProfileName": {
10295                    "target": "com.amazonaws.iam#instanceProfileNameType",
10296                    "traits": {
10297                        "smithy.api#documentation": "<p>The name of the IAM instance profile to which you want to add tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10298                        "smithy.api#required": {}
10299                    }
10300                },
10301                "Tags": {
10302                    "target": "com.amazonaws.iam#tagListType",
10303                    "traits": {
10304                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the IAM instance profile.\n      Each tag consists of a key name and an associated value.</p>",
10305                        "smithy.api#required": {}
10306                    }
10307                }
10308            }
10309        },
10310        "com.amazonaws.iam#TagMFADevice": {
10311            "type": "operation",
10312            "input": {
10313                "target": "com.amazonaws.iam#TagMFADeviceRequest"
10314            },
10315            "errors": [
10316                {
10317                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10318                },
10319                {
10320                    "target": "com.amazonaws.iam#InvalidInputException"
10321                },
10322                {
10323                    "target": "com.amazonaws.iam#LimitExceededException"
10324                },
10325                {
10326                    "target": "com.amazonaws.iam#NoSuchEntityException"
10327                },
10328                {
10329                    "target": "com.amazonaws.iam#ServiceFailureException"
10330                }
10331            ],
10332            "traits": {
10333                "smithy.api#documentation": "<p>Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device. If\n      a tag with the same key name already exists, then that tag is overwritten with the new\n      value.</p>\n         <p>A tag consists of a key name and an associated value. By assigning tags to your\n      resources, you can do the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only an IAM virtual\n          MFA device that has a specified tag attached. For examples of policies that show how to\n          use tags to control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n            <i>IAM User Guide</i>.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>"
10334            }
10335        },
10336        "com.amazonaws.iam#TagMFADeviceRequest": {
10337            "type": "structure",
10338            "members": {
10339                "SerialNumber": {
10340                    "target": "com.amazonaws.iam#serialNumberType",
10341                    "traits": {
10342                        "smithy.api#documentation": "<p>The unique identifier for the IAM virtual MFA device to which you want to add tags.\n      For virtual MFA devices, the serial number is the same as the ARN.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10343                        "smithy.api#required": {}
10344                    }
10345                },
10346                "Tags": {
10347                    "target": "com.amazonaws.iam#tagListType",
10348                    "traits": {
10349                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the IAM virtual MFA device.\n      Each tag consists of a key name and an associated value.</p>",
10350                        "smithy.api#required": {}
10351                    }
10352                }
10353            }
10354        },
10355        "com.amazonaws.iam#TagOpenIDConnectProvider": {
10356            "type": "operation",
10357            "input": {
10358                "target": "com.amazonaws.iam#TagOpenIDConnectProviderRequest"
10359            },
10360            "errors": [
10361                {
10362                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10363                },
10364                {
10365                    "target": "com.amazonaws.iam#InvalidInputException"
10366                },
10367                {
10368                    "target": "com.amazonaws.iam#LimitExceededException"
10369                },
10370                {
10371                    "target": "com.amazonaws.iam#NoSuchEntityException"
10372                },
10373                {
10374                    "target": "com.amazonaws.iam#ServiceFailureException"
10375                }
10376            ],
10377            "traits": {
10378                "smithy.api#documentation": "<p>Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For\n      more information about these providers, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html\">About web identity federation</a>. If\n      a tag with the same key name already exists, then that tag is overwritten with the new\n      value.</p>\n         <p>A tag consists of a key name and an associated value. By assigning tags to your\n      resources, you can do the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only an OIDC provider\n          that has a specified tag attached. For examples of policies that show how to use tags to\n          control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n          <i>IAM User Guide</i>.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>"
10379            }
10380        },
10381        "com.amazonaws.iam#TagOpenIDConnectProviderRequest": {
10382            "type": "structure",
10383            "members": {
10384                "OpenIDConnectProviderArn": {
10385                    "target": "com.amazonaws.iam#arnType",
10386                    "traits": {
10387                        "smithy.api#documentation": "<p>The ARN of the OIDC identity provider in IAM to which you want to add tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10388                        "smithy.api#required": {}
10389                    }
10390                },
10391                "Tags": {
10392                    "target": "com.amazonaws.iam#tagListType",
10393                    "traits": {
10394                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the OIDC identity provider in IAM.\n      Each tag consists of a key name and an associated value.</p>",
10395                        "smithy.api#required": {}
10396                    }
10397                }
10398            }
10399        },
10400        "com.amazonaws.iam#TagPolicy": {
10401            "type": "operation",
10402            "input": {
10403                "target": "com.amazonaws.iam#TagPolicyRequest"
10404            },
10405            "errors": [
10406                {
10407                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10408                },
10409                {
10410                    "target": "com.amazonaws.iam#InvalidInputException"
10411                },
10412                {
10413                    "target": "com.amazonaws.iam#LimitExceededException"
10414                },
10415                {
10416                    "target": "com.amazonaws.iam#NoSuchEntityException"
10417                },
10418                {
10419                    "target": "com.amazonaws.iam#ServiceFailureException"
10420                }
10421            ],
10422            "traits": {
10423                "smithy.api#documentation": "<p>Adds one or more tags to an IAM customer managed policy. If a tag with the same key\n      name already exists, then that tag is overwritten with the new value.</p>\n         <p>A tag consists of a key name and an associated value. By assigning tags to your\n      resources, you can do the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only an IAM customer\n          managed policy that has a specified tag attached. For examples of policies that show how\n          to use tags to control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n            <i>IAM User Guide</i>.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>"
10424            }
10425        },
10426        "com.amazonaws.iam#TagPolicyRequest": {
10427            "type": "structure",
10428            "members": {
10429                "PolicyArn": {
10430                    "target": "com.amazonaws.iam#arnType",
10431                    "traits": {
10432                        "smithy.api#documentation": "<p>The ARN of the IAM customer managed policy to which you want to add tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10433                        "smithy.api#required": {}
10434                    }
10435                },
10436                "Tags": {
10437                    "target": "com.amazonaws.iam#tagListType",
10438                    "traits": {
10439                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the IAM customer managed policy.\n      Each tag consists of a key name and an associated value.</p>",
10440                        "smithy.api#required": {}
10441                    }
10442                }
10443            }
10444        },
10445        "com.amazonaws.iam#TagRole": {
10446            "type": "operation",
10447            "input": {
10448                "target": "com.amazonaws.iam#TagRoleRequest"
10449            },
10450            "errors": [
10451                {
10452                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10453                },
10454                {
10455                    "target": "com.amazonaws.iam#InvalidInputException"
10456                },
10457                {
10458                    "target": "com.amazonaws.iam#LimitExceededException"
10459                },
10460                {
10461                    "target": "com.amazonaws.iam#NoSuchEntityException"
10462                },
10463                {
10464                    "target": "com.amazonaws.iam#ServiceFailureException"
10465                }
10466            ],
10467            "traits": {
10468                "smithy.api#documentation": "<p>Adds one or more tags to an IAM role. The role can be a regular role or a\n      service-linked role. If a tag with the same key name already exists, then that tag is\n      overwritten with the new value.</p>\n         <p>A tag consists of a key name and an associated value. By assigning tags to your\n      resources, you can do the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only an IAM role\n          that has a specified tag attached. You can also restrict access to only those resources\n          that have a certain tag attached. For examples of policies that show how to use tags to\n          control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n          <i>IAM User Guide</i>.</p>\n            </li>\n            <li>\n               <p>\n                  <b>Cost allocation</b> - Use tags to help track which\n          individuals and teams are using which AWS resources.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>\n         <p>For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM identities</a> in the\n        <i>IAM User Guide</i>.</p>"
10469            }
10470        },
10471        "com.amazonaws.iam#TagRoleRequest": {
10472            "type": "structure",
10473            "members": {
10474                "RoleName": {
10475                    "target": "com.amazonaws.iam#roleNameType",
10476                    "traits": {
10477                        "smithy.api#documentation": "<p>The name of the IAM role to which you want to add tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
10478                        "smithy.api#required": {}
10479                    }
10480                },
10481                "Tags": {
10482                    "target": "com.amazonaws.iam#tagListType",
10483                    "traits": {
10484                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the IAM role. Each tag consists of a key name and an associated value.</p>",
10485                        "smithy.api#required": {}
10486                    }
10487                }
10488            }
10489        },
10490        "com.amazonaws.iam#TagSAMLProvider": {
10491            "type": "operation",
10492            "input": {
10493                "target": "com.amazonaws.iam#TagSAMLProviderRequest"
10494            },
10495            "errors": [
10496                {
10497                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10498                },
10499                {
10500                    "target": "com.amazonaws.iam#InvalidInputException"
10501                },
10502                {
10503                    "target": "com.amazonaws.iam#LimitExceededException"
10504                },
10505                {
10506                    "target": "com.amazonaws.iam#NoSuchEntityException"
10507                },
10508                {
10509                    "target": "com.amazonaws.iam#ServiceFailureException"
10510                }
10511            ],
10512            "traits": {
10513                "smithy.api#documentation": "<p>Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider.\n      For more information about these providers, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About SAML 2.0-based federation </a>.\n      If a tag with the same key name already exists, then that tag is overwritten with the new\n      value.</p>\n         <p>A tag consists of a key name and an associated value. By assigning tags to your\n      resources, you can do the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only a SAML identity\n          provider that has a specified tag attached. For examples of policies that show how to use\n          tags to control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n            <i>IAM User Guide</i>.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>"
10514            }
10515        },
10516        "com.amazonaws.iam#TagSAMLProviderRequest": {
10517            "type": "structure",
10518            "members": {
10519                "SAMLProviderArn": {
10520                    "target": "com.amazonaws.iam#arnType",
10521                    "traits": {
10522                        "smithy.api#documentation": "<p>The ARN of the SAML identity provider in IAM to which you want to add tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10523                        "smithy.api#required": {}
10524                    }
10525                },
10526                "Tags": {
10527                    "target": "com.amazonaws.iam#tagListType",
10528                    "traits": {
10529                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the SAML identity provider in IAM.\n      Each tag consists of a key name and an associated value.</p>",
10530                        "smithy.api#required": {}
10531                    }
10532                }
10533            }
10534        },
10535        "com.amazonaws.iam#TagServerCertificate": {
10536            "type": "operation",
10537            "input": {
10538                "target": "com.amazonaws.iam#TagServerCertificateRequest"
10539            },
10540            "errors": [
10541                {
10542                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10543                },
10544                {
10545                    "target": "com.amazonaws.iam#InvalidInputException"
10546                },
10547                {
10548                    "target": "com.amazonaws.iam#LimitExceededException"
10549                },
10550                {
10551                    "target": "com.amazonaws.iam#NoSuchEntityException"
10552                },
10553                {
10554                    "target": "com.amazonaws.iam#ServiceFailureException"
10555                }
10556            ],
10557            "traits": {
10558                "smithy.api#documentation": "<p>Adds one or more tags to an IAM server certificate. If a tag with the same key name\n      already exists, then that tag is overwritten with the new value.</p>\n         <note>\n            <p>For certificates in a Region supported by AWS Certificate Manager (ACM), we\n        recommend that you don't use IAM server certificates. Instead, use ACM to provision,\n        manage, and deploy your server certificates. For more information about IAM server\n        certificates, <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working with server\n          certificates</a> in the <i>IAM User Guide</i>.</p>\n         </note>\n         <p>A tag consists of a key name and an associated value. By assigning tags to your\n      resources, you can do the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only a server\n          certificate that has a specified tag attached. For examples of policies that show how to\n          use tags to control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n            <i>IAM User Guide</i>.</p>\n            </li>\n            <li>\n               <p>\n                  <b>Cost allocation</b> - Use tags to help track which\n          individuals and teams are using which AWS resources.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>"
10559            }
10560        },
10561        "com.amazonaws.iam#TagServerCertificateRequest": {
10562            "type": "structure",
10563            "members": {
10564                "ServerCertificateName": {
10565                    "target": "com.amazonaws.iam#serverCertificateNameType",
10566                    "traits": {
10567                        "smithy.api#documentation": "<p>The name of the IAM server certificate to which you want to add tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10568                        "smithy.api#required": {}
10569                    }
10570                },
10571                "Tags": {
10572                    "target": "com.amazonaws.iam#tagListType",
10573                    "traits": {
10574                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the IAM server certificate.\n      Each tag consists of a key name and an associated value.</p>",
10575                        "smithy.api#required": {}
10576                    }
10577                }
10578            }
10579        },
10580        "com.amazonaws.iam#TagUser": {
10581            "type": "operation",
10582            "input": {
10583                "target": "com.amazonaws.iam#TagUserRequest"
10584            },
10585            "errors": [
10586                {
10587                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10588                },
10589                {
10590                    "target": "com.amazonaws.iam#InvalidInputException"
10591                },
10592                {
10593                    "target": "com.amazonaws.iam#LimitExceededException"
10594                },
10595                {
10596                    "target": "com.amazonaws.iam#NoSuchEntityException"
10597                },
10598                {
10599                    "target": "com.amazonaws.iam#ServiceFailureException"
10600                }
10601            ],
10602            "traits": {
10603                "smithy.api#documentation": "<p>Adds one or more tags to an IAM user. If a tag with the same key name already exists,\n      then that tag is overwritten with the new value.</p>\n         <p>A tag consists of a key name and an associated value. By assigning tags to your\n      resources, you can do the following:</p>\n         <ul>\n            <li>\n               <p>\n                  <b>Administrative grouping and discovery</b> - Attach\n          tags to resources to aid in organization and search. For example, you could search for all\n          resources with the key name <i>Project</i> and the value\n            <i>MyImportantProject</i>. Or search for all resources with the key name\n            <i>Cost Center</i> and the value <i>41200</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <b>Access control</b> - Include tags in IAM user-based\n          and resource-based policies. You can use tags to restrict access to only an IAM\n          requesting user that has a specified tag attached. You can also restrict access to only\n          those resources that have a certain tag attached. For examples of policies that show how\n          to use tags to control access, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html\">Control access using IAM tags</a> in the\n            <i>IAM User Guide</i>.</p>\n            </li>\n            <li>\n               <p>\n                  <b>Cost allocation</b> - Use tags to help track which\n          individuals and teams are using which AWS resources.</p>\n            </li>\n         </ul>\n         <note>\n            <ul>\n               <li>\n                  <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n               </li>\n               <li>\n                  <p>AWS always interprets the tag <code>Value</code> as a single string. If you\n            need to store an array, you can store comma-separated values in the string. However, you\n            must interpret the value in your code.</p>\n               </li>\n            </ul>\n         </note>\n         <p>For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM identities</a> in the\n        <i>IAM User Guide</i>.</p>"
10604            }
10605        },
10606        "com.amazonaws.iam#TagUserRequest": {
10607            "type": "structure",
10608            "members": {
10609                "UserName": {
10610                    "target": "com.amazonaws.iam#existingUserNameType",
10611                    "traits": {
10612                        "smithy.api#documentation": "<p>The name of the IAM user to which you want to add tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10613                        "smithy.api#required": {}
10614                    }
10615                },
10616                "Tags": {
10617                    "target": "com.amazonaws.iam#tagListType",
10618                    "traits": {
10619                        "smithy.api#documentation": "<p>The list of tags that you want to attach to the IAM user. Each tag consists of a key name and an associated value.</p>",
10620                        "smithy.api#required": {}
10621                    }
10622                }
10623            }
10624        },
10625        "com.amazonaws.iam#TrackedActionLastAccessed": {
10626            "type": "structure",
10627            "members": {
10628                "ActionName": {
10629                    "target": "com.amazonaws.iam#stringType",
10630                    "traits": {
10631                        "smithy.api#documentation": "<p>The name of the tracked action to which access was attempted. Tracked actions are\n         actions that report activity to IAM.</p>"
10632                    }
10633                },
10634                "LastAccessedEntity": {
10635                    "target": "com.amazonaws.iam#arnType"
10636                },
10637                "LastAccessedTime": {
10638                    "target": "com.amazonaws.iam#dateType",
10639                    "traits": {
10640                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when an authenticated entity most recently attempted to access the\n         tracked service. AWS does not report unauthenticated requests.</p>\n         <p>This field is null if no IAM entities attempted to access the service within the\n         <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
10641                    }
10642                },
10643                "LastAccessedRegion": {
10644                    "target": "com.amazonaws.iam#stringType",
10645                    "traits": {
10646                        "smithy.api#documentation": "<p>The Region from which the authenticated entity (user or role) last attempted to access\n         the tracked action. AWS does not report unauthenticated requests.</p>\n         <p>This field is null if no IAM entities attempted to access the service within the\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#service-last-accessed-reporting-period\">reporting period</a>.</p>"
10647                    }
10648                }
10649            },
10650            "traits": {
10651                "smithy.api#documentation": "<p>Contains details about the most recent attempt to access an action within the service.</p>\n         <p>This data type is used as a response element in the <a>GetServiceLastAccessedDetails</a> operation.</p>"
10652            }
10653        },
10654        "com.amazonaws.iam#TrackedActionsLastAccessed": {
10655            "type": "list",
10656            "member": {
10657                "target": "com.amazonaws.iam#TrackedActionLastAccessed"
10658            }
10659        },
10660        "com.amazonaws.iam#UnmodifiableEntityException": {
10661            "type": "structure",
10662            "members": {
10663                "message": {
10664                    "target": "com.amazonaws.iam#unmodifiableEntityMessage"
10665                }
10666            },
10667            "traits": {
10668                "smithy.api#documentation": "<p>The request was rejected because only the service that depends on the service-linked role\n      can modify or delete the role on your behalf. The error message includes the name of the\n      service that depends on this service-linked role. You must request the change through that\n      service.</p>",
10669                "smithy.api#error": "client",
10670                "smithy.api#httpError": 400
10671            }
10672        },
10673        "com.amazonaws.iam#UnrecognizedPublicKeyEncodingException": {
10674            "type": "structure",
10675            "members": {
10676                "message": {
10677                    "target": "com.amazonaws.iam#unrecognizedPublicKeyEncodingMessage"
10678                }
10679            },
10680            "traits": {
10681                "smithy.api#documentation": "<p>The request was rejected because the public key encoding format is unsupported or\n      unrecognized.</p>",
10682                "smithy.api#error": "client",
10683                "smithy.api#httpError": 400
10684            }
10685        },
10686        "com.amazonaws.iam#UntagInstanceProfile": {
10687            "type": "operation",
10688            "input": {
10689                "target": "com.amazonaws.iam#UntagInstanceProfileRequest"
10690            },
10691            "errors": [
10692                {
10693                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10694                },
10695                {
10696                    "target": "com.amazonaws.iam#InvalidInputException"
10697                },
10698                {
10699                    "target": "com.amazonaws.iam#NoSuchEntityException"
10700                },
10701                {
10702                    "target": "com.amazonaws.iam#ServiceFailureException"
10703                }
10704            ],
10705            "traits": {
10706                "smithy.api#documentation": "<p>Removes the specified tags from the IAM instance profile. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10707            }
10708        },
10709        "com.amazonaws.iam#UntagInstanceProfileRequest": {
10710            "type": "structure",
10711            "members": {
10712                "InstanceProfileName": {
10713                    "target": "com.amazonaws.iam#instanceProfileNameType",
10714                    "traits": {
10715                        "smithy.api#documentation": "<p>The name of the IAM instance profile from which you want to remove tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10716                        "smithy.api#required": {}
10717                    }
10718                },
10719                "TagKeys": {
10720                    "target": "com.amazonaws.iam#tagKeyListType",
10721                    "traits": {
10722                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified instance profile.</p>",
10723                        "smithy.api#required": {}
10724                    }
10725                }
10726            }
10727        },
10728        "com.amazonaws.iam#UntagMFADevice": {
10729            "type": "operation",
10730            "input": {
10731                "target": "com.amazonaws.iam#UntagMFADeviceRequest"
10732            },
10733            "errors": [
10734                {
10735                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10736                },
10737                {
10738                    "target": "com.amazonaws.iam#InvalidInputException"
10739                },
10740                {
10741                    "target": "com.amazonaws.iam#NoSuchEntityException"
10742                },
10743                {
10744                    "target": "com.amazonaws.iam#ServiceFailureException"
10745                }
10746            ],
10747            "traits": {
10748                "smithy.api#documentation": "<p>Removes the specified tags from the IAM virtual multi-factor authentication (MFA)\n      device. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10749            }
10750        },
10751        "com.amazonaws.iam#UntagMFADeviceRequest": {
10752            "type": "structure",
10753            "members": {
10754                "SerialNumber": {
10755                    "target": "com.amazonaws.iam#serialNumberType",
10756                    "traits": {
10757                        "smithy.api#documentation": "<p>The unique identifier for the IAM virtual MFA device from which you want to remove\n      tags. For virtual MFA devices, the serial number is the same as the ARN.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10758                        "smithy.api#required": {}
10759                    }
10760                },
10761                "TagKeys": {
10762                    "target": "com.amazonaws.iam#tagKeyListType",
10763                    "traits": {
10764                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified instance profile.</p>",
10765                        "smithy.api#required": {}
10766                    }
10767                }
10768            }
10769        },
10770        "com.amazonaws.iam#UntagOpenIDConnectProvider": {
10771            "type": "operation",
10772            "input": {
10773                "target": "com.amazonaws.iam#UntagOpenIDConnectProviderRequest"
10774            },
10775            "errors": [
10776                {
10777                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10778                },
10779                {
10780                    "target": "com.amazonaws.iam#InvalidInputException"
10781                },
10782                {
10783                    "target": "com.amazonaws.iam#NoSuchEntityException"
10784                },
10785                {
10786                    "target": "com.amazonaws.iam#ServiceFailureException"
10787                }
10788            ],
10789            "traits": {
10790                "smithy.api#documentation": "<p>Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity\n      provider in IAM. For more information about OIDC providers, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html\">About web identity federation</a>.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10791            }
10792        },
10793        "com.amazonaws.iam#UntagOpenIDConnectProviderRequest": {
10794            "type": "structure",
10795            "members": {
10796                "OpenIDConnectProviderArn": {
10797                    "target": "com.amazonaws.iam#arnType",
10798                    "traits": {
10799                        "smithy.api#documentation": "<p>The ARN of the OIDC provider in IAM from which you want to remove tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10800                        "smithy.api#required": {}
10801                    }
10802                },
10803                "TagKeys": {
10804                    "target": "com.amazonaws.iam#tagKeyListType",
10805                    "traits": {
10806                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified OIDC provider.</p>",
10807                        "smithy.api#required": {}
10808                    }
10809                }
10810            }
10811        },
10812        "com.amazonaws.iam#UntagPolicy": {
10813            "type": "operation",
10814            "input": {
10815                "target": "com.amazonaws.iam#UntagPolicyRequest"
10816            },
10817            "errors": [
10818                {
10819                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10820                },
10821                {
10822                    "target": "com.amazonaws.iam#InvalidInputException"
10823                },
10824                {
10825                    "target": "com.amazonaws.iam#NoSuchEntityException"
10826                },
10827                {
10828                    "target": "com.amazonaws.iam#ServiceFailureException"
10829                }
10830            ],
10831            "traits": {
10832                "smithy.api#documentation": "<p>Removes the specified tags from the customer managed policy. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10833            }
10834        },
10835        "com.amazonaws.iam#UntagPolicyRequest": {
10836            "type": "structure",
10837            "members": {
10838                "PolicyArn": {
10839                    "target": "com.amazonaws.iam#arnType",
10840                    "traits": {
10841                        "smithy.api#documentation": "<p>The ARN of the IAM customer managed policy from which you want to remove\n      tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10842                        "smithy.api#required": {}
10843                    }
10844                },
10845                "TagKeys": {
10846                    "target": "com.amazonaws.iam#tagKeyListType",
10847                    "traits": {
10848                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified policy.</p>",
10849                        "smithy.api#required": {}
10850                    }
10851                }
10852            }
10853        },
10854        "com.amazonaws.iam#UntagRole": {
10855            "type": "operation",
10856            "input": {
10857                "target": "com.amazonaws.iam#UntagRoleRequest"
10858            },
10859            "errors": [
10860                {
10861                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10862                },
10863                {
10864                    "target": "com.amazonaws.iam#NoSuchEntityException"
10865                },
10866                {
10867                    "target": "com.amazonaws.iam#ServiceFailureException"
10868                }
10869            ],
10870            "traits": {
10871                "smithy.api#documentation": "<p>Removes the specified tags from the role. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10872            }
10873        },
10874        "com.amazonaws.iam#UntagRoleRequest": {
10875            "type": "structure",
10876            "members": {
10877                "RoleName": {
10878                    "target": "com.amazonaws.iam#roleNameType",
10879                    "traits": {
10880                        "smithy.api#documentation": "<p>The name of the IAM role from which you want to remove tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
10881                        "smithy.api#required": {}
10882                    }
10883                },
10884                "TagKeys": {
10885                    "target": "com.amazonaws.iam#tagKeyListType",
10886                    "traits": {
10887                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified role.</p>",
10888                        "smithy.api#required": {}
10889                    }
10890                }
10891            }
10892        },
10893        "com.amazonaws.iam#UntagSAMLProvider": {
10894            "type": "operation",
10895            "input": {
10896                "target": "com.amazonaws.iam#UntagSAMLProviderRequest"
10897            },
10898            "errors": [
10899                {
10900                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10901                },
10902                {
10903                    "target": "com.amazonaws.iam#InvalidInputException"
10904                },
10905                {
10906                    "target": "com.amazonaws.iam#NoSuchEntityException"
10907                },
10908                {
10909                    "target": "com.amazonaws.iam#ServiceFailureException"
10910                }
10911            ],
10912            "traits": {
10913                "smithy.api#documentation": "<p>Removes the specified tags from the specified Security Assertion Markup Language (SAML)\n      identity provider in IAM. For more information about these providers, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html\">About web identity\n        federation</a>. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10914            }
10915        },
10916        "com.amazonaws.iam#UntagSAMLProviderRequest": {
10917            "type": "structure",
10918            "members": {
10919                "SAMLProviderArn": {
10920                    "target": "com.amazonaws.iam#arnType",
10921                    "traits": {
10922                        "smithy.api#documentation": "<p>The ARN of the SAML identity provider in IAM from which you want to remove\n      tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10923                        "smithy.api#required": {}
10924                    }
10925                },
10926                "TagKeys": {
10927                    "target": "com.amazonaws.iam#tagKeyListType",
10928                    "traits": {
10929                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified SAML identity provider.</p>",
10930                        "smithy.api#required": {}
10931                    }
10932                }
10933            }
10934        },
10935        "com.amazonaws.iam#UntagServerCertificate": {
10936            "type": "operation",
10937            "input": {
10938                "target": "com.amazonaws.iam#UntagServerCertificateRequest"
10939            },
10940            "errors": [
10941                {
10942                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10943                },
10944                {
10945                    "target": "com.amazonaws.iam#InvalidInputException"
10946                },
10947                {
10948                    "target": "com.amazonaws.iam#NoSuchEntityException"
10949                },
10950                {
10951                    "target": "com.amazonaws.iam#ServiceFailureException"
10952                }
10953            ],
10954            "traits": {
10955                "smithy.api#documentation": "<p>Removes the specified tags from the IAM server certificate.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>For certificates in a Region supported by AWS Certificate Manager (ACM), we\n        recommend that you don't use IAM server certificates. Instead, use ACM to provision,\n        manage, and deploy your server certificates. For more information about IAM server\n        certificates, <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working with server\n          certificates</a> in the <i>IAM User Guide</i>.</p>\n         </note>"
10956            }
10957        },
10958        "com.amazonaws.iam#UntagServerCertificateRequest": {
10959            "type": "structure",
10960            "members": {
10961                "ServerCertificateName": {
10962                    "target": "com.amazonaws.iam#serverCertificateNameType",
10963                    "traits": {
10964                        "smithy.api#documentation": "<p>The name of the IAM server certificate from which you want to remove tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
10965                        "smithy.api#required": {}
10966                    }
10967                },
10968                "TagKeys": {
10969                    "target": "com.amazonaws.iam#tagKeyListType",
10970                    "traits": {
10971                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified IAM server certificate.</p>",
10972                        "smithy.api#required": {}
10973                    }
10974                }
10975            }
10976        },
10977        "com.amazonaws.iam#UntagUser": {
10978            "type": "operation",
10979            "input": {
10980                "target": "com.amazonaws.iam#UntagUserRequest"
10981            },
10982            "errors": [
10983                {
10984                    "target": "com.amazonaws.iam#ConcurrentModificationException"
10985                },
10986                {
10987                    "target": "com.amazonaws.iam#NoSuchEntityException"
10988                },
10989                {
10990                    "target": "com.amazonaws.iam#ServiceFailureException"
10991                }
10992            ],
10993            "traits": {
10994                "smithy.api#documentation": "<p>Removes the specified tags from the user. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
10995            }
10996        },
10997        "com.amazonaws.iam#UntagUserRequest": {
10998            "type": "structure",
10999            "members": {
11000                "UserName": {
11001                    "target": "com.amazonaws.iam#existingUserNameType",
11002                    "traits": {
11003                        "smithy.api#documentation": "<p>The name of the IAM user from which you want to remove tags.</p>\n         <p>This parameter accepts (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that consist of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: =,.@-</p>",
11004                        "smithy.api#required": {}
11005                    }
11006                },
11007                "TagKeys": {
11008                    "target": "com.amazonaws.iam#tagKeyListType",
11009                    "traits": {
11010                        "smithy.api#documentation": "<p>A list of key names as a simple array of strings. The tags with matching keys are\n      removed from the specified user.</p>",
11011                        "smithy.api#required": {}
11012                    }
11013                }
11014            }
11015        },
11016        "com.amazonaws.iam#UpdateAccessKey": {
11017            "type": "operation",
11018            "input": {
11019                "target": "com.amazonaws.iam#UpdateAccessKeyRequest"
11020            },
11021            "errors": [
11022                {
11023                    "target": "com.amazonaws.iam#LimitExceededException"
11024                },
11025                {
11026                    "target": "com.amazonaws.iam#NoSuchEntityException"
11027                },
11028                {
11029                    "target": "com.amazonaws.iam#ServiceFailureException"
11030                }
11031            ],
11032            "traits": {
11033                "smithy.api#documentation": "<p>Changes the status of the specified access key from Active to Inactive, or vice versa.\n            This operation can be used to disable a user's key as part of a key rotation\n            workflow.</p>\n        <p>If the <code>UserName</code> is not specified, the user name is determined implicitly\n            based on the AWS access key ID used to sign the request. This operation works for\n            access keys under the AWS account. Consequently, you can use this operation to manage\n            AWS account root user credentials even if the AWS account has no associated\n            users.</p>\n        <p>For information about rotating keys, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html\">Managing keys and certificates</a>\n            in the <i>IAM User Guide</i>.</p>"
11034            }
11035        },
11036        "com.amazonaws.iam#UpdateAccessKeyRequest": {
11037            "type": "structure",
11038            "members": {
11039                "UserName": {
11040                    "target": "com.amazonaws.iam#existingUserNameType",
11041                    "traits": {
11042                        "smithy.api#documentation": "<p>The name of the user whose key you want to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
11043                    }
11044                },
11045                "AccessKeyId": {
11046                    "target": "com.amazonaws.iam#accessKeyIdType",
11047                    "traits": {
11048                        "smithy.api#documentation": "<p>The access key ID of the secret access key you want to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
11049                        "smithy.api#required": {}
11050                    }
11051                },
11052                "Status": {
11053                    "target": "com.amazonaws.iam#statusType",
11054                    "traits": {
11055                        "smithy.api#documentation": "<p> The status you want to assign to the secret access key. <code>Active</code> means\n            that the key can be used for programmatic calls to AWS, while <code>Inactive</code>\n            means that the key cannot be used.</p>",
11056                        "smithy.api#required": {}
11057                    }
11058                }
11059            }
11060        },
11061        "com.amazonaws.iam#UpdateAccountPasswordPolicy": {
11062            "type": "operation",
11063            "input": {
11064                "target": "com.amazonaws.iam#UpdateAccountPasswordPolicyRequest"
11065            },
11066            "errors": [
11067                {
11068                    "target": "com.amazonaws.iam#LimitExceededException"
11069                },
11070                {
11071                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
11072                },
11073                {
11074                    "target": "com.amazonaws.iam#NoSuchEntityException"
11075                },
11076                {
11077                    "target": "com.amazonaws.iam#ServiceFailureException"
11078                }
11079            ],
11080            "traits": {
11081                "smithy.api#documentation": "<p>Updates the password policy settings for the AWS account.</p>\n        <note>\n            <ul>\n               <li>\n                    <p>This operation does not support partial updates. No parameters are\n                        required, but if you do not specify a parameter, that parameter's value\n                        reverts to its default value. See the <b>Request\n                            Parameters</b> section for each parameter's default value. Also\n                        note that some parameters do not allow the default parameter to be\n                        explicitly set. Instead, to invoke the default value, do not include that\n                        parameter when you invoke the operation.</p>\n                </li>\n            </ul>\n        </note>\n        <p> For more information about using a password policy, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html\">Managing an IAM password\n                policy</a> in the <i>IAM User Guide</i>.</p>"
11082            }
11083        },
11084        "com.amazonaws.iam#UpdateAccountPasswordPolicyRequest": {
11085            "type": "structure",
11086            "members": {
11087                "MinimumPasswordLength": {
11088                    "target": "com.amazonaws.iam#minimumPasswordLengthType",
11089                    "traits": {
11090                        "smithy.api#documentation": "<p>The minimum number of characters allowed in an IAM user password.</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>6</code>.</p>"
11091                    }
11092                },
11093                "RequireSymbols": {
11094                    "target": "com.amazonaws.iam#booleanType",
11095                    "traits": {
11096                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one of the following\n            non-alphanumeric characters:</p>\n        <p>! @ # $ % ^ & * ( ) _ + - = [ ] { } | '</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>false</code>. The result is that passwords do not require at least one\n            symbol character.</p>"
11097                    }
11098                },
11099                "RequireNumbers": {
11100                    "target": "com.amazonaws.iam#booleanType",
11101                    "traits": {
11102                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one numeric character (0\n            to 9).</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>false</code>. The result is that passwords do not require at least one\n            numeric character.</p>"
11103                    }
11104                },
11105                "RequireUppercaseCharacters": {
11106                    "target": "com.amazonaws.iam#booleanType",
11107                    "traits": {
11108                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one uppercase character\n            from the ISO basic Latin alphabet (A to Z).</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>false</code>. The result is that passwords do not require at least one\n            uppercase character.</p>"
11109                    }
11110                },
11111                "RequireLowercaseCharacters": {
11112                    "target": "com.amazonaws.iam#booleanType",
11113                    "traits": {
11114                        "smithy.api#documentation": "<p>Specifies whether IAM user passwords must contain at least one lowercase character\n            from the ISO basic Latin alphabet (a to z).</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>false</code>. The result is that passwords do not require at least one\n            lowercase character.</p>"
11115                    }
11116                },
11117                "AllowUsersToChangePassword": {
11118                    "target": "com.amazonaws.iam#booleanType",
11119                    "traits": {
11120                        "smithy.api#documentation": "<p> Allows all IAM users in your account to use the AWS Management Console to change their own\n            passwords. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/HowToPwdIAMUser.html\">Letting IAM users change their own\n                passwords</a> in the <i>IAM User Guide</i>.</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>false</code>. The result is that IAM users in the account do not\n            automatically have permissions to change their own password.</p>"
11121                    }
11122                },
11123                "MaxPasswordAge": {
11124                    "target": "com.amazonaws.iam#maxPasswordAgeType",
11125                    "traits": {
11126                        "smithy.api#documentation": "<p>The number of days that an IAM user password is valid.</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>0</code>. The result is that IAM user passwords never expire.</p>"
11127                    }
11128                },
11129                "PasswordReusePrevention": {
11130                    "target": "com.amazonaws.iam#passwordReusePreventionType",
11131                    "traits": {
11132                        "smithy.api#documentation": "<p>Specifies the number of previous passwords that IAM users are prevented from\n            reusing.</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>0</code>. The result is that IAM users are not prevented from reusing\n            previous passwords.</p>"
11133                    }
11134                },
11135                "HardExpiry": {
11136                    "target": "com.amazonaws.iam#booleanObjectType",
11137                    "traits": {
11138                        "smithy.api#documentation": "<p>Prevents IAM users from setting a new password after their password has expired. The\n            IAM user cannot be accessed until an administrator resets the password.</p>\n        <p>If you do not specify a value for this parameter, then the operation uses the default\n            value of <code>false</code>. The result is that IAM users can change their passwords\n            after they expire and continue to sign in as the user.</p>"
11139                    }
11140                }
11141            }
11142        },
11143        "com.amazonaws.iam#UpdateAssumeRolePolicy": {
11144            "type": "operation",
11145            "input": {
11146                "target": "com.amazonaws.iam#UpdateAssumeRolePolicyRequest"
11147            },
11148            "errors": [
11149                {
11150                    "target": "com.amazonaws.iam#LimitExceededException"
11151                },
11152                {
11153                    "target": "com.amazonaws.iam#MalformedPolicyDocumentException"
11154                },
11155                {
11156                    "target": "com.amazonaws.iam#NoSuchEntityException"
11157                },
11158                {
11159                    "target": "com.amazonaws.iam#ServiceFailureException"
11160                },
11161                {
11162                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
11163                }
11164            ],
11165            "traits": {
11166                "smithy.api#documentation": "<p>Updates the policy that grants an IAM entity permission to assume a role. This is\n            typically referred to as the \"role trust policy\". For more information about roles, see\n                <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html\">Using roles to\n                delegate permissions and federate identities</a>.</p>"
11167            }
11168        },
11169        "com.amazonaws.iam#UpdateAssumeRolePolicyRequest": {
11170            "type": "structure",
11171            "members": {
11172                "RoleName": {
11173                    "target": "com.amazonaws.iam#roleNameType",
11174                    "traits": {
11175                        "smithy.api#documentation": "<p>The name of the role to update with the new policy.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11176                        "smithy.api#required": {}
11177                    }
11178                },
11179                "PolicyDocument": {
11180                    "target": "com.amazonaws.iam#policyDocumentType",
11181                    "traits": {
11182                        "smithy.api#documentation": "<p>The policy that grants an entity permission to assume the role.</p>\n        <p>You must provide policies in JSON format in IAM. However, for AWS CloudFormation\n            templates formatted in YAML, you can provide the policy in JSON or YAML format. AWS\n            CloudFormation always converts a YAML policy to JSON format before submitting it to\n            IAM.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
11183                        "smithy.api#required": {}
11184                    }
11185                }
11186            }
11187        },
11188        "com.amazonaws.iam#UpdateGroup": {
11189            "type": "operation",
11190            "input": {
11191                "target": "com.amazonaws.iam#UpdateGroupRequest"
11192            },
11193            "errors": [
11194                {
11195                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
11196                },
11197                {
11198                    "target": "com.amazonaws.iam#LimitExceededException"
11199                },
11200                {
11201                    "target": "com.amazonaws.iam#NoSuchEntityException"
11202                },
11203                {
11204                    "target": "com.amazonaws.iam#ServiceFailureException"
11205                }
11206            ],
11207            "traits": {
11208                "smithy.api#documentation": "<p>Updates the name and/or the path of the specified IAM group.</p>\n        <important>\n            <p> You should understand the implications of changing a group's path or name. For\n                more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html\">Renaming users and\n                    groups</a> in the <i>IAM User Guide</i>.</p>\n        </important>\n        <note>\n            <p>The person making the request (the principal), must have permission to change the\n                role group with the old name and the new name. For example, to change the group\n                named <code>Managers</code> to <code>MGRs</code>, the principal must have a policy\n                that allows them to update both groups. If the principal has permission to update\n                the <code>Managers</code> group, but not the <code>MGRs</code> group, then the\n                update fails. For more information about permissions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access.html\">Access management</a>.\n            </p>\n        </note>"
11209            }
11210        },
11211        "com.amazonaws.iam#UpdateGroupRequest": {
11212            "type": "structure",
11213            "members": {
11214                "GroupName": {
11215                    "target": "com.amazonaws.iam#groupNameType",
11216                    "traits": {
11217                        "smithy.api#documentation": "<p>Name of the IAM group to update. If you're changing the name of the group, this is\n            the original name.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11218                        "smithy.api#required": {}
11219                    }
11220                },
11221                "NewPath": {
11222                    "target": "com.amazonaws.iam#pathType",
11223                    "traits": {
11224                        "smithy.api#documentation": "<p>New path for the IAM group. Only include this if changing the group's path.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
11225                    }
11226                },
11227                "NewGroupName": {
11228                    "target": "com.amazonaws.iam#groupNameType",
11229                    "traits": {
11230                        "smithy.api#documentation": "<p>New name for the IAM group. Only include this if changing the group's name.</p>\n        <p>IAM user, group, role, and policy names must be unique within the account. Names are\n            not distinguished by case. For example, you cannot create resources named both\n            \"MyResource\" and \"myresource\".</p>"
11231                    }
11232                }
11233            }
11234        },
11235        "com.amazonaws.iam#UpdateLoginProfile": {
11236            "type": "operation",
11237            "input": {
11238                "target": "com.amazonaws.iam#UpdateLoginProfileRequest"
11239            },
11240            "errors": [
11241                {
11242                    "target": "com.amazonaws.iam#EntityTemporarilyUnmodifiableException"
11243                },
11244                {
11245                    "target": "com.amazonaws.iam#LimitExceededException"
11246                },
11247                {
11248                    "target": "com.amazonaws.iam#NoSuchEntityException"
11249                },
11250                {
11251                    "target": "com.amazonaws.iam#PasswordPolicyViolationException"
11252                },
11253                {
11254                    "target": "com.amazonaws.iam#ServiceFailureException"
11255                }
11256            ],
11257            "traits": {
11258                "smithy.api#documentation": "<p>Changes the password for the specified IAM user. You can use the AWS CLI, the\n            AWS API, or the <b>Users</b> page in the IAM console to\n            change the password for any IAM user. Use <a>ChangePassword</a> to change\n            your own password in the <b>My Security Credentials</b> page\n            in the AWS Management Console.</p>\n        <p>For more information about modifying passwords, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html\">Managing passwords</a> in the\n                <i>IAM User Guide</i>.</p>"
11259            }
11260        },
11261        "com.amazonaws.iam#UpdateLoginProfileRequest": {
11262            "type": "structure",
11263            "members": {
11264                "UserName": {
11265                    "target": "com.amazonaws.iam#userNameType",
11266                    "traits": {
11267                        "smithy.api#documentation": "<p>The name of the user whose password you want to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11268                        "smithy.api#required": {}
11269                    }
11270                },
11271                "Password": {
11272                    "target": "com.amazonaws.iam#passwordType",
11273                    "traits": {
11274                        "smithy.api#documentation": "<p>The new password for the specified IAM user.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>\n        <p>However, the format can be further restricted by the account administrator by setting\n            a password policy on the AWS account. For more information, see <a>UpdateAccountPasswordPolicy</a>.</p>"
11275                    }
11276                },
11277                "PasswordResetRequired": {
11278                    "target": "com.amazonaws.iam#booleanObjectType",
11279                    "traits": {
11280                        "smithy.api#documentation": "<p>Allows this new password to be used only once by requiring the specified IAM user to\n            set a new password on next sign-in.</p>"
11281                    }
11282                }
11283            }
11284        },
11285        "com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprint": {
11286            "type": "operation",
11287            "input": {
11288                "target": "com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprintRequest"
11289            },
11290            "errors": [
11291                {
11292                    "target": "com.amazonaws.iam#InvalidInputException"
11293                },
11294                {
11295                    "target": "com.amazonaws.iam#NoSuchEntityException"
11296                },
11297                {
11298                    "target": "com.amazonaws.iam#ServiceFailureException"
11299                }
11300            ],
11301            "traits": {
11302                "smithy.api#documentation": "<p>Replaces the existing list of server certificate thumbprints associated with an OpenID\n            Connect (OIDC) provider resource object with a new list of thumbprints.</p>\n        <p>The list that you pass with this operation completely replaces the existing list of\n            thumbprints. (The lists are not merged.)</p>\n        <p>Typically, you need to update a thumbprint only when the identity provider's\n            certificate changes, which occurs rarely. However, if the provider's certificate\n                <i>does</i> change, any attempt to assume an IAM role that specifies\n            the OIDC provider as a principal fails until the certificate thumbprint is\n            updated.</p>\n        <note>\n            <p>Trust for the OIDC provider is derived from the provider's certificate and is\n                validated by the thumbprint. Therefore, it is best to limit access to the\n                    <code>UpdateOpenIDConnectProviderThumbprint</code> operation to highly\n                privileged users.</p>\n        </note>"
11303            }
11304        },
11305        "com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprintRequest": {
11306            "type": "structure",
11307            "members": {
11308                "OpenIDConnectProviderArn": {
11309                    "target": "com.amazonaws.iam#arnType",
11310                    "traits": {
11311                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which\n            you want to update the thumbprint. You can get a list of OIDC provider ARNs by using the\n                <a>ListOpenIDConnectProviders</a> operation.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
11312                        "smithy.api#required": {}
11313                    }
11314                },
11315                "ThumbprintList": {
11316                    "target": "com.amazonaws.iam#thumbprintListType",
11317                    "traits": {
11318                        "smithy.api#documentation": "<p>A list of certificate thumbprints that are associated with the specified IAM OpenID\n            Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </p>",
11319                        "smithy.api#required": {}
11320                    }
11321                }
11322            }
11323        },
11324        "com.amazonaws.iam#UpdateRole": {
11325            "type": "operation",
11326            "input": {
11327                "target": "com.amazonaws.iam#UpdateRoleRequest"
11328            },
11329            "output": {
11330                "target": "com.amazonaws.iam#UpdateRoleResponse"
11331            },
11332            "errors": [
11333                {
11334                    "target": "com.amazonaws.iam#NoSuchEntityException"
11335                },
11336                {
11337                    "target": "com.amazonaws.iam#ServiceFailureException"
11338                },
11339                {
11340                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
11341                }
11342            ],
11343            "traits": {
11344                "smithy.api#documentation": "<p>Updates the description or maximum session duration setting of a role.</p>"
11345            }
11346        },
11347        "com.amazonaws.iam#UpdateRoleDescription": {
11348            "type": "operation",
11349            "input": {
11350                "target": "com.amazonaws.iam#UpdateRoleDescriptionRequest"
11351            },
11352            "output": {
11353                "target": "com.amazonaws.iam#UpdateRoleDescriptionResponse"
11354            },
11355            "errors": [
11356                {
11357                    "target": "com.amazonaws.iam#NoSuchEntityException"
11358                },
11359                {
11360                    "target": "com.amazonaws.iam#ServiceFailureException"
11361                },
11362                {
11363                    "target": "com.amazonaws.iam#UnmodifiableEntityException"
11364                }
11365            ],
11366            "traits": {
11367                "smithy.api#documentation": "<p>Use <a>UpdateRole</a> instead.</p>\n        <p>Modifies only the description of a role. This operation performs the same function as\n            the <code>Description</code> parameter in the <code>UpdateRole</code> operation.</p>"
11368            }
11369        },
11370        "com.amazonaws.iam#UpdateRoleDescriptionRequest": {
11371            "type": "structure",
11372            "members": {
11373                "RoleName": {
11374                    "target": "com.amazonaws.iam#roleNameType",
11375                    "traits": {
11376                        "smithy.api#documentation": "<p>The name of the role that you want to modify.</p>",
11377                        "smithy.api#required": {}
11378                    }
11379                },
11380                "Description": {
11381                    "target": "com.amazonaws.iam#roleDescriptionType",
11382                    "traits": {
11383                        "smithy.api#documentation": "<p>The new description that you want to apply to the specified role.</p>",
11384                        "smithy.api#required": {}
11385                    }
11386                }
11387            }
11388        },
11389        "com.amazonaws.iam#UpdateRoleDescriptionResponse": {
11390            "type": "structure",
11391            "members": {
11392                "Role": {
11393                    "target": "com.amazonaws.iam#Role",
11394                    "traits": {
11395                        "smithy.api#documentation": "<p>A structure that contains details about the modified role.</p>"
11396                    }
11397                }
11398            }
11399        },
11400        "com.amazonaws.iam#UpdateRoleRequest": {
11401            "type": "structure",
11402            "members": {
11403                "RoleName": {
11404                    "target": "com.amazonaws.iam#roleNameType",
11405                    "traits": {
11406                        "smithy.api#documentation": "<p>The name of the role that you want to modify.</p>",
11407                        "smithy.api#required": {}
11408                    }
11409                },
11410                "Description": {
11411                    "target": "com.amazonaws.iam#roleDescriptionType",
11412                    "traits": {
11413                        "smithy.api#documentation": "<p>The new description that you want to apply to the specified role.</p>"
11414                    }
11415                },
11416                "MaxSessionDuration": {
11417                    "target": "com.amazonaws.iam#roleMaxSessionDurationType",
11418                    "traits": {
11419                        "smithy.api#documentation": "<p>The maximum session duration (in seconds) that you want to set for the specified role.\n            If you do not specify a value for this setting, the default maximum of one hour is\n            applied. This setting can have a value from 1 hour to 12 hours.</p>\n        <p>Anyone who assumes the role from the AWS CLI or API can use the\n                <code>DurationSeconds</code> API parameter or the <code>duration-seconds</code> CLI\n            parameter to request a longer session. The <code>MaxSessionDuration</code> setting\n            determines the maximum duration that can be requested using the\n                <code>DurationSeconds</code> parameter. If users don't specify a value for the\n                <code>DurationSeconds</code> parameter, their security credentials are valid for one\n            hour by default. This applies when you use the <code>AssumeRole*</code> API operations\n            or the <code>assume-role*</code> CLI operations but does not apply when you use those\n            operations to create a console URL. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html\">Using IAM\n                roles</a> in the <i>IAM User Guide</i>.</p>"
11420                    }
11421                }
11422            }
11423        },
11424        "com.amazonaws.iam#UpdateRoleResponse": {
11425            "type": "structure",
11426            "members": {}
11427        },
11428        "com.amazonaws.iam#UpdateSAMLProvider": {
11429            "type": "operation",
11430            "input": {
11431                "target": "com.amazonaws.iam#UpdateSAMLProviderRequest"
11432            },
11433            "output": {
11434                "target": "com.amazonaws.iam#UpdateSAMLProviderResponse"
11435            },
11436            "errors": [
11437                {
11438                    "target": "com.amazonaws.iam#InvalidInputException"
11439                },
11440                {
11441                    "target": "com.amazonaws.iam#LimitExceededException"
11442                },
11443                {
11444                    "target": "com.amazonaws.iam#NoSuchEntityException"
11445                },
11446                {
11447                    "target": "com.amazonaws.iam#ServiceFailureException"
11448                }
11449            ],
11450            "traits": {
11451                "smithy.api#documentation": "<p>Updates the metadata document for an existing SAML provider resource object.</p>\n        <note>\n            <p>This operation requires <a href=\"https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html\">Signature Version 4</a>.</p>\n        </note>"
11452            }
11453        },
11454        "com.amazonaws.iam#UpdateSAMLProviderRequest": {
11455            "type": "structure",
11456            "members": {
11457                "SAMLMetadataDocument": {
11458                    "target": "com.amazonaws.iam#SAMLMetadataDocumentType",
11459                    "traits": {
11460                        "smithy.api#documentation": "<p>An XML document generated by an identity provider (IdP) that supports SAML 2.0. The\n            document includes the issuer's name, expiration information, and keys that can be used\n            to validate the SAML authentication response (assertions) that are received from the\n            IdP. You must generate the metadata document using the identity management software that\n            is used as your organization's IdP.</p>",
11461                        "smithy.api#required": {}
11462                    }
11463                },
11464                "SAMLProviderArn": {
11465                    "target": "com.amazonaws.iam#arnType",
11466                    "traits": {
11467                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the SAML provider to update.</p>\n        <p>For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in the <i>AWS General Reference</i>.</p>",
11468                        "smithy.api#required": {}
11469                    }
11470                }
11471            }
11472        },
11473        "com.amazonaws.iam#UpdateSAMLProviderResponse": {
11474            "type": "structure",
11475            "members": {
11476                "SAMLProviderArn": {
11477                    "target": "com.amazonaws.iam#arnType",
11478                    "traits": {
11479                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the SAML provider that was updated.</p>"
11480                    }
11481                }
11482            },
11483            "traits": {
11484                "smithy.api#documentation": "<p>Contains the response to a successful <a>UpdateSAMLProvider</a> request.\n    </p>"
11485            }
11486        },
11487        "com.amazonaws.iam#UpdateSSHPublicKey": {
11488            "type": "operation",
11489            "input": {
11490                "target": "com.amazonaws.iam#UpdateSSHPublicKeyRequest"
11491            },
11492            "errors": [
11493                {
11494                    "target": "com.amazonaws.iam#NoSuchEntityException"
11495                }
11496            ],
11497            "traits": {
11498                "smithy.api#documentation": "<p>Sets the status of an IAM user's SSH public key to active or inactive. SSH public\n            keys that are inactive cannot be used for authentication. This operation can be used to\n            disable a user's SSH public key as part of a key rotation work flow.</p>\n        <p>The SSH public key affected by this operation is used only for authenticating the\n            associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys\n            to authenticate to an AWS CodeCommit repository, see <a href=\"https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for\n                SSH connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
11499            }
11500        },
11501        "com.amazonaws.iam#UpdateSSHPublicKeyRequest": {
11502            "type": "structure",
11503            "members": {
11504                "UserName": {
11505                    "target": "com.amazonaws.iam#userNameType",
11506                    "traits": {
11507                        "smithy.api#documentation": "<p>The name of the IAM user associated with the SSH public key.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11508                        "smithy.api#required": {}
11509                    }
11510                },
11511                "SSHPublicKeyId": {
11512                    "target": "com.amazonaws.iam#publicKeyIdType",
11513                    "traits": {
11514                        "smithy.api#documentation": "<p>The unique identifier for the SSH public key.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
11515                        "smithy.api#required": {}
11516                    }
11517                },
11518                "Status": {
11519                    "target": "com.amazonaws.iam#statusType",
11520                    "traits": {
11521                        "smithy.api#documentation": "<p>The status to assign to the SSH public key. <code>Active</code> means that the key can\n            be used for authentication with an AWS CodeCommit repository. <code>Inactive</code> means that\n            the key cannot be used.</p>",
11522                        "smithy.api#required": {}
11523                    }
11524                }
11525            }
11526        },
11527        "com.amazonaws.iam#UpdateServerCertificate": {
11528            "type": "operation",
11529            "input": {
11530                "target": "com.amazonaws.iam#UpdateServerCertificateRequest"
11531            },
11532            "errors": [
11533                {
11534                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
11535                },
11536                {
11537                    "target": "com.amazonaws.iam#LimitExceededException"
11538                },
11539                {
11540                    "target": "com.amazonaws.iam#NoSuchEntityException"
11541                },
11542                {
11543                    "target": "com.amazonaws.iam#ServiceFailureException"
11544                }
11545            ],
11546            "traits": {
11547                "smithy.api#documentation": "<p>Updates the name and/or the path of the specified server certificate stored in\n            IAM.</p>\n        <p>For more information about working with server certificates, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working\n                with server certificates</a> in the <i>IAM User Guide</i>. This\n            topic also includes a list of AWS services that can use the server certificates that\n            you manage with IAM.</p>\n        <important>\n            <p>You should understand the implications of changing a server certificate's path or\n                name. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs_manage.html#RenamingServerCerts\">Renaming a server certificate</a> in the\n                    <i>IAM User Guide</i>.</p>\n        </important>\n        <note>\n            <p>The person making the request (the principal), must have permission to change the\n                server certificate with the old name and the new name. For example, to change the\n                certificate named <code>ProductionCert</code> to <code>ProdCert</code>, the\n                principal must have a policy that allows them to update both certificates. If the\n                principal has permission to update the <code>ProductionCert</code> group, but not\n                the <code>ProdCert</code> certificate, then the update fails. For more information\n                about permissions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access.html\">Access management</a> in the <i>IAM User Guide</i>.</p>\n        </note>"
11548            }
11549        },
11550        "com.amazonaws.iam#UpdateServerCertificateRequest": {
11551            "type": "structure",
11552            "members": {
11553                "ServerCertificateName": {
11554                    "target": "com.amazonaws.iam#serverCertificateNameType",
11555                    "traits": {
11556                        "smithy.api#documentation": "<p>The name of the server certificate that you want to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11557                        "smithy.api#required": {}
11558                    }
11559                },
11560                "NewPath": {
11561                    "target": "com.amazonaws.iam#pathType",
11562                    "traits": {
11563                        "smithy.api#documentation": "<p>The new path for the server certificate. Include this only if you are updating the\n            server certificate's path.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
11564                    }
11565                },
11566                "NewServerCertificateName": {
11567                    "target": "com.amazonaws.iam#serverCertificateNameType",
11568                    "traits": {
11569                        "smithy.api#documentation": "<p>The new name for the server certificate. Include this only if you are updating the\n            server certificate's name. The name of the certificate cannot contain any spaces.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
11570                    }
11571                }
11572            }
11573        },
11574        "com.amazonaws.iam#UpdateServiceSpecificCredential": {
11575            "type": "operation",
11576            "input": {
11577                "target": "com.amazonaws.iam#UpdateServiceSpecificCredentialRequest"
11578            },
11579            "errors": [
11580                {
11581                    "target": "com.amazonaws.iam#NoSuchEntityException"
11582                }
11583            ],
11584            "traits": {
11585                "smithy.api#documentation": "<p>Sets the status of a service-specific credential to <code>Active</code> or\n                <code>Inactive</code>. Service-specific credentials that are inactive cannot be used\n            for authentication to the service. This operation can be used to disable a user's\n            service-specific credential as part of a credential rotation work flow.</p>"
11586            }
11587        },
11588        "com.amazonaws.iam#UpdateServiceSpecificCredentialRequest": {
11589            "type": "structure",
11590            "members": {
11591                "UserName": {
11592                    "target": "com.amazonaws.iam#userNameType",
11593                    "traits": {
11594                        "smithy.api#documentation": "<p>The name of the IAM user associated with the service-specific credential. If you do\n            not specify this value, then the operation assumes the user whose credentials are used\n            to call the operation.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
11595                    }
11596                },
11597                "ServiceSpecificCredentialId": {
11598                    "target": "com.amazonaws.iam#serviceSpecificCredentialId",
11599                    "traits": {
11600                        "smithy.api#documentation": "<p>The unique identifier of the service-specific credential.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
11601                        "smithy.api#required": {}
11602                    }
11603                },
11604                "Status": {
11605                    "target": "com.amazonaws.iam#statusType",
11606                    "traits": {
11607                        "smithy.api#documentation": "<p>The status to be assigned to the service-specific credential.</p>",
11608                        "smithy.api#required": {}
11609                    }
11610                }
11611            }
11612        },
11613        "com.amazonaws.iam#UpdateSigningCertificate": {
11614            "type": "operation",
11615            "input": {
11616                "target": "com.amazonaws.iam#UpdateSigningCertificateRequest"
11617            },
11618            "errors": [
11619                {
11620                    "target": "com.amazonaws.iam#LimitExceededException"
11621                },
11622                {
11623                    "target": "com.amazonaws.iam#NoSuchEntityException"
11624                },
11625                {
11626                    "target": "com.amazonaws.iam#ServiceFailureException"
11627                }
11628            ],
11629            "traits": {
11630                "smithy.api#documentation": "<p>Changes the status of the specified user signing certificate from active to disabled,\n            or vice versa. This operation can be used to disable an IAM user's signing certificate\n            as part of a certificate rotation work flow.</p>\n        <p>If the <code>UserName</code> field is not specified, the user name is determined\n            implicitly based on the AWS access key ID used to sign the request. This operation\n            works for access keys under the AWS account. Consequently, you can use this operation\n            to manage AWS account root user credentials even if the AWS account has no\n            associated users.</p>"
11631            }
11632        },
11633        "com.amazonaws.iam#UpdateSigningCertificateRequest": {
11634            "type": "structure",
11635            "members": {
11636                "UserName": {
11637                    "target": "com.amazonaws.iam#existingUserNameType",
11638                    "traits": {
11639                        "smithy.api#documentation": "<p>The name of the IAM user the signing certificate belongs to.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
11640                    }
11641                },
11642                "CertificateId": {
11643                    "target": "com.amazonaws.iam#certificateIdType",
11644                    "traits": {
11645                        "smithy.api#documentation": "<p>The ID of the signing certificate you want to update.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters that can \n    consist of any upper or lowercased letter or digit.</p>",
11646                        "smithy.api#required": {}
11647                    }
11648                },
11649                "Status": {
11650                    "target": "com.amazonaws.iam#statusType",
11651                    "traits": {
11652                        "smithy.api#documentation": "<p> The status you want to assign to the certificate. <code>Active</code> means that the\n            certificate can be used for programmatic calls to AWS <code>Inactive</code> means that\n            the certificate cannot be used.</p>",
11653                        "smithy.api#required": {}
11654                    }
11655                }
11656            }
11657        },
11658        "com.amazonaws.iam#UpdateUser": {
11659            "type": "operation",
11660            "input": {
11661                "target": "com.amazonaws.iam#UpdateUserRequest"
11662            },
11663            "errors": [
11664                {
11665                    "target": "com.amazonaws.iam#ConcurrentModificationException"
11666                },
11667                {
11668                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
11669                },
11670                {
11671                    "target": "com.amazonaws.iam#EntityTemporarilyUnmodifiableException"
11672                },
11673                {
11674                    "target": "com.amazonaws.iam#LimitExceededException"
11675                },
11676                {
11677                    "target": "com.amazonaws.iam#NoSuchEntityException"
11678                },
11679                {
11680                    "target": "com.amazonaws.iam#ServiceFailureException"
11681                }
11682            ],
11683            "traits": {
11684                "smithy.api#documentation": "<p>Updates the name and/or the path of the specified IAM user.</p>\n        <important>\n            <p> You should understand the implications of changing an IAM user's path or name.\n                For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_users_manage.html#id_users_renaming\">Renaming an IAM\n                    user</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_groups_manage_rename.html\">Renaming an IAM\n                    group</a> in the <i>IAM User Guide</i>.</p>\n        </important>\n        <note>\n            <p> To change a user name, the requester must have appropriate permissions on both\n                the source object and the target object. For example, to change Bob to Robert, the\n                entity making the request must have permission on Bob and Robert, or must have\n                permission on all (*). For more information about permissions, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html\">Permissions and policies</a>. </p>\n        </note>"
11685            }
11686        },
11687        "com.amazonaws.iam#UpdateUserRequest": {
11688            "type": "structure",
11689            "members": {
11690                "UserName": {
11691                    "target": "com.amazonaws.iam#existingUserNameType",
11692                    "traits": {
11693                        "smithy.api#documentation": "<p>Name of the user to update. If you're changing the name of the user, this is the\n            original user name.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11694                        "smithy.api#required": {}
11695                    }
11696                },
11697                "NewPath": {
11698                    "target": "com.amazonaws.iam#pathType",
11699                    "traits": {
11700                        "smithy.api#documentation": "<p>New path for the IAM user. Include this parameter only if you're changing the user's\n            path.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>"
11701                    }
11702                },
11703                "NewUserName": {
11704                    "target": "com.amazonaws.iam#userNameType",
11705                    "traits": {
11706                        "smithy.api#documentation": "<p>New name for the user. Include this parameter only if you're changing the user's\n            name.</p>\n        <p>IAM user, group, role, and policy names must be unique within the account. Names are\n            not distinguished by case. For example, you cannot create resources named both\n            \"MyResource\" and \"myresource\".</p>"
11707                    }
11708                }
11709            }
11710        },
11711        "com.amazonaws.iam#UploadSSHPublicKey": {
11712            "type": "operation",
11713            "input": {
11714                "target": "com.amazonaws.iam#UploadSSHPublicKeyRequest"
11715            },
11716            "output": {
11717                "target": "com.amazonaws.iam#UploadSSHPublicKeyResponse"
11718            },
11719            "errors": [
11720                {
11721                    "target": "com.amazonaws.iam#DuplicateSSHPublicKeyException"
11722                },
11723                {
11724                    "target": "com.amazonaws.iam#InvalidPublicKeyException"
11725                },
11726                {
11727                    "target": "com.amazonaws.iam#LimitExceededException"
11728                },
11729                {
11730                    "target": "com.amazonaws.iam#NoSuchEntityException"
11731                },
11732                {
11733                    "target": "com.amazonaws.iam#UnrecognizedPublicKeyEncodingException"
11734                }
11735            ],
11736            "traits": {
11737                "smithy.api#documentation": "<p>Uploads an SSH public key and associates it with the specified IAM user.</p>\n        <p>The SSH public key uploaded by this operation can be used only for authenticating the\n            associated IAM user to an AWS CodeCommit repository. For more information about using SSH keys\n            to authenticate to an AWS CodeCommit repository, see <a href=\"https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html\">Set up AWS CodeCommit for\n                SSH connections</a> in the <i>AWS CodeCommit User Guide</i>.</p>"
11738            }
11739        },
11740        "com.amazonaws.iam#UploadSSHPublicKeyRequest": {
11741            "type": "structure",
11742            "members": {
11743                "UserName": {
11744                    "target": "com.amazonaws.iam#userNameType",
11745                    "traits": {
11746                        "smithy.api#documentation": "<p>The name of the IAM user to associate the SSH public key with.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11747                        "smithy.api#required": {}
11748                    }
11749                },
11750                "SSHPublicKeyBody": {
11751                    "target": "com.amazonaws.iam#publicKeyMaterialType",
11752                    "traits": {
11753                        "smithy.api#documentation": "<p>The SSH public key. The public key must be encoded in ssh-rsa format or PEM format.\n            The minimum bit-length of the public key is 2048 bits. For example, you can generate a\n            2048-bit key, and the resulting PEM file is 1679 bytes long.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
11754                        "smithy.api#required": {}
11755                    }
11756                }
11757            }
11758        },
11759        "com.amazonaws.iam#UploadSSHPublicKeyResponse": {
11760            "type": "structure",
11761            "members": {
11762                "SSHPublicKey": {
11763                    "target": "com.amazonaws.iam#SSHPublicKey",
11764                    "traits": {
11765                        "smithy.api#documentation": "<p>Contains information about the SSH public key.</p>"
11766                    }
11767                }
11768            },
11769            "traits": {
11770                "smithy.api#documentation": "<p>Contains the response to a successful <a>UploadSSHPublicKey</a>\n      request.</p>"
11771            }
11772        },
11773        "com.amazonaws.iam#UploadServerCertificate": {
11774            "type": "operation",
11775            "input": {
11776                "target": "com.amazonaws.iam#UploadServerCertificateRequest"
11777            },
11778            "output": {
11779                "target": "com.amazonaws.iam#UploadServerCertificateResponse"
11780            },
11781            "errors": [
11782                {
11783                    "target": "com.amazonaws.iam#ConcurrentModificationException"
11784                },
11785                {
11786                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
11787                },
11788                {
11789                    "target": "com.amazonaws.iam#InvalidInputException"
11790                },
11791                {
11792                    "target": "com.amazonaws.iam#KeyPairMismatchException"
11793                },
11794                {
11795                    "target": "com.amazonaws.iam#LimitExceededException"
11796                },
11797                {
11798                    "target": "com.amazonaws.iam#MalformedCertificateException"
11799                },
11800                {
11801                    "target": "com.amazonaws.iam#ServiceFailureException"
11802                }
11803            ],
11804            "traits": {
11805                "smithy.api#documentation": "<p>Uploads a server certificate entity for the AWS account. The server certificate\n            entity includes a public key certificate, a private key, and an optional certificate\n            chain, which should all be PEM-encoded.</p>\n        <p>We recommend that you use <a href=\"https://docs.aws.amazon.com/acm/\">AWS Certificate\n                Manager</a> to provision, manage, and deploy your server certificates. With ACM\n            you can request a certificate, deploy it to AWS resources, and let ACM handle\n            certificate renewals for you. Certificates provided by ACM are free. For more\n            information about using ACM, see the <a href=\"https://docs.aws.amazon.com/acm/latest/userguide/\">AWS Certificate Manager User Guide</a>.</p>\n        <p>For more information about working with server certificates, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Working\n                with server certificates</a> in the <i>IAM User Guide</i>. This\n            topic includes a list of AWS services that can use the server certificates that you\n            manage with IAM.</p>\n        <p>For information about the number of server certificates you can upload, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html\">IAM and STS\n                quotas</a> in the <i>IAM User Guide</i>.</p>\n        <note>\n            <p>Because the body of the public key certificate, private key, and the certificate\n                chain can be large, you should use POST rather than GET when calling\n                    <code>UploadServerCertificate</code>. For information about setting up\n                signatures and authorization through the API, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing AWS API\n                    requests</a> in the <i>AWS General Reference</i>. For general\n                information about using the Query API with IAM, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/programming.html\">Calling the API by making HTTP query\n                    requests</a> in the <i>IAM User Guide</i>.</p>\n        </note>"
11806            }
11807        },
11808        "com.amazonaws.iam#UploadServerCertificateRequest": {
11809            "type": "structure",
11810            "members": {
11811                "Path": {
11812                    "target": "com.amazonaws.iam#pathType",
11813                    "traits": {
11814                        "smithy.api#documentation": "<p>The path for the server certificate. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n                identifiers</a> in the <i>IAM User Guide</i>.</p>\n        <p>This parameter is optional. If it is not included, it defaults to a slash (/).\n            This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting \n    of either a forward slash (/) by itself or a string that must begin and end with forward slashes.\n    In addition, it can contain any ASCII character from the ! (<code>\\u0021</code>) through the DEL character (<code>\\u007F</code>), including \n    most punctuation characters, digits, and upper and lowercased letters.</p>\n        <note>\n            <p> If you are uploading a server certificate specifically for use with Amazon\n                CloudFront distributions, you must specify a path using the <code>path</code>\n                parameter. The path must begin with <code>/cloudfront</code> and must include a\n                trailing slash (for example, <code>/cloudfront/test/</code>).</p>\n        </note>"
11815                    }
11816                },
11817                "ServerCertificateName": {
11818                    "target": "com.amazonaws.iam#serverCertificateNameType",
11819                    "traits": {
11820                        "smithy.api#documentation": "<p>The name for the server certificate. Do not include the path in this value. The name\n            of the certificate cannot contain any spaces.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>",
11821                        "smithy.api#required": {}
11822                    }
11823                },
11824                "CertificateBody": {
11825                    "target": "com.amazonaws.iam#certificateBodyType",
11826                    "traits": {
11827                        "smithy.api#documentation": "<p>The contents of the public key certificate in PEM-encoded format.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
11828                        "smithy.api#required": {}
11829                    }
11830                },
11831                "PrivateKey": {
11832                    "target": "com.amazonaws.iam#privateKeyType",
11833                    "traits": {
11834                        "smithy.api#documentation": "<p>The contents of the private key in PEM-encoded format.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
11835                        "smithy.api#required": {}
11836                    }
11837                },
11838                "CertificateChain": {
11839                    "target": "com.amazonaws.iam#certificateChainType",
11840                    "traits": {
11841                        "smithy.api#documentation": "<p>The contents of the certificate chain. This is typically a concatenation of the\n            PEM-encoded public key certificates of the chain.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>"
11842                    }
11843                },
11844                "Tags": {
11845                    "target": "com.amazonaws.iam#tagListType",
11846                    "traits": {
11847                        "smithy.api#documentation": "<p>A list of tags that you want to attach to the new IAM server certificate resource.\n      Each tag consists of a key name and an associated value. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>\n         <note>\n            <p>If any one of the tags is invalid or if you exceed the allowed maximum number of tags, then the entire request \n   fails and the resource is not created.</p>\n         </note>"
11848                    }
11849                }
11850            }
11851        },
11852        "com.amazonaws.iam#UploadServerCertificateResponse": {
11853            "type": "structure",
11854            "members": {
11855                "ServerCertificateMetadata": {
11856                    "target": "com.amazonaws.iam#ServerCertificateMetadata",
11857                    "traits": {
11858                        "smithy.api#documentation": "<p>The meta information of the uploaded server certificate without its certificate body,\n            certificate chain, and private key.</p>"
11859                    }
11860                },
11861                "Tags": {
11862                    "target": "com.amazonaws.iam#tagListType",
11863                    "traits": {
11864                        "smithy.api#documentation": "<p>A list of tags that are attached to the new IAM server certificate. The returned list of tags is sorted by tag key.\n      For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
11865                    }
11866                }
11867            },
11868            "traits": {
11869                "smithy.api#documentation": "<p>Contains the response to a successful <a>UploadServerCertificate</a>\n      request. </p>"
11870            }
11871        },
11872        "com.amazonaws.iam#UploadSigningCertificate": {
11873            "type": "operation",
11874            "input": {
11875                "target": "com.amazonaws.iam#UploadSigningCertificateRequest"
11876            },
11877            "output": {
11878                "target": "com.amazonaws.iam#UploadSigningCertificateResponse"
11879            },
11880            "errors": [
11881                {
11882                    "target": "com.amazonaws.iam#DuplicateCertificateException"
11883                },
11884                {
11885                    "target": "com.amazonaws.iam#EntityAlreadyExistsException"
11886                },
11887                {
11888                    "target": "com.amazonaws.iam#InvalidCertificateException"
11889                },
11890                {
11891                    "target": "com.amazonaws.iam#LimitExceededException"
11892                },
11893                {
11894                    "target": "com.amazonaws.iam#MalformedCertificateException"
11895                },
11896                {
11897                    "target": "com.amazonaws.iam#NoSuchEntityException"
11898                },
11899                {
11900                    "target": "com.amazonaws.iam#ServiceFailureException"
11901                }
11902            ],
11903            "traits": {
11904                "smithy.api#documentation": "<p>Uploads an X.509 signing certificate and associates it with the specified IAM user.\n            Some AWS services require you to use certificates to validate requests that are signed\n            with a corresponding private key. When you upload the certificate, its default status is\n                <code>Active</code>.</p>\n        <p>For information about when you would use an X.509 signing certificate, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html\">Managing\n                server certificates in IAM</a> in the\n            <i>IAM User Guide</i>.</p>\n        <p>If the <code>UserName</code> is not specified, the IAM user name is determined\n            implicitly based on the AWS access key ID used to sign the request. This operation\n            works for access keys under the AWS account. Consequently, you can use this operation\n            to manage AWS account root user credentials even if the AWS account has no\n            associated users.</p>\n        <note>\n            <p>Because the body of an X.509 certificate can be large, you should use POST rather\n                than GET when calling <code>UploadSigningCertificate</code>. For information about\n                setting up signatures and authorization through the API, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\">Signing\n                    AWS API requests</a> in the <i>AWS General Reference</i>. For\n                general information about using the Query API with IAM, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\">Making query\n                    requests</a> in the <i>IAM User Guide</i>.</p>\n        </note>"
11905            }
11906        },
11907        "com.amazonaws.iam#UploadSigningCertificateRequest": {
11908            "type": "structure",
11909            "members": {
11910                "UserName": {
11911                    "target": "com.amazonaws.iam#existingUserNameType",
11912                    "traits": {
11913                        "smithy.api#documentation": "<p>The name of the user the signing certificate is for.</p>\n        <p>This parameter allows (through its <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a>) a string of characters consisting of upper and lowercase alphanumeric \n    characters with no spaces. You can also include any of the following characters: _+=,.@-</p>"
11914                    }
11915                },
11916                "CertificateBody": {
11917                    "target": "com.amazonaws.iam#certificateBodyType",
11918                    "traits": {
11919                        "smithy.api#documentation": "<p>The contents of the signing certificate.</p>\n        <p>The <a href=\"http://wikipedia.org/wiki/regex\">regex pattern</a> \n    used to validate this parameter is a string of characters consisting of the following:</p>\n         <ul>\n            <li>\n               <p>Any printable ASCII \n    character ranging from the space character (<code>\\u0020</code>) through the end of the ASCII character range</p>\n            </li>\n            <li>\n               <p>The printable characters in the Basic Latin and  Latin-1 Supplement character set \n    (through <code>\\u00FF</code>)</p>\n            </li>\n            <li>\n               <p>The special characters tab (<code>\\u0009</code>), line feed (<code>\\u000A</code>), and \n    carriage return (<code>\\u000D</code>)</p>\n            </li>\n         </ul>",
11920                        "smithy.api#required": {}
11921                    }
11922                }
11923            }
11924        },
11925        "com.amazonaws.iam#UploadSigningCertificateResponse": {
11926            "type": "structure",
11927            "members": {
11928                "Certificate": {
11929                    "target": "com.amazonaws.iam#SigningCertificate",
11930                    "traits": {
11931                        "smithy.api#documentation": "<p>Information about the certificate.</p>",
11932                        "smithy.api#required": {}
11933                    }
11934                }
11935            },
11936            "traits": {
11937                "smithy.api#documentation": "<p>Contains the response to a successful <a>UploadSigningCertificate</a>\n      request. </p>"
11938            }
11939        },
11940        "com.amazonaws.iam#User": {
11941            "type": "structure",
11942            "members": {
11943                "Path": {
11944                    "target": "com.amazonaws.iam#pathType",
11945                    "traits": {
11946                        "smithy.api#documentation": "<p>The path to the user. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>The ARN of the policy used to set the permissions boundary for the user.</p>",
11947                        "smithy.api#required": {}
11948                    }
11949                },
11950                "UserName": {
11951                    "target": "com.amazonaws.iam#userNameType",
11952                    "traits": {
11953                        "smithy.api#documentation": "<p>The friendly name identifying the user.</p>",
11954                        "smithy.api#required": {}
11955                    }
11956                },
11957                "UserId": {
11958                    "target": "com.amazonaws.iam#idType",
11959                    "traits": {
11960                        "smithy.api#documentation": "<p>The stable and unique string identifying the user. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>.</p>",
11961                        "smithy.api#required": {}
11962                    }
11963                },
11964                "Arn": {
11965                    "target": "com.amazonaws.iam#arnType",
11966                    "traits": {
11967                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs\n         and how to use ARNs in policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM Identifiers</a> in the\n            <i>IAM User Guide</i>. </p>",
11968                        "smithy.api#required": {}
11969                    }
11970                },
11971                "CreateDate": {
11972                    "target": "com.amazonaws.iam#dateType",
11973                    "traits": {
11974                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the user was created.</p>",
11975                        "smithy.api#required": {}
11976                    }
11977                },
11978                "PasswordLastUsed": {
11979                    "target": "com.amazonaws.iam#dateType",
11980                    "traits": {
11981                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the user's password was last used to sign in to an AWS website. For\n         a list of AWS websites that capture a user's last sign-in time, see the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html\">Credential\n            reports</a> topic in the <i>IAM User Guide</i>. If a password is\n         used more than once in a five-minute span, only the first use is returned in this field. If\n         the field is null (no value), then it indicates that they never signed in with a password.\n         This can be because:</p>\n         <ul>\n            <li>\n               <p>The user never had a password.</p>\n            </li>\n            <li>\n               <p>A password exists but has not been used since IAM started tracking this\n               information on October 20, 2014.</p>\n            </li>\n         </ul>\n         <p>A null value does not mean that the user <i>never</i> had a password.\n         Also, if the user does not currently have a password but had one in the past, then this\n         field contains the date and time the most recent password was used.</p>\n         <p>This value is returned only in the <a>GetUser</a> and <a>ListUsers</a> operations. </p>"
11982                    }
11983                },
11984                "PermissionsBoundary": {
11985                    "target": "com.amazonaws.iam#AttachedPermissionsBoundary",
11986                    "traits": {
11987                        "smithy.api#documentation": "<p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>"
11988                    }
11989                },
11990                "Tags": {
11991                    "target": "com.amazonaws.iam#tagListType",
11992                    "traits": {
11993                        "smithy.api#documentation": "<p>A list of tags that are associated with the user. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
11994                    }
11995                }
11996            },
11997            "traits": {
11998                "smithy.api#documentation": "<p>Contains information about an IAM user entity.</p>\n         <p>This data type is used as a response element in the following operations:</p>\n         <ul>\n            <li>\n               <p>\n                  <a>CreateUser</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>GetUser</a>\n               </p>\n            </li>\n            <li>\n               <p>\n                  <a>ListUsers</a>\n               </p>\n            </li>\n         </ul>"
11999            }
12000        },
12001        "com.amazonaws.iam#UserDetail": {
12002            "type": "structure",
12003            "members": {
12004                "Path": {
12005                    "target": "com.amazonaws.iam#pathType",
12006                    "traits": {
12007                        "smithy.api#documentation": "<p>The path to the user. For more information about paths, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM identifiers</a> in the\n            <i>IAM User Guide</i>.</p>"
12008                    }
12009                },
12010                "UserName": {
12011                    "target": "com.amazonaws.iam#userNameType",
12012                    "traits": {
12013                        "smithy.api#documentation": "<p>The friendly name identifying the user.</p>"
12014                    }
12015                },
12016                "UserId": {
12017                    "target": "com.amazonaws.iam#idType",
12018                    "traits": {
12019                        "smithy.api#documentation": "<p>The stable and unique string identifying the user. For more information about IDs, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\">IAM\n            identifiers</a> in the <i>IAM User Guide</i>.</p>"
12020                    }
12021                },
12022                "Arn": {
12023                    "target": "com.amazonaws.iam#arnType"
12024                },
12025                "CreateDate": {
12026                    "target": "com.amazonaws.iam#dateType",
12027                    "traits": {
12028                        "smithy.api#documentation": "<p>The date and time, in <a href=\"http://www.iso.org/iso/iso8601\">ISO 8601 date-time\n            format</a>, when the user was created.</p>"
12029                    }
12030                },
12031                "UserPolicyList": {
12032                    "target": "com.amazonaws.iam#policyDetailListType",
12033                    "traits": {
12034                        "smithy.api#documentation": "<p>A list of the inline policies embedded in the user.</p>"
12035                    }
12036                },
12037                "GroupList": {
12038                    "target": "com.amazonaws.iam#groupNameListType",
12039                    "traits": {
12040                        "smithy.api#documentation": "<p>A list of IAM groups that the user is in.</p>"
12041                    }
12042                },
12043                "AttachedManagedPolicies": {
12044                    "target": "com.amazonaws.iam#attachedPoliciesListType",
12045                    "traits": {
12046                        "smithy.api#documentation": "<p>A list of the managed policies attached to the user.</p>"
12047                    }
12048                },
12049                "PermissionsBoundary": {
12050                    "target": "com.amazonaws.iam#AttachedPermissionsBoundary",
12051                    "traits": {
12052                        "smithy.api#documentation": "<p>The ARN of the policy used to set the permissions boundary for the user.</p>\n         <p>For more information about permissions boundaries, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html\">Permissions boundaries for IAM\n            identities </a> in the <i>IAM User Guide</i>.</p>"
12053                    }
12054                },
12055                "Tags": {
12056                    "target": "com.amazonaws.iam#tagListType",
12057                    "traits": {
12058                        "smithy.api#documentation": "<p>A list of tags that are associated with the user. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
12059                    }
12060                }
12061            },
12062            "traits": {
12063                "smithy.api#documentation": "<p>Contains information about an IAM user, including all the user's policies and all the\n         IAM groups the user is in.</p>\n         <p>This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a> operation.</p>"
12064            }
12065        },
12066        "com.amazonaws.iam#VirtualMFADevice": {
12067            "type": "structure",
12068            "members": {
12069                "SerialNumber": {
12070                    "target": "com.amazonaws.iam#serialNumberType",
12071                    "traits": {
12072                        "smithy.api#documentation": "<p>The serial number associated with <code>VirtualMFADevice</code>.</p>",
12073                        "smithy.api#required": {}
12074                    }
12075                },
12076                "Base32StringSeed": {
12077                    "target": "com.amazonaws.iam#BootstrapDatum",
12078                    "traits": {
12079                        "smithy.api#documentation": "<p> The base32 seed defined as specified in <a href=\"https://tools.ietf.org/html/rfc3548.txt\">RFC3548</a>. The <code>Base32StringSeed</code> is base64-encoded. </p>"
12080                    }
12081                },
12082                "QRCodePNG": {
12083                    "target": "com.amazonaws.iam#BootstrapDatum",
12084                    "traits": {
12085                        "smithy.api#documentation": "<p> A QR code PNG image that encodes\n            <code>otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String</code>\n         where <code>$virtualMFADeviceName</code> is one of the create call arguments.\n            <code>AccountName</code> is the user name if set (otherwise, the account ID otherwise),\n         and <code>Base32String</code> is the seed in base32 format. The <code>Base32String</code>\n         value is base64-encoded. </p>"
12086                    }
12087                },
12088                "User": {
12089                    "target": "com.amazonaws.iam#User",
12090                    "traits": {
12091                        "smithy.api#documentation": "<p>The IAM user associated with this virtual MFA device.</p>"
12092                    }
12093                },
12094                "EnableDate": {
12095                    "target": "com.amazonaws.iam#dateType",
12096                    "traits": {
12097                        "smithy.api#documentation": "<p>The date and time on which the virtual MFA device was enabled.</p>"
12098                    }
12099                },
12100                "Tags": {
12101                    "target": "com.amazonaws.iam#tagListType",
12102                    "traits": {
12103                        "smithy.api#documentation": "<p>A list of tags that are attached to the virtual MFA device. For more information about tagging, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html\">Tagging IAM resources</a> in the\n      <i>IAM User Guide</i>.</p>"
12104                    }
12105                }
12106            },
12107            "traits": {
12108                "smithy.api#documentation": "<p>Contains information about a virtual MFA device.</p>"
12109            }
12110        },
12111        "com.amazonaws.iam#accessKeyIdType": {
12112            "type": "string",
12113            "traits": {
12114                "smithy.api#length": {
12115                    "min": 16,
12116                    "max": 128
12117                },
12118                "smithy.api#pattern": "[\\w]+"
12119            }
12120        },
12121        "com.amazonaws.iam#accessKeyMetadataListType": {
12122            "type": "list",
12123            "member": {
12124                "target": "com.amazonaws.iam#AccessKeyMetadata"
12125            },
12126            "traits": {
12127                "smithy.api#documentation": "<p>Contains a list of access key metadata.</p>\n         <p>This data type is used as a response element in the <a>ListAccessKeys</a>\n         operation.</p>"
12128            }
12129        },
12130        "com.amazonaws.iam#accessKeySecretType": {
12131            "type": "string",
12132            "traits": {
12133                "smithy.api#sensitive": {}
12134            }
12135        },
12136        "com.amazonaws.iam#accountAliasListType": {
12137            "type": "list",
12138            "member": {
12139                "target": "com.amazonaws.iam#accountAliasType"
12140            }
12141        },
12142        "com.amazonaws.iam#accountAliasType": {
12143            "type": "string",
12144            "traits": {
12145                "smithy.api#length": {
12146                    "min": 3,
12147                    "max": 63
12148                },
12149                "smithy.api#pattern": "^[a-z0-9](([a-z0-9]|-(?!-))*[a-z0-9])?$"
12150            }
12151        },
12152        "com.amazonaws.iam#arnType": {
12153            "type": "string",
12154            "traits": {
12155                "smithy.api#documentation": "<p>The Amazon Resource Name (ARN). ARNs are unique identifiers for AWS resources.</p>\n         <p>For more information about ARNs, go to <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs)</a> in\n         the <i>AWS General Reference</i>. </p>",
12156                "smithy.api#length": {
12157                    "min": 20,
12158                    "max": 2048
12159                }
12160            }
12161        },
12162        "com.amazonaws.iam#assignmentStatusType": {
12163            "type": "string",
12164            "traits": {
12165                "smithy.api#enum": [
12166                    {
12167                        "value": "Assigned",
12168                        "name": "Assigned"
12169                    },
12170                    {
12171                        "value": "Unassigned",
12172                        "name": "Unassigned"
12173                    },
12174                    {
12175                        "value": "Any",
12176                        "name": "Any"
12177                    }
12178                ]
12179            }
12180        },
12181        "com.amazonaws.iam#attachedPoliciesListType": {
12182            "type": "list",
12183            "member": {
12184                "target": "com.amazonaws.iam#AttachedPolicy"
12185            }
12186        },
12187        "com.amazonaws.iam#attachmentCountType": {
12188            "type": "integer",
12189            "traits": {
12190                "smithy.api#box": {}
12191            }
12192        },
12193        "com.amazonaws.iam#authenticationCodeType": {
12194            "type": "string",
12195            "traits": {
12196                "smithy.api#length": {
12197                    "min": 6,
12198                    "max": 6
12199                },
12200                "smithy.api#pattern": "[\\d]+"
12201            }
12202        },
12203        "com.amazonaws.iam#booleanObjectType": {
12204            "type": "boolean",
12205            "traits": {
12206                "smithy.api#box": {}
12207            }
12208        },
12209        "com.amazonaws.iam#booleanType": {
12210            "type": "boolean"
12211        },
12212        "com.amazonaws.iam#certificateBodyType": {
12213            "type": "string",
12214            "traits": {
12215                "smithy.api#length": {
12216                    "min": 1,
12217                    "max": 16384
12218                },
12219                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
12220            }
12221        },
12222        "com.amazonaws.iam#certificateChainType": {
12223            "type": "string",
12224            "traits": {
12225                "smithy.api#length": {
12226                    "min": 1,
12227                    "max": 2097152
12228                },
12229                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
12230            }
12231        },
12232        "com.amazonaws.iam#certificateIdType": {
12233            "type": "string",
12234            "traits": {
12235                "smithy.api#length": {
12236                    "min": 24,
12237                    "max": 128
12238                },
12239                "smithy.api#pattern": "[\\w]+"
12240            }
12241        },
12242        "com.amazonaws.iam#certificateListType": {
12243            "type": "list",
12244            "member": {
12245                "target": "com.amazonaws.iam#SigningCertificate"
12246            },
12247            "traits": {
12248                "smithy.api#documentation": "<p>Contains a list of signing certificates.</p>\n         <p>This data type is used as a response element in the <a>ListSigningCertificates</a> operation.</p>"
12249            }
12250        },
12251        "com.amazonaws.iam#clientIDListType": {
12252            "type": "list",
12253            "member": {
12254                "target": "com.amazonaws.iam#clientIDType"
12255            }
12256        },
12257        "com.amazonaws.iam#clientIDType": {
12258            "type": "string",
12259            "traits": {
12260                "smithy.api#length": {
12261                    "min": 1,
12262                    "max": 255
12263                }
12264            }
12265        },
12266        "com.amazonaws.iam#credentialReportExpiredExceptionMessage": {
12267            "type": "string"
12268        },
12269        "com.amazonaws.iam#credentialReportNotPresentExceptionMessage": {
12270            "type": "string"
12271        },
12272        "com.amazonaws.iam#credentialReportNotReadyExceptionMessage": {
12273            "type": "string"
12274        },
12275        "com.amazonaws.iam#customSuffixType": {
12276            "type": "string",
12277            "traits": {
12278                "smithy.api#length": {
12279                    "min": 1,
12280                    "max": 64
12281                },
12282                "smithy.api#pattern": "[\\w+=,.@-]+"
12283            }
12284        },
12285        "com.amazonaws.iam#dateType": {
12286            "type": "timestamp"
12287        },
12288        "com.amazonaws.iam#deleteConflictMessage": {
12289            "type": "string"
12290        },
12291        "com.amazonaws.iam#duplicateCertificateMessage": {
12292            "type": "string"
12293        },
12294        "com.amazonaws.iam#duplicateSSHPublicKeyMessage": {
12295            "type": "string"
12296        },
12297        "com.amazonaws.iam#encodingType": {
12298            "type": "string",
12299            "traits": {
12300                "smithy.api#enum": [
12301                    {
12302                        "value": "SSH",
12303                        "name": "SSH"
12304                    },
12305                    {
12306                        "value": "PEM",
12307                        "name": "PEM"
12308                    }
12309                ]
12310            }
12311        },
12312        "com.amazonaws.iam#entityAlreadyExistsMessage": {
12313            "type": "string"
12314        },
12315        "com.amazonaws.iam#entityDetailsListType": {
12316            "type": "list",
12317            "member": {
12318                "target": "com.amazonaws.iam#EntityDetails"
12319            }
12320        },
12321        "com.amazonaws.iam#entityListType": {
12322            "type": "list",
12323            "member": {
12324                "target": "com.amazonaws.iam#EntityType"
12325            }
12326        },
12327        "com.amazonaws.iam#entityNameType": {
12328            "type": "string",
12329            "traits": {
12330                "smithy.api#length": {
12331                    "min": 1,
12332                    "max": 128
12333                },
12334                "smithy.api#pattern": "[\\w+=,.@-]+"
12335            }
12336        },
12337        "com.amazonaws.iam#entityTemporarilyUnmodifiableMessage": {
12338            "type": "string"
12339        },
12340        "com.amazonaws.iam#existingUserNameType": {
12341            "type": "string",
12342            "traits": {
12343                "smithy.api#length": {
12344                    "min": 1,
12345                    "max": 128
12346                },
12347                "smithy.api#pattern": "[\\w+=,.@-]+"
12348            }
12349        },
12350        "com.amazonaws.iam#globalEndpointTokenVersion": {
12351            "type": "string",
12352            "traits": {
12353                "smithy.api#enum": [
12354                    {
12355                        "value": "v1Token",
12356                        "name": "v1Token"
12357                    },
12358                    {
12359                        "value": "v2Token",
12360                        "name": "v2Token"
12361                    }
12362                ]
12363            }
12364        },
12365        "com.amazonaws.iam#groupDetailListType": {
12366            "type": "list",
12367            "member": {
12368                "target": "com.amazonaws.iam#GroupDetail"
12369            }
12370        },
12371        "com.amazonaws.iam#groupListType": {
12372            "type": "list",
12373            "member": {
12374                "target": "com.amazonaws.iam#Group"
12375            },
12376            "traits": {
12377                "smithy.api#documentation": "<p>Contains a list of IAM groups.</p>\n         <p>This data type is used as a response element in the <a>ListGroups</a>\n         operation.</p>"
12378            }
12379        },
12380        "com.amazonaws.iam#groupNameListType": {
12381            "type": "list",
12382            "member": {
12383                "target": "com.amazonaws.iam#groupNameType"
12384            }
12385        },
12386        "com.amazonaws.iam#groupNameType": {
12387            "type": "string",
12388            "traits": {
12389                "smithy.api#length": {
12390                    "min": 1,
12391                    "max": 128
12392                },
12393                "smithy.api#pattern": "[\\w+=,.@-]+"
12394            }
12395        },
12396        "com.amazonaws.iam#idType": {
12397            "type": "string",
12398            "traits": {
12399                "smithy.api#length": {
12400                    "min": 16,
12401                    "max": 128
12402                },
12403                "smithy.api#pattern": "[\\w]+"
12404            }
12405        },
12406        "com.amazonaws.iam#instanceProfileListType": {
12407            "type": "list",
12408            "member": {
12409                "target": "com.amazonaws.iam#InstanceProfile"
12410            },
12411            "traits": {
12412                "smithy.api#documentation": "<p>Contains a list of instance profiles.</p>"
12413            }
12414        },
12415        "com.amazonaws.iam#instanceProfileNameType": {
12416            "type": "string",
12417            "traits": {
12418                "smithy.api#length": {
12419                    "min": 1,
12420                    "max": 128
12421                },
12422                "smithy.api#pattern": "[\\w+=,.@-]+"
12423            }
12424        },
12425        "com.amazonaws.iam#integerType": {
12426            "type": "integer",
12427            "traits": {
12428                "smithy.api#box": {}
12429            }
12430        },
12431        "com.amazonaws.iam#invalidAuthenticationCodeMessage": {
12432            "type": "string"
12433        },
12434        "com.amazonaws.iam#invalidCertificateMessage": {
12435            "type": "string"
12436        },
12437        "com.amazonaws.iam#invalidInputMessage": {
12438            "type": "string"
12439        },
12440        "com.amazonaws.iam#invalidPublicKeyMessage": {
12441            "type": "string"
12442        },
12443        "com.amazonaws.iam#invalidUserTypeMessage": {
12444            "type": "string"
12445        },
12446        "com.amazonaws.iam#jobIDType": {
12447            "type": "string",
12448            "traits": {
12449                "smithy.api#length": {
12450                    "min": 36,
12451                    "max": 36
12452                }
12453            }
12454        },
12455        "com.amazonaws.iam#jobStatusType": {
12456            "type": "string",
12457            "traits": {
12458                "smithy.api#enum": [
12459                    {
12460                        "value": "IN_PROGRESS",
12461                        "name": "IN_PROGRESS"
12462                    },
12463                    {
12464                        "value": "COMPLETED",
12465                        "name": "COMPLETED"
12466                    },
12467                    {
12468                        "value": "FAILED",
12469                        "name": "FAILED"
12470                    }
12471                ]
12472            }
12473        },
12474        "com.amazonaws.iam#keyPairMismatchMessage": {
12475            "type": "string"
12476        },
12477        "com.amazonaws.iam#limitExceededMessage": {
12478            "type": "string"
12479        },
12480        "com.amazonaws.iam#listPolicyGrantingServiceAccessResponseListType": {
12481            "type": "list",
12482            "member": {
12483                "target": "com.amazonaws.iam#ListPoliciesGrantingServiceAccessEntry"
12484            }
12485        },
12486        "com.amazonaws.iam#malformedCertificateMessage": {
12487            "type": "string"
12488        },
12489        "com.amazonaws.iam#malformedPolicyDocumentMessage": {
12490            "type": "string"
12491        },
12492        "com.amazonaws.iam#markerType": {
12493            "type": "string",
12494            "traits": {
12495                "smithy.api#length": {
12496                    "min": 1,
12497                    "max": 320
12498                },
12499                "smithy.api#pattern": "[\\u0020-\\u00FF]+"
12500            }
12501        },
12502        "com.amazonaws.iam#maxItemsType": {
12503            "type": "integer",
12504            "traits": {
12505                "smithy.api#box": {},
12506                "smithy.api#range": {
12507                    "min": 1,
12508                    "max": 1000
12509                }
12510            }
12511        },
12512        "com.amazonaws.iam#maxPasswordAgeType": {
12513            "type": "integer",
12514            "traits": {
12515                "smithy.api#box": {},
12516                "smithy.api#range": {
12517                    "min": 1,
12518                    "max": 1095
12519                }
12520            }
12521        },
12522        "com.amazonaws.iam#mfaDeviceListType": {
12523            "type": "list",
12524            "member": {
12525                "target": "com.amazonaws.iam#MFADevice"
12526            },
12527            "traits": {
12528                "smithy.api#documentation": "<p>Contains a list of MFA devices.</p>\n         <p>This data type is used as a response element in the <a>ListMFADevices</a> and\n            <a>ListVirtualMFADevices</a> operations. </p>"
12529            }
12530        },
12531        "com.amazonaws.iam#minimumPasswordLengthType": {
12532            "type": "integer",
12533            "traits": {
12534                "smithy.api#box": {},
12535                "smithy.api#range": {
12536                    "min": 6,
12537                    "max": 128
12538                }
12539            }
12540        },
12541        "com.amazonaws.iam#noSuchEntityMessage": {
12542            "type": "string"
12543        },
12544        "com.amazonaws.iam#organizationsEntityPathType": {
12545            "type": "string",
12546            "traits": {
12547                "smithy.api#length": {
12548                    "min": 19,
12549                    "max": 427
12550                },
12551                "smithy.api#pattern": "^o-[0-9a-z]{10,32}\\/r-[0-9a-z]{4,32}[0-9a-z-\\/]*"
12552            }
12553        },
12554        "com.amazonaws.iam#organizationsPolicyIdType": {
12555            "type": "string",
12556            "traits": {
12557                "smithy.api#pattern": "^p-[0-9a-zA-Z_]{8,128}$"
12558            }
12559        },
12560        "com.amazonaws.iam#passwordPolicyViolationMessage": {
12561            "type": "string"
12562        },
12563        "com.amazonaws.iam#passwordReusePreventionType": {
12564            "type": "integer",
12565            "traits": {
12566                "smithy.api#box": {},
12567                "smithy.api#range": {
12568                    "min": 1,
12569                    "max": 24
12570                }
12571            }
12572        },
12573        "com.amazonaws.iam#passwordType": {
12574            "type": "string",
12575            "traits": {
12576                "smithy.api#length": {
12577                    "min": 1,
12578                    "max": 128
12579                },
12580                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
12581                "smithy.api#sensitive": {}
12582            }
12583        },
12584        "com.amazonaws.iam#pathPrefixType": {
12585            "type": "string",
12586            "traits": {
12587                "smithy.api#length": {
12588                    "min": 1,
12589                    "max": 512
12590                },
12591                "smithy.api#pattern": "\\u002F[\\u0021-\\u007F]*"
12592            }
12593        },
12594        "com.amazonaws.iam#pathType": {
12595            "type": "string",
12596            "traits": {
12597                "smithy.api#length": {
12598                    "min": 1,
12599                    "max": 512
12600                },
12601                "smithy.api#pattern": "(\\u002F)|(\\u002F[\\u0021-\\u007F]+\\u002F)"
12602            }
12603        },
12604        "com.amazonaws.iam#policyDescriptionType": {
12605            "type": "string",
12606            "traits": {
12607                "smithy.api#length": {
12608                    "min": 0,
12609                    "max": 1000
12610                }
12611            }
12612        },
12613        "com.amazonaws.iam#policyDetailListType": {
12614            "type": "list",
12615            "member": {
12616                "target": "com.amazonaws.iam#PolicyDetail"
12617            }
12618        },
12619        "com.amazonaws.iam#policyDocumentType": {
12620            "type": "string",
12621            "traits": {
12622                "smithy.api#length": {
12623                    "min": 1,
12624                    "max": 131072
12625                },
12626                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
12627            }
12628        },
12629        "com.amazonaws.iam#policyDocumentVersionListType": {
12630            "type": "list",
12631            "member": {
12632                "target": "com.amazonaws.iam#PolicyVersion"
12633            }
12634        },
12635        "com.amazonaws.iam#policyEvaluationErrorMessage": {
12636            "type": "string"
12637        },
12638        "com.amazonaws.iam#policyGrantingServiceAccessListType": {
12639            "type": "list",
12640            "member": {
12641                "target": "com.amazonaws.iam#PolicyGrantingServiceAccess"
12642            }
12643        },
12644        "com.amazonaws.iam#policyListType": {
12645            "type": "list",
12646            "member": {
12647                "target": "com.amazonaws.iam#Policy"
12648            }
12649        },
12650        "com.amazonaws.iam#policyNameListType": {
12651            "type": "list",
12652            "member": {
12653                "target": "com.amazonaws.iam#policyNameType"
12654            },
12655            "traits": {
12656                "smithy.api#documentation": "<p>Contains a list of policy names.</p>\n         <p>This data type is used as a response element in the <a>ListPolicies</a>\n         operation.</p>"
12657            }
12658        },
12659        "com.amazonaws.iam#policyNameType": {
12660            "type": "string",
12661            "traits": {
12662                "smithy.api#length": {
12663                    "min": 1,
12664                    "max": 128
12665                },
12666                "smithy.api#pattern": "[\\w+=,.@-]+"
12667            }
12668        },
12669        "com.amazonaws.iam#policyNotAttachableMessage": {
12670            "type": "string"
12671        },
12672        "com.amazonaws.iam#policyOwnerEntityType": {
12673            "type": "string",
12674            "traits": {
12675                "smithy.api#enum": [
12676                    {
12677                        "value": "USER",
12678                        "name": "USER"
12679                    },
12680                    {
12681                        "value": "ROLE",
12682                        "name": "ROLE"
12683                    },
12684                    {
12685                        "value": "GROUP",
12686                        "name": "GROUP"
12687                    }
12688                ]
12689            }
12690        },
12691        "com.amazonaws.iam#policyPathType": {
12692            "type": "string",
12693            "traits": {
12694                "smithy.api#length": {
12695                    "min": 1,
12696                    "max": 512
12697                },
12698                "smithy.api#pattern": "((/[A-Za-z0-9\\.,\\+@=_-]+)*)/"
12699            }
12700        },
12701        "com.amazonaws.iam#policyScopeType": {
12702            "type": "string",
12703            "traits": {
12704                "smithy.api#enum": [
12705                    {
12706                        "value": "All",
12707                        "name": "All"
12708                    },
12709                    {
12710                        "value": "AWS",
12711                        "name": "AWS"
12712                    },
12713                    {
12714                        "value": "Local",
12715                        "name": "Local"
12716                    }
12717                ]
12718            }
12719        },
12720        "com.amazonaws.iam#policyType": {
12721            "type": "string",
12722            "traits": {
12723                "smithy.api#enum": [
12724                    {
12725                        "value": "INLINE",
12726                        "name": "INLINE"
12727                    },
12728                    {
12729                        "value": "MANAGED",
12730                        "name": "MANAGED"
12731                    }
12732                ]
12733            }
12734        },
12735        "com.amazonaws.iam#policyVersionIdType": {
12736            "type": "string",
12737            "traits": {
12738                "smithy.api#pattern": "v[1-9][0-9]*(\\.[A-Za-z0-9-]*)?"
12739            }
12740        },
12741        "com.amazonaws.iam#privateKeyType": {
12742            "type": "string",
12743            "traits": {
12744                "smithy.api#length": {
12745                    "min": 1,
12746                    "max": 16384
12747                },
12748                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
12749                "smithy.api#sensitive": {}
12750            }
12751        },
12752        "com.amazonaws.iam#publicKeyFingerprintType": {
12753            "type": "string",
12754            "traits": {
12755                "smithy.api#length": {
12756                    "min": 48,
12757                    "max": 48
12758                },
12759                "smithy.api#pattern": "[:\\w]+"
12760            }
12761        },
12762        "com.amazonaws.iam#publicKeyIdType": {
12763            "type": "string",
12764            "traits": {
12765                "smithy.api#length": {
12766                    "min": 20,
12767                    "max": 128
12768                },
12769                "smithy.api#pattern": "[\\w]+"
12770            }
12771        },
12772        "com.amazonaws.iam#publicKeyMaterialType": {
12773            "type": "string",
12774            "traits": {
12775                "smithy.api#length": {
12776                    "min": 1,
12777                    "max": 16384
12778                },
12779                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
12780            }
12781        },
12782        "com.amazonaws.iam#reportGenerationLimitExceededMessage": {
12783            "type": "string"
12784        },
12785        "com.amazonaws.iam#responseMarkerType": {
12786            "type": "string"
12787        },
12788        "com.amazonaws.iam#roleDescriptionType": {
12789            "type": "string",
12790            "traits": {
12791                "smithy.api#length": {
12792                    "min": 0,
12793                    "max": 1000
12794                },
12795                "smithy.api#pattern": "[\\p{L}\\p{M}\\p{Z}\\p{S}\\p{N}\\p{P}]*"
12796            }
12797        },
12798        "com.amazonaws.iam#roleDetailListType": {
12799            "type": "list",
12800            "member": {
12801                "target": "com.amazonaws.iam#RoleDetail"
12802            }
12803        },
12804        "com.amazonaws.iam#roleListType": {
12805            "type": "list",
12806            "member": {
12807                "target": "com.amazonaws.iam#Role"
12808            },
12809            "traits": {
12810                "smithy.api#documentation": "<p>Contains a list of IAM roles.</p>\n         <p>This data type is used as a response element in the <a>ListRoles</a>\n         operation.</p>"
12811            }
12812        },
12813        "com.amazonaws.iam#roleMaxSessionDurationType": {
12814            "type": "integer",
12815            "traits": {
12816                "smithy.api#box": {},
12817                "smithy.api#range": {
12818                    "min": 3600,
12819                    "max": 43200
12820                }
12821            }
12822        },
12823        "com.amazonaws.iam#roleNameType": {
12824            "type": "string",
12825            "traits": {
12826                "smithy.api#length": {
12827                    "min": 1,
12828                    "max": 64
12829                },
12830                "smithy.api#pattern": "[\\w+=,.@-]+"
12831            }
12832        },
12833        "com.amazonaws.iam#serialNumberType": {
12834            "type": "string",
12835            "traits": {
12836                "smithy.api#length": {
12837                    "min": 9,
12838                    "max": 256
12839                },
12840                "smithy.api#pattern": "[\\w+=/:,.@-]+"
12841            }
12842        },
12843        "com.amazonaws.iam#serverCertificateMetadataListType": {
12844            "type": "list",
12845            "member": {
12846                "target": "com.amazonaws.iam#ServerCertificateMetadata"
12847            }
12848        },
12849        "com.amazonaws.iam#serverCertificateNameType": {
12850            "type": "string",
12851            "traits": {
12852                "smithy.api#length": {
12853                    "min": 1,
12854                    "max": 128
12855                },
12856                "smithy.api#pattern": "[\\w+=,.@-]+"
12857            }
12858        },
12859        "com.amazonaws.iam#serviceFailureExceptionMessage": {
12860            "type": "string"
12861        },
12862        "com.amazonaws.iam#serviceName": {
12863            "type": "string"
12864        },
12865        "com.amazonaws.iam#serviceNameType": {
12866            "type": "string"
12867        },
12868        "com.amazonaws.iam#serviceNamespaceListType": {
12869            "type": "list",
12870            "member": {
12871                "target": "com.amazonaws.iam#serviceNamespaceType"
12872            },
12873            "traits": {
12874                "smithy.api#length": {
12875                    "min": 1,
12876                    "max": 200
12877                }
12878            }
12879        },
12880        "com.amazonaws.iam#serviceNamespaceType": {
12881            "type": "string",
12882            "traits": {
12883                "smithy.api#length": {
12884                    "min": 1,
12885                    "max": 64
12886                },
12887                "smithy.api#pattern": "[\\w-]*"
12888            }
12889        },
12890        "com.amazonaws.iam#serviceNotSupportedMessage": {
12891            "type": "string"
12892        },
12893        "com.amazonaws.iam#servicePassword": {
12894            "type": "string",
12895            "traits": {
12896                "smithy.api#sensitive": {}
12897            }
12898        },
12899        "com.amazonaws.iam#serviceSpecificCredentialId": {
12900            "type": "string",
12901            "traits": {
12902                "smithy.api#length": {
12903                    "min": 20,
12904                    "max": 128
12905                },
12906                "smithy.api#pattern": "[\\w]+"
12907            }
12908        },
12909        "com.amazonaws.iam#serviceUserName": {
12910            "type": "string",
12911            "traits": {
12912                "smithy.api#length": {
12913                    "min": 17,
12914                    "max": 200
12915                },
12916                "smithy.api#pattern": "[\\w+=,.@-]+"
12917            }
12918        },
12919        "com.amazonaws.iam#sortKeyType": {
12920            "type": "string",
12921            "traits": {
12922                "smithy.api#enum": [
12923                    {
12924                        "value": "SERVICE_NAMESPACE_ASCENDING",
12925                        "name": "SERVICE_NAMESPACE_ASCENDING"
12926                    },
12927                    {
12928                        "value": "SERVICE_NAMESPACE_DESCENDING",
12929                        "name": "SERVICE_NAMESPACE_DESCENDING"
12930                    },
12931                    {
12932                        "value": "LAST_AUTHENTICATED_TIME_ASCENDING",
12933                        "name": "LAST_AUTHENTICATED_TIME_ASCENDING"
12934                    },
12935                    {
12936                        "value": "LAST_AUTHENTICATED_TIME_DESCENDING",
12937                        "name": "LAST_AUTHENTICATED_TIME_DESCENDING"
12938                    }
12939                ]
12940            }
12941        },
12942        "com.amazonaws.iam#statusType": {
12943            "type": "string",
12944            "traits": {
12945                "smithy.api#enum": [
12946                    {
12947                        "value": "Active",
12948                        "name": "Active"
12949                    },
12950                    {
12951                        "value": "Inactive",
12952                        "name": "Inactive"
12953                    }
12954                ]
12955            }
12956        },
12957        "com.amazonaws.iam#stringType": {
12958            "type": "string"
12959        },
12960        "com.amazonaws.iam#summaryKeyType": {
12961            "type": "string",
12962            "traits": {
12963                "smithy.api#enum": [
12964                    {
12965                        "value": "Users",
12966                        "name": "Users"
12967                    },
12968                    {
12969                        "value": "UsersQuota",
12970                        "name": "UsersQuota"
12971                    },
12972                    {
12973                        "value": "Groups",
12974                        "name": "Groups"
12975                    },
12976                    {
12977                        "value": "GroupsQuota",
12978                        "name": "GroupsQuota"
12979                    },
12980                    {
12981                        "value": "ServerCertificates",
12982                        "name": "ServerCertificates"
12983                    },
12984                    {
12985                        "value": "ServerCertificatesQuota",
12986                        "name": "ServerCertificatesQuota"
12987                    },
12988                    {
12989                        "value": "UserPolicySizeQuota",
12990                        "name": "UserPolicySizeQuota"
12991                    },
12992                    {
12993                        "value": "GroupPolicySizeQuota",
12994                        "name": "GroupPolicySizeQuota"
12995                    },
12996                    {
12997                        "value": "GroupsPerUserQuota",
12998                        "name": "GroupsPerUserQuota"
12999                    },
13000                    {
13001                        "value": "SigningCertificatesPerUserQuota",
13002                        "name": "SigningCertificatesPerUserQuota"
13003                    },
13004                    {
13005                        "value": "AccessKeysPerUserQuota",
13006                        "name": "AccessKeysPerUserQuota"
13007                    },
13008                    {
13009                        "value": "MFADevices",
13010                        "name": "MFADevices"
13011                    },
13012                    {
13013                        "value": "MFADevicesInUse",
13014                        "name": "MFADevicesInUse"
13015                    },
13016                    {
13017                        "value": "AccountMFAEnabled",
13018                        "name": "AccountMFAEnabled"
13019                    },
13020                    {
13021                        "value": "AccountAccessKeysPresent",
13022                        "name": "AccountAccessKeysPresent"
13023                    },
13024                    {
13025                        "value": "AccountSigningCertificatesPresent",
13026                        "name": "AccountSigningCertificatesPresent"
13027                    },
13028                    {
13029                        "value": "AttachedPoliciesPerGroupQuota",
13030                        "name": "AttachedPoliciesPerGroupQuota"
13031                    },
13032                    {
13033                        "value": "AttachedPoliciesPerRoleQuota",
13034                        "name": "AttachedPoliciesPerRoleQuota"
13035                    },
13036                    {
13037                        "value": "AttachedPoliciesPerUserQuota",
13038                        "name": "AttachedPoliciesPerUserQuota"
13039                    },
13040                    {
13041                        "value": "Policies",
13042                        "name": "Policies"
13043                    },
13044                    {
13045                        "value": "PoliciesQuota",
13046                        "name": "PoliciesQuota"
13047                    },
13048                    {
13049                        "value": "PolicySizeQuota",
13050                        "name": "PolicySizeQuota"
13051                    },
13052                    {
13053                        "value": "PolicyVersionsInUse",
13054                        "name": "PolicyVersionsInUse"
13055                    },
13056                    {
13057                        "value": "PolicyVersionsInUseQuota",
13058                        "name": "PolicyVersionsInUseQuota"
13059                    },
13060                    {
13061                        "value": "VersionsPerPolicyQuota",
13062                        "name": "VersionsPerPolicyQuota"
13063                    },
13064                    {
13065                        "value": "GlobalEndpointTokenVersion",
13066                        "name": "GlobalEndpointTokenVersion"
13067                    }
13068                ]
13069            }
13070        },
13071        "com.amazonaws.iam#summaryMapType": {
13072            "type": "map",
13073            "key": {
13074                "target": "com.amazonaws.iam#summaryKeyType"
13075            },
13076            "value": {
13077                "target": "com.amazonaws.iam#summaryValueType"
13078            }
13079        },
13080        "com.amazonaws.iam#summaryValueType": {
13081            "type": "integer",
13082            "traits": {
13083                "smithy.api#box": {}
13084            }
13085        },
13086        "com.amazonaws.iam#tagKeyListType": {
13087            "type": "list",
13088            "member": {
13089                "target": "com.amazonaws.iam#tagKeyType"
13090            },
13091            "traits": {
13092                "smithy.api#length": {
13093                    "min": 0,
13094                    "max": 50
13095                }
13096            }
13097        },
13098        "com.amazonaws.iam#tagKeyType": {
13099            "type": "string",
13100            "traits": {
13101                "smithy.api#length": {
13102                    "min": 1,
13103                    "max": 128
13104                },
13105                "smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]+"
13106            }
13107        },
13108        "com.amazonaws.iam#tagListType": {
13109            "type": "list",
13110            "member": {
13111                "target": "com.amazonaws.iam#Tag"
13112            },
13113            "traits": {
13114                "smithy.api#length": {
13115                    "min": 0,
13116                    "max": 50
13117                }
13118            }
13119        },
13120        "com.amazonaws.iam#tagValueType": {
13121            "type": "string",
13122            "traits": {
13123                "smithy.api#length": {
13124                    "min": 0,
13125                    "max": 256
13126                },
13127                "smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*"
13128            }
13129        },
13130        "com.amazonaws.iam#thumbprintListType": {
13131            "type": "list",
13132            "member": {
13133                "target": "com.amazonaws.iam#thumbprintType"
13134            },
13135            "traits": {
13136                "smithy.api#documentation": "<p>Contains a list of thumbprints of identity provider server certificates.</p>"
13137            }
13138        },
13139        "com.amazonaws.iam#thumbprintType": {
13140            "type": "string",
13141            "traits": {
13142                "smithy.api#documentation": "<p>Contains a thumbprint for an identity provider's server certificate.</p>\n         <p>The identity provider's server certificate thumbprint is the hex-encoded SHA-1 hash\n         value of the self-signed X.509 certificate. This thumbprint is used by the domain where the\n         OpenID Connect provider makes its keys available. The thumbprint is always a 40-character\n         string.</p>",
13143                "smithy.api#length": {
13144                    "min": 40,
13145                    "max": 40
13146                }
13147            }
13148        },
13149        "com.amazonaws.iam#unmodifiableEntityMessage": {
13150            "type": "string"
13151        },
13152        "com.amazonaws.iam#unrecognizedPublicKeyEncodingMessage": {
13153            "type": "string"
13154        },
13155        "com.amazonaws.iam#userDetailListType": {
13156            "type": "list",
13157            "member": {
13158                "target": "com.amazonaws.iam#UserDetail"
13159            }
13160        },
13161        "com.amazonaws.iam#userListType": {
13162            "type": "list",
13163            "member": {
13164                "target": "com.amazonaws.iam#User"
13165            },
13166            "traits": {
13167                "smithy.api#documentation": "<p>Contains a list of users.</p>\n         <p>This data type is used as a response element in the <a>GetGroup</a> and <a>ListUsers</a> operations. </p>"
13168            }
13169        },
13170        "com.amazonaws.iam#userNameType": {
13171            "type": "string",
13172            "traits": {
13173                "smithy.api#length": {
13174                    "min": 1,
13175                    "max": 64
13176                },
13177                "smithy.api#pattern": "[\\w+=,.@-]+"
13178            }
13179        },
13180        "com.amazonaws.iam#virtualMFADeviceListType": {
13181            "type": "list",
13182            "member": {
13183                "target": "com.amazonaws.iam#VirtualMFADevice"
13184            }
13185        },
13186        "com.amazonaws.iam#virtualMFADeviceName": {
13187            "type": "string",
13188            "traits": {
13189                "smithy.api#length": {
13190                    "min": 1
13191                },
13192                "smithy.api#pattern": "[\\w+=,.@-]+"
13193            }
13194        }
13195    }
13196}
13197