{ "version": "2.0", "metadata": { "apiVersion": "2019-11-01", "endpointPrefix": "access-analyzer", "jsonVersion": "1.1", "protocol": "rest-json", "serviceFullName": "Access Analyzer", "serviceId": "AccessAnalyzer", "signatureVersion": "v4", "signingName": "access-analyzer", "uid": "accessanalyzer-2019-11-01" }, "operations": { "ApplyArchiveRule": { "name": "ApplyArchiveRule", "http": { "method": "PUT", "requestUri": "/archive-rule", "responseCode": 200 }, "input": { "shape": "ApplyArchiveRuleRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retroactively applies the archive rule to existing findings that meet the archive rule criteria.

", "idempotent": true }, "CancelPolicyGeneration": { "name": "CancelPolicyGeneration", "http": { "method": "PUT", "requestUri": "/policy/generation/{jobId}", "responseCode": 200 }, "input": { "shape": "CancelPolicyGenerationRequest" }, "output": { "shape": "CancelPolicyGenerationResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Cancels the requested policy generation.

", "idempotent": true }, "CheckAccessNotGranted": { "name": "CheckAccessNotGranted", "http": { "method": "POST", "requestUri": "/policy/check-access-not-granted", "responseCode": 200 }, "input": { "shape": "CheckAccessNotGrantedRequest" }, "output": { "shape": "CheckAccessNotGrantedResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "InvalidParameterException" }, { "shape": "UnprocessableEntityException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Checks whether the specified access isn't allowed by a policy.

" }, "CheckNoNewAccess": { "name": "CheckNoNewAccess", "http": { "method": "POST", "requestUri": "/policy/check-no-new-access", "responseCode": 200 }, "input": { "shape": "CheckNoNewAccessRequest" }, "output": { "shape": "CheckNoNewAccessResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "InvalidParameterException" }, { "shape": "UnprocessableEntityException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Checks whether new access is allowed for an updated policy when compared to the existing policy.

You can find examples for reference policies and learn how to set up and run a custom policy check for new access in the IAM Access Analyzer custom policy checks samples repository on GitHub. The reference policies in this repository are meant to be passed to the existingPolicyDocument request parameter.

" }, "CreateAccessPreview": { "name": "CreateAccessPreview", "http": { "method": "PUT", "requestUri": "/access-preview", "responseCode": 200 }, "input": { "shape": "CreateAccessPreviewRequest" }, "output": { "shape": "CreateAccessPreviewResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ConflictException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ServiceQuotaExceededException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Creates an access preview that allows you to preview IAM Access Analyzer findings for your resource before deploying resource permissions.

", "idempotent": true }, "CreateAnalyzer": { "name": "CreateAnalyzer", "http": { "method": "PUT", "requestUri": "/analyzer", "responseCode": 200 }, "input": { "shape": "CreateAnalyzerRequest" }, "output": { "shape": "CreateAnalyzerResponse" }, "errors": [ { "shape": "ConflictException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ServiceQuotaExceededException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Creates an analyzer for your account.

", "idempotent": true }, "CreateArchiveRule": { "name": "CreateArchiveRule", "http": { "method": "PUT", "requestUri": "/analyzer/{analyzerName}/archive-rule", "responseCode": 200 }, "input": { "shape": "CreateArchiveRuleRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ConflictException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ServiceQuotaExceededException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Creates an archive rule for the specified analyzer. Archive rules automatically archive new findings that meet the criteria you define when you create the rule.

To learn about filter keys that you can use to create an archive rule, see IAM Access Analyzer filter keys in the IAM User Guide.

", "idempotent": true }, "DeleteAnalyzer": { "name": "DeleteAnalyzer", "http": { "method": "DELETE", "requestUri": "/analyzer/{analyzerName}", "responseCode": 200 }, "input": { "shape": "DeleteAnalyzerRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Deletes the specified analyzer. When you delete an analyzer, IAM Access Analyzer is disabled for the account or organization in the current or specific Region. All findings that were generated by the analyzer are deleted. You cannot undo this action.

", "idempotent": true }, "DeleteArchiveRule": { "name": "DeleteArchiveRule", "http": { "method": "DELETE", "requestUri": "/analyzer/{analyzerName}/archive-rule/{ruleName}", "responseCode": 200 }, "input": { "shape": "DeleteArchiveRuleRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Deletes the specified archive rule.

", "idempotent": true }, "GetAccessPreview": { "name": "GetAccessPreview", "http": { "method": "GET", "requestUri": "/access-preview/{accessPreviewId}", "responseCode": 200 }, "input": { "shape": "GetAccessPreviewRequest" }, "output": { "shape": "GetAccessPreviewResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves information about an access preview for the specified analyzer.

" }, "GetAnalyzedResource": { "name": "GetAnalyzedResource", "http": { "method": "GET", "requestUri": "/analyzed-resource", "responseCode": 200 }, "input": { "shape": "GetAnalyzedResourceRequest" }, "output": { "shape": "GetAnalyzedResourceResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves information about a resource that was analyzed.

" }, "GetAnalyzer": { "name": "GetAnalyzer", "http": { "method": "GET", "requestUri": "/analyzer/{analyzerName}", "responseCode": 200 }, "input": { "shape": "GetAnalyzerRequest" }, "output": { "shape": "GetAnalyzerResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves information about the specified analyzer.

" }, "GetArchiveRule": { "name": "GetArchiveRule", "http": { "method": "GET", "requestUri": "/analyzer/{analyzerName}/archive-rule/{ruleName}", "responseCode": 200 }, "input": { "shape": "GetArchiveRuleRequest" }, "output": { "shape": "GetArchiveRuleResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves information about an archive rule.

To learn about filter keys that you can use to create an archive rule, see IAM Access Analyzer filter keys in the IAM User Guide.

" }, "GetFinding": { "name": "GetFinding", "http": { "method": "GET", "requestUri": "/finding/{id}", "responseCode": 200 }, "input": { "shape": "GetFindingRequest" }, "output": { "shape": "GetFindingResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves information about the specified finding. GetFinding and GetFindingV2 both use access-analyzer:GetFinding in the Action element of an IAM policy statement. You must have permission to perform the access-analyzer:GetFinding action.

" }, "GetFindingV2": { "name": "GetFindingV2", "http": { "method": "GET", "requestUri": "/findingv2/{id}", "responseCode": 200 }, "input": { "shape": "GetFindingV2Request" }, "output": { "shape": "GetFindingV2Response" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves information about the specified finding. GetFinding and GetFindingV2 both use access-analyzer:GetFinding in the Action element of an IAM policy statement. You must have permission to perform the access-analyzer:GetFinding action.

" }, "GetGeneratedPolicy": { "name": "GetGeneratedPolicy", "http": { "method": "GET", "requestUri": "/policy/generation/{jobId}", "responseCode": 200 }, "input": { "shape": "GetGeneratedPolicyRequest" }, "output": { "shape": "GetGeneratedPolicyResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves the policy that was generated using StartPolicyGeneration.

" }, "ListAccessPreviewFindings": { "name": "ListAccessPreviewFindings", "http": { "method": "POST", "requestUri": "/access-preview/{accessPreviewId}", "responseCode": 200 }, "input": { "shape": "ListAccessPreviewFindingsRequest" }, "output": { "shape": "ListAccessPreviewFindingsResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ConflictException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of access preview findings generated by the specified access preview.

" }, "ListAccessPreviews": { "name": "ListAccessPreviews", "http": { "method": "GET", "requestUri": "/access-preview", "responseCode": 200 }, "input": { "shape": "ListAccessPreviewsRequest" }, "output": { "shape": "ListAccessPreviewsResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of access previews for the specified analyzer.

" }, "ListAnalyzedResources": { "name": "ListAnalyzedResources", "http": { "method": "POST", "requestUri": "/analyzed-resource", "responseCode": 200 }, "input": { "shape": "ListAnalyzedResourcesRequest" }, "output": { "shape": "ListAnalyzedResourcesResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of resources of the specified type that have been analyzed by the specified external access analyzer. This action is not supported for unused access analyzers.

" }, "ListAnalyzers": { "name": "ListAnalyzers", "http": { "method": "GET", "requestUri": "/analyzer", "responseCode": 200 }, "input": { "shape": "ListAnalyzersRequest" }, "output": { "shape": "ListAnalyzersResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of analyzers.

" }, "ListArchiveRules": { "name": "ListArchiveRules", "http": { "method": "GET", "requestUri": "/analyzer/{analyzerName}/archive-rule", "responseCode": 200 }, "input": { "shape": "ListArchiveRulesRequest" }, "output": { "shape": "ListArchiveRulesResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of archive rules created for the specified analyzer.

" }, "ListFindings": { "name": "ListFindings", "http": { "method": "POST", "requestUri": "/finding", "responseCode": 200 }, "input": { "shape": "ListFindingsRequest" }, "output": { "shape": "ListFindingsResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of findings generated by the specified analyzer. ListFindings and ListFindingsV2 both use access-analyzer:ListFindings in the Action element of an IAM policy statement. You must have permission to perform the access-analyzer:ListFindings action.

To learn about filter keys that you can use to retrieve a list of findings, see IAM Access Analyzer filter keys in the IAM User Guide.

" }, "ListFindingsV2": { "name": "ListFindingsV2", "http": { "method": "POST", "requestUri": "/findingv2", "responseCode": 200 }, "input": { "shape": "ListFindingsV2Request" }, "output": { "shape": "ListFindingsV2Response" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of findings generated by the specified analyzer. ListFindings and ListFindingsV2 both use access-analyzer:ListFindings in the Action element of an IAM policy statement. You must have permission to perform the access-analyzer:ListFindings action.

To learn about filter keys that you can use to retrieve a list of findings, see IAM Access Analyzer filter keys in the IAM User Guide.

" }, "ListPolicyGenerations": { "name": "ListPolicyGenerations", "http": { "method": "GET", "requestUri": "/policy/generation", "responseCode": 200 }, "input": { "shape": "ListPolicyGenerationsRequest" }, "output": { "shape": "ListPolicyGenerationsResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Lists all of the policy generations requested in the last seven days.

" }, "ListTagsForResource": { "name": "ListTagsForResource", "http": { "method": "GET", "requestUri": "/tags/{resourceArn}", "responseCode": 200 }, "input": { "shape": "ListTagsForResourceRequest" }, "output": { "shape": "ListTagsForResourceResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Retrieves a list of tags applied to the specified resource.

" }, "StartPolicyGeneration": { "name": "StartPolicyGeneration", "http": { "method": "PUT", "requestUri": "/policy/generation", "responseCode": 200 }, "input": { "shape": "StartPolicyGenerationRequest" }, "output": { "shape": "StartPolicyGenerationResponse" }, "errors": [ { "shape": "ConflictException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ServiceQuotaExceededException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Starts the policy generation request.

", "idempotent": true }, "StartResourceScan": { "name": "StartResourceScan", "http": { "method": "POST", "requestUri": "/resource/scan", "responseCode": 200 }, "input": { "shape": "StartResourceScanRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Immediately starts a scan of the policies applied to the specified resource.

" }, "TagResource": { "name": "TagResource", "http": { "method": "POST", "requestUri": "/tags/{resourceArn}", "responseCode": 200 }, "input": { "shape": "TagResourceRequest" }, "output": { "shape": "TagResourceResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Adds a tag to the specified resource.

", "idempotent": true }, "UntagResource": { "name": "UntagResource", "http": { "method": "DELETE", "requestUri": "/tags/{resourceArn}", "responseCode": 200 }, "input": { "shape": "UntagResourceRequest" }, "output": { "shape": "UntagResourceResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Removes a tag from the specified resource.

", "idempotent": true }, "UpdateArchiveRule": { "name": "UpdateArchiveRule", "http": { "method": "PUT", "requestUri": "/analyzer/{analyzerName}/archive-rule/{ruleName}", "responseCode": 200 }, "input": { "shape": "UpdateArchiveRuleRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Updates the criteria and values for the specified archive rule.

", "idempotent": true }, "UpdateFindings": { "name": "UpdateFindings", "http": { "method": "PUT", "requestUri": "/finding", "responseCode": 200 }, "input": { "shape": "UpdateFindingsRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Updates the status for the specified findings.

", "idempotent": true }, "ValidatePolicy": { "name": "ValidatePolicy", "http": { "method": "POST", "requestUri": "/policy/validation", "responseCode": 200 }, "input": { "shape": "ValidatePolicyRequest" }, "output": { "shape": "ValidatePolicyResponse" }, "errors": [ { "shape": "ValidationException" }, { "shape": "InternalServerException" }, { "shape": "ThrottlingException" }, { "shape": "AccessDeniedException" } ], "documentation": "

Requests the validation of a policy and returns a list of findings. The findings help you identify issues and provide actionable recommendations to resolve the issue and enable you to author functional policies that meet security best practices.

" } }, "shapes": { "Access": { "type": "structure", "required": [ "actions" ], "members": { "actions": { "shape": "AccessActionsList", "documentation": "

A list of actions for the access permissions. Any strings that can be used as an action in an IAM policy can be used in the list of actions to check.

" } }, "documentation": "

Contains information about actions that define permissions to check against a policy.

" }, "AccessActionsList": { "type": "list", "member": { "shape": "Action" }, "max": 100, "min": 0 }, "AccessCheckPolicyDocument": { "type": "string", "sensitive": true }, "AccessCheckPolicyType": { "type": "string", "enum": [ "IDENTITY_POLICY", "RESOURCE_POLICY" ] }, "AccessPointArn": { "type": "string", "pattern": "arn:[^:]*:s3:[^:]*:[^:]*:accesspoint/.*" }, "AccessPointPolicy": { "type": "string" }, "AccessPreview": { "type": "structure", "required": [ "id", "analyzerArn", "configurations", "createdAt", "status" ], "members": { "id": { "shape": "AccessPreviewId", "documentation": "

The unique ID for the access preview.

" }, "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer used to generate the access preview.

" }, "configurations": { "shape": "ConfigurationsMap", "documentation": "

A map of resource ARNs for the proposed resource configuration.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the access preview was created.

" }, "status": { "shape": "AccessPreviewStatus", "documentation": "

The status of the access preview.

" }, "statusReason": { "shape": "AccessPreviewStatusReason", "documentation": "

Provides more details about the current status of the access preview.

For example, if the creation of the access preview fails, a Failed status is returned. This failure can be due to an internal issue with the analysis or due to an invalid resource configuration.

" } }, "documentation": "

Contains information about an access preview.

" }, "AccessPreviewFinding": { "type": "structure", "required": [ "id", "resourceType", "createdAt", "changeType", "status", "resourceOwnerAccount" ], "members": { "id": { "shape": "AccessPreviewFindingId", "documentation": "

The ID of the access preview finding. This ID uniquely identifies the element in the list of access preview findings and is not related to the finding ID in Access Analyzer.

" }, "existingFindingId": { "shape": "FindingId", "documentation": "

The existing ID of the finding in IAM Access Analyzer, provided only for existing findings.

" }, "existingFindingStatus": { "shape": "FindingStatus", "documentation": "

The existing status of the finding, provided only for existing findings.

" }, "principal": { "shape": "PrincipalMap", "documentation": "

The external principal that has access to a resource within the zone of trust.

" }, "action": { "shape": "ActionList", "documentation": "

The action in the analyzed policy statement that an external principal has permission to perform.

" }, "condition": { "shape": "ConditionKeyMap", "documentation": "

The condition in the analyzed policy statement that resulted in a finding.

" }, "resource": { "shape": "String", "documentation": "

The resource that an external principal has access to. This is the resource associated with the access preview.

" }, "isPublic": { "shape": "Boolean", "documentation": "

Indicates whether the policy that generated the finding allows public access to the resource.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of the resource that can be accessed in the finding.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the access preview finding was created.

" }, "changeType": { "shape": "FindingChangeType", "documentation": "

Provides context on how the access preview finding compares to existing access identified in IAM Access Analyzer.

For example, a Changed finding with preview status Resolved and existing status Active indicates the existing Active finding would become Resolved as a result of the proposed permissions change.

" }, "status": { "shape": "FindingStatus", "documentation": "

The preview status of the finding. This is what the status of the finding would be after permissions deployment. For example, a Changed finding with preview status Resolved and existing status Active indicates the existing Active finding would become Resolved as a result of the proposed permissions change.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

The Amazon Web Services account ID that owns the resource. For most Amazon Web Services resources, the owning account is the account in which the resource was created.

" }, "error": { "shape": "String", "documentation": "

An error.

" }, "sources": { "shape": "FindingSourceList", "documentation": "

The sources of the finding. This indicates how the access that generated the finding is granted. It is populated for Amazon S3 bucket findings.

" } }, "documentation": "

An access preview finding generated by the access preview.

" }, "AccessPreviewFindingId": { "type": "string" }, "AccessPreviewFindingsList": { "type": "list", "member": { "shape": "AccessPreviewFinding" } }, "AccessPreviewId": { "type": "string", "pattern": "[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12}" }, "AccessPreviewStatus": { "type": "string", "enum": [ "COMPLETED", "CREATING", "FAILED" ] }, "AccessPreviewStatusReason": { "type": "structure", "required": [ "code" ], "members": { "code": { "shape": "AccessPreviewStatusReasonCode", "documentation": "

The reason code for the current status of the access preview.

" } }, "documentation": "

Provides more details about the current status of the access preview. For example, if the creation of the access preview fails, a Failed status is returned. This failure can be due to an internal issue with the analysis or due to an invalid proposed resource configuration.

" }, "AccessPreviewStatusReasonCode": { "type": "string", "enum": [ "INTERNAL_ERROR", "INVALID_CONFIGURATION" ] }, "AccessPreviewSummary": { "type": "structure", "required": [ "id", "analyzerArn", "createdAt", "status" ], "members": { "id": { "shape": "AccessPreviewId", "documentation": "

The unique ID for the access preview.

" }, "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer used to generate the access preview.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the access preview was created.

" }, "status": { "shape": "AccessPreviewStatus", "documentation": "

The status of the access preview.

" }, "statusReason": { "shape": "AccessPreviewStatusReason" } }, "documentation": "

Contains a summary of information about an access preview.

" }, "AccessPreviewsList": { "type": "list", "member": { "shape": "AccessPreviewSummary" } }, "AclCanonicalId": { "type": "string" }, "AclGrantee": { "type": "structure", "members": { "id": { "shape": "AclCanonicalId", "documentation": "

The value specified is the canonical user ID of an Amazon Web Services account.

" }, "uri": { "shape": "AclUri", "documentation": "

Used for granting permissions to a predefined group.

" } }, "documentation": "

You specify each grantee as a type-value pair using one of these types. You can specify only one type of grantee. For more information, see PutBucketAcl.

", "union": true }, "AclPermission": { "type": "string", "enum": [ "READ", "WRITE", "READ_ACP", "WRITE_ACP", "FULL_CONTROL" ] }, "AclUri": { "type": "string" }, "Action": { "type": "string" }, "ActionList": { "type": "list", "member": { "shape": "String" } }, "AnalyzedResource": { "type": "structure", "required": [ "resourceArn", "resourceType", "createdAt", "analyzedAt", "updatedAt", "isPublic", "resourceOwnerAccount" ], "members": { "resourceArn": { "shape": "ResourceArn", "documentation": "

The ARN of the resource that was analyzed.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of the resource that was analyzed.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was created.

" }, "analyzedAt": { "shape": "Timestamp", "documentation": "

The time at which the resource was analyzed.

" }, "updatedAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was updated.

" }, "isPublic": { "shape": "Boolean", "documentation": "

Indicates whether the policy that generated the finding grants public access to the resource.

" }, "actions": { "shape": "ActionList", "documentation": "

The actions that an external principal is granted permission to use by the policy that generated the finding.

" }, "sharedVia": { "shape": "SharedViaList", "documentation": "

Indicates how the access that generated the finding is granted. This is populated for Amazon S3 bucket findings.

" }, "status": { "shape": "FindingStatus", "documentation": "

The current status of the finding generated from the analyzed resource.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

The Amazon Web Services account ID that owns the resource.

" }, "error": { "shape": "String", "documentation": "

An error message.

" } }, "documentation": "

Contains details about the analyzed resource.

" }, "AnalyzedResourceSummary": { "type": "structure", "required": [ "resourceArn", "resourceOwnerAccount", "resourceType" ], "members": { "resourceArn": { "shape": "ResourceArn", "documentation": "

The ARN of the analyzed resource.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

The Amazon Web Services account ID that owns the resource.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of resource that was analyzed.

" } }, "documentation": "

Contains the ARN of the analyzed resource.

" }, "AnalyzedResourcesList": { "type": "list", "member": { "shape": "AnalyzedResourceSummary" } }, "AnalyzerArn": { "type": "string", "pattern": "[^:]*:[^:]*:[^:]*:[^:]*:[^:]*:analyzer/.{1,255}" }, "AnalyzerConfiguration": { "type": "structure", "members": { "unusedAccess": { "shape": "UnusedAccessConfiguration", "documentation": "

Specifies the configuration of an unused access analyzer for an Amazon Web Services organization or account. External access analyzers do not support any configuration.

" } }, "documentation": "

Contains information about the configuration of an unused access analyzer for an Amazon Web Services organization or account.

", "union": true }, "AnalyzerStatus": { "type": "string", "enum": [ "ACTIVE", "CREATING", "DISABLED", "FAILED" ] }, "AnalyzerSummary": { "type": "structure", "required": [ "arn", "name", "type", "createdAt", "status" ], "members": { "arn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer.

" }, "name": { "shape": "Name", "documentation": "

The name of the analyzer.

" }, "type": { "shape": "Type", "documentation": "

The type of analyzer, which corresponds to the zone of trust chosen for the analyzer.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

A timestamp for the time at which the analyzer was created.

" }, "lastResourceAnalyzed": { "shape": "String", "documentation": "

The resource that was most recently analyzed by the analyzer.

" }, "lastResourceAnalyzedAt": { "shape": "Timestamp", "documentation": "

The time at which the most recently analyzed resource was analyzed.

" }, "tags": { "shape": "TagsMap", "documentation": "

The tags added to the analyzer.

" }, "status": { "shape": "AnalyzerStatus", "documentation": "

The status of the analyzer. An Active analyzer successfully monitors supported resources and generates new findings. The analyzer is Disabled when a user action, such as removing trusted access for Identity and Access Management Access Analyzer from Organizations, causes the analyzer to stop generating new findings. The status is Creating when the analyzer creation is in progress and Failed when the analyzer creation has failed.

" }, "statusReason": { "shape": "StatusReason", "documentation": "

The statusReason provides more details about the current status of the analyzer. For example, if the creation for the analyzer fails, a Failed status is returned. For an analyzer with organization as the type, this failure can be due to an issue with creating the service-linked roles required in the member accounts of the Amazon Web Services organization.

" }, "configuration": { "shape": "AnalyzerConfiguration", "documentation": "

Specifies whether the analyzer is an external access or unused access analyzer.

" } }, "documentation": "

Contains information about the analyzer.

" }, "AnalyzersList": { "type": "list", "member": { "shape": "AnalyzerSummary" } }, "ApplyArchiveRuleRequest": { "type": "structure", "required": [ "analyzerArn", "ruleName" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The Amazon resource name (ARN) of the analyzer.

" }, "ruleName": { "shape": "Name", "documentation": "

The name of the rule to apply.

" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true } }, "documentation": "

Retroactively applies an archive rule.

" }, "ArchiveRuleSummary": { "type": "structure", "required": [ "ruleName", "filter", "createdAt", "updatedAt" ], "members": { "ruleName": { "shape": "Name", "documentation": "

The name of the archive rule.

" }, "filter": { "shape": "FilterCriteriaMap", "documentation": "

A filter used to define the archive rule.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the archive rule was created.

" }, "updatedAt": { "shape": "Timestamp", "documentation": "

The time at which the archive rule was last updated.

" } }, "documentation": "

Contains information about an archive rule.

" }, "ArchiveRulesList": { "type": "list", "member": { "shape": "ArchiveRuleSummary" } }, "Boolean": { "type": "boolean", "box": true }, "CancelPolicyGenerationRequest": { "type": "structure", "required": [ "jobId" ], "members": { "jobId": { "shape": "JobId", "documentation": "

The JobId that is returned by the StartPolicyGeneration operation. The JobId can be used with GetGeneratedPolicy to retrieve the generated policies or used with CancelPolicyGeneration to cancel the policy generation request.

", "location": "uri", "locationName": "jobId" } } }, "CancelPolicyGenerationResponse": { "type": "structure", "members": {} }, "CheckAccessNotGrantedRequest": { "type": "structure", "required": [ "policyDocument", "access", "policyType" ], "members": { "policyDocument": { "shape": "AccessCheckPolicyDocument", "documentation": "

The JSON policy document to use as the content for the policy.

" }, "access": { "shape": "CheckAccessNotGrantedRequestAccessList", "documentation": "

An access object containing the permissions that shouldn't be granted by the specified policy.

" }, "policyType": { "shape": "AccessCheckPolicyType", "documentation": "

The type of policy. Identity policies grant permissions to IAM principals. Identity policies include managed and inline policies for IAM roles, users, and groups.

Resource policies grant permissions on Amazon Web Services resources. Resource policies include trust policies for IAM roles and bucket policies for Amazon S3 buckets. You can provide a generic input such as identity policy or resource policy or a specific input such as managed policy or Amazon S3 bucket policy.

" } } }, "CheckAccessNotGrantedRequestAccessList": { "type": "list", "member": { "shape": "Access" }, "max": 1, "min": 0 }, "CheckAccessNotGrantedResponse": { "type": "structure", "members": { "result": { "shape": "CheckAccessNotGrantedResult", "documentation": "

The result of the check for whether the access is allowed. If the result is PASS, the specified policy doesn't allow any of the specified permissions in the access object. If the result is FAIL, the specified policy might allow some or all of the permissions in the access object.

" }, "message": { "shape": "String", "documentation": "

The message indicating whether the specified access is allowed.

" }, "reasons": { "shape": "ReasonSummaryList", "documentation": "

A description of the reasoning of the result.

" } } }, "CheckAccessNotGrantedResult": { "type": "string", "enum": [ "PASS", "FAIL" ] }, "CheckNoNewAccessRequest": { "type": "structure", "required": [ "newPolicyDocument", "existingPolicyDocument", "policyType" ], "members": { "newPolicyDocument": { "shape": "AccessCheckPolicyDocument", "documentation": "

The JSON policy document to use as the content for the updated policy.

" }, "existingPolicyDocument": { "shape": "AccessCheckPolicyDocument", "documentation": "

The JSON policy document to use as the content for the existing policy.

" }, "policyType": { "shape": "AccessCheckPolicyType", "documentation": "

The type of policy to compare. Identity policies grant permissions to IAM principals. Identity policies include managed and inline policies for IAM roles, users, and groups.

Resource policies grant permissions on Amazon Web Services resources. Resource policies include trust policies for IAM roles and bucket policies for Amazon S3 buckets. You can provide a generic input such as identity policy or resource policy or a specific input such as managed policy or Amazon S3 bucket policy.

" } } }, "CheckNoNewAccessResponse": { "type": "structure", "members": { "result": { "shape": "CheckNoNewAccessResult", "documentation": "

The result of the check for new access. If the result is PASS, no new access is allowed by the updated policy. If the result is FAIL, the updated policy might allow new access.

" }, "message": { "shape": "String", "documentation": "

The message indicating whether the updated policy allows new access.

" }, "reasons": { "shape": "ReasonSummaryList", "documentation": "

A description of the reasoning of the result.

" } } }, "CheckNoNewAccessResult": { "type": "string", "enum": [ "PASS", "FAIL" ] }, "CloudTrailArn": { "type": "string", "pattern": "arn:[^:]*:cloudtrail:[^:]*:[^:]*:trail/.{1,576}" }, "CloudTrailDetails": { "type": "structure", "required": [ "trails", "accessRole", "startTime" ], "members": { "trails": { "shape": "TrailList", "documentation": "

A Trail object that contains settings for a trail.

" }, "accessRole": { "shape": "RoleArn", "documentation": "

The ARN of the service role that IAM Access Analyzer uses to access your CloudTrail trail and service last accessed information.

" }, "startTime": { "shape": "Timestamp", "documentation": "

The start of the time range for which IAM Access Analyzer reviews your CloudTrail events. Events with a timestamp before this time are not considered to generate a policy.

" }, "endTime": { "shape": "Timestamp", "documentation": "

The end of the time range for which IAM Access Analyzer reviews your CloudTrail events. Events with a timestamp after this time are not considered to generate a policy. If this is not included in the request, the default value is the current time.

" } }, "documentation": "

Contains information about CloudTrail access.

" }, "CloudTrailProperties": { "type": "structure", "required": [ "trailProperties", "startTime", "endTime" ], "members": { "trailProperties": { "shape": "TrailPropertiesList", "documentation": "

A TrailProperties object that contains settings for trail properties.

" }, "startTime": { "shape": "Timestamp", "documentation": "

The start of the time range for which IAM Access Analyzer reviews your CloudTrail events. Events with a timestamp before this time are not considered to generate a policy.

" }, "endTime": { "shape": "Timestamp", "documentation": "

The end of the time range for which IAM Access Analyzer reviews your CloudTrail events. Events with a timestamp after this time are not considered to generate a policy. If this is not included in the request, the default value is the current time.

" } }, "documentation": "

Contains information about CloudTrail access.

" }, "ConditionKeyMap": { "type": "map", "key": { "shape": "String" }, "value": { "shape": "String" } }, "Configuration": { "type": "structure", "members": { "ebsSnapshot": { "shape": "EbsSnapshotConfiguration", "documentation": "

The access control configuration is for an Amazon EBS volume snapshot.

" }, "ecrRepository": { "shape": "EcrRepositoryConfiguration", "documentation": "

The access control configuration is for an Amazon ECR repository.

" }, "iamRole": { "shape": "IamRoleConfiguration", "documentation": "

The access control configuration is for an IAM role.

" }, "efsFileSystem": { "shape": "EfsFileSystemConfiguration", "documentation": "

The access control configuration is for an Amazon EFS file system.

" }, "kmsKey": { "shape": "KmsKeyConfiguration", "documentation": "

The access control configuration is for a KMS key.

" }, "rdsDbClusterSnapshot": { "shape": "RdsDbClusterSnapshotConfiguration", "documentation": "

The access control configuration is for an Amazon RDS DB cluster snapshot.

" }, "rdsDbSnapshot": { "shape": "RdsDbSnapshotConfiguration", "documentation": "

The access control configuration is for an Amazon RDS DB snapshot.

" }, "secretsManagerSecret": { "shape": "SecretsManagerSecretConfiguration", "documentation": "

The access control configuration is for a Secrets Manager secret.

" }, "s3Bucket": { "shape": "S3BucketConfiguration", "documentation": "

The access control configuration is for an Amazon S3 bucket.

" }, "snsTopic": { "shape": "SnsTopicConfiguration", "documentation": "

The access control configuration is for an Amazon SNS topic

" }, "sqsQueue": { "shape": "SqsQueueConfiguration", "documentation": "

The access control configuration is for an Amazon SQS queue.

" }, "s3ExpressDirectoryBucket": { "shape": "S3ExpressDirectoryBucketConfiguration", "documentation": "

The access control configuration is for an Amazon S3 directory bucket.

" }, "dynamodbStream": { "shape": "DynamodbStreamConfiguration", "documentation": "

The access control configuration is for a DynamoDB stream.

" }, "dynamodbTable": { "shape": "DynamodbTableConfiguration", "documentation": "

The access control configuration is for a DynamoDB table or index.

" } }, "documentation": "

Access control configuration structures for your resource. You specify the configuration as a type-value pair. You can specify only one type of access control configuration.

", "union": true }, "ConfigurationsMap": { "type": "map", "key": { "shape": "ConfigurationsMapKey" }, "value": { "shape": "Configuration" } }, "ConfigurationsMapKey": { "type": "string" }, "CreateAccessPreviewRequest": { "type": "structure", "required": [ "analyzerArn", "configurations" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the account analyzer used to generate the access preview. You can only create an access preview for analyzers with an Account type and Active status.

" }, "configurations": { "shape": "ConfigurationsMap", "documentation": "

Access control configuration for your resource that is used to generate the access preview. The access preview includes findings for external access allowed to the resource with the proposed access control configuration. The configuration must contain exactly one element.

" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true } } }, "CreateAccessPreviewResponse": { "type": "structure", "required": [ "id" ], "members": { "id": { "shape": "AccessPreviewId", "documentation": "

The unique ID for the access preview.

" } } }, "CreateAnalyzerRequest": { "type": "structure", "required": [ "analyzerName", "type" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the analyzer to create.

" }, "type": { "shape": "Type", "documentation": "

The type of analyzer to create. Only ACCOUNT, ORGANIZATION, ACCOUNT_UNUSED_ACCESS, and ORGANIZATION_UNUSED_ACCESS analyzers are supported. You can create only one analyzer per account per Region. You can create up to 5 analyzers per organization per Region.

" }, "archiveRules": { "shape": "InlineArchiveRulesList", "documentation": "

Specifies the archive rules to add for the analyzer. Archive rules automatically archive findings that meet the criteria you define for the rule.

" }, "tags": { "shape": "TagsMap", "documentation": "

An array of key-value pairs to apply to the analyzer.

" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true }, "configuration": { "shape": "AnalyzerConfiguration", "documentation": "

Specifies the configuration of the analyzer. If the analyzer is an unused access analyzer, the specified scope of unused access is used for the configuration. If the analyzer is an external access analyzer, this field is not used.

" } }, "documentation": "

Creates an analyzer.

" }, "CreateAnalyzerResponse": { "type": "structure", "members": { "arn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer that was created by the request.

" } }, "documentation": "

The response to the request to create an analyzer.

" }, "CreateArchiveRuleRequest": { "type": "structure", "required": [ "analyzerName", "ruleName", "filter" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the created analyzer.

", "location": "uri", "locationName": "analyzerName" }, "ruleName": { "shape": "Name", "documentation": "

The name of the rule to create.

" }, "filter": { "shape": "FilterCriteriaMap", "documentation": "

The criteria for the rule.

" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true } }, "documentation": "

Creates an archive rule.

" }, "Criterion": { "type": "structure", "members": { "eq": { "shape": "ValueList", "documentation": "

An \"equals\" operator to match for the filter used to create the rule.

" }, "neq": { "shape": "ValueList", "documentation": "

A \"not equals\" operator to match for the filter used to create the rule.

" }, "contains": { "shape": "ValueList", "documentation": "

A \"contains\" operator to match for the filter used to create the rule.

" }, "exists": { "shape": "Boolean", "documentation": "

An \"exists\" operator to match for the filter used to create the rule.

" } }, "documentation": "

The criteria to use in the filter that defines the archive rule. For more information on available filter keys, see IAM Access Analyzer filter keys.

" }, "DeleteAnalyzerRequest": { "type": "structure", "required": [ "analyzerName" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the analyzer to delete.

", "location": "uri", "locationName": "analyzerName" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true, "location": "querystring", "locationName": "clientToken" } }, "documentation": "

Deletes an analyzer.

" }, "DeleteArchiveRuleRequest": { "type": "structure", "required": [ "analyzerName", "ruleName" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the analyzer that associated with the archive rule to delete.

", "location": "uri", "locationName": "analyzerName" }, "ruleName": { "shape": "Name", "documentation": "

The name of the rule to delete.

", "location": "uri", "locationName": "ruleName" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true, "location": "querystring", "locationName": "clientToken" } }, "documentation": "

Deletes an archive rule.

" }, "DynamodbStreamConfiguration": { "type": "structure", "members": { "streamPolicy": { "shape": "DynamodbStreamPolicy", "documentation": "

The proposed resource policy defining who can access or manage the DynamoDB stream.

" } }, "documentation": "

The proposed access control configuration for a DynamoDB stream. You can propose a configuration for a new DynamoDB stream or an existing DynamoDB stream that you own by specifying the policy for the DynamoDB stream. For more information, see PutResourcePolicy.

" }, "DynamodbStreamPolicy": { "type": "string" }, "DynamodbTableConfiguration": { "type": "structure", "members": { "tablePolicy": { "shape": "DynamodbTablePolicy", "documentation": "

The proposed resource policy defining who can access or manage the DynamoDB table.

" } }, "documentation": "

The proposed access control configuration for a DynamoDB table or index. You can propose a configuration for a new DynamoDB table or index or an existing DynamoDB table or index that you own by specifying the policy for the DynamoDB table or index. For more information, see PutResourcePolicy.

" }, "DynamodbTablePolicy": { "type": "string" }, "EbsGroup": { "type": "string" }, "EbsGroupList": { "type": "list", "member": { "shape": "EbsGroup" } }, "EbsSnapshotConfiguration": { "type": "structure", "members": { "userIds": { "shape": "EbsUserIdList", "documentation": "

The IDs of the Amazon Web Services accounts that have access to the Amazon EBS volume snapshot.

" }, "groups": { "shape": "EbsGroupList", "documentation": "

The groups that have access to the Amazon EBS volume snapshot. If the value all is specified, then the Amazon EBS volume snapshot is public.

" }, "kmsKeyId": { "shape": "EbsSnapshotDataEncryptionKeyId", "documentation": "

The KMS key identifier for an encrypted Amazon EBS volume snapshot. The KMS key identifier is the key ARN, key ID, alias ARN, or alias name for the KMS key.

" } }, "documentation": "

The proposed access control configuration for an Amazon EBS volume snapshot. You can propose a configuration for a new Amazon EBS volume snapshot or an Amazon EBS volume snapshot that you own by specifying the user IDs, groups, and optional KMS encryption key. For more information, see ModifySnapshotAttribute.

" }, "EbsSnapshotDataEncryptionKeyId": { "type": "string" }, "EbsUserId": { "type": "string" }, "EbsUserIdList": { "type": "list", "member": { "shape": "EbsUserId" } }, "EcrRepositoryConfiguration": { "type": "structure", "members": { "repositoryPolicy": { "shape": "EcrRepositoryPolicy", "documentation": "

The JSON repository policy text to apply to the Amazon ECR repository. For more information, see Private repository policy examples in the Amazon ECR User Guide.

" } }, "documentation": "

The proposed access control configuration for an Amazon ECR repository. You can propose a configuration for a new Amazon ECR repository or an existing Amazon ECR repository that you own by specifying the Amazon ECR policy. For more information, see Repository.

" }, "EcrRepositoryPolicy": { "type": "string" }, "EfsFileSystemConfiguration": { "type": "structure", "members": { "fileSystemPolicy": { "shape": "EfsFileSystemPolicy", "documentation": "

The JSON policy definition to apply to the Amazon EFS file system. For more information on the elements that make up a file system policy, see Amazon EFS Resource-based policies.

" } }, "documentation": "

The proposed access control configuration for an Amazon EFS file system. You can propose a configuration for a new Amazon EFS file system or an existing Amazon EFS file system that you own by specifying the Amazon EFS policy. For more information, see Using file systems in Amazon EFS.

" }, "EfsFileSystemPolicy": { "type": "string" }, "ExternalAccessDetails": { "type": "structure", "required": [ "condition" ], "members": { "action": { "shape": "ActionList", "documentation": "

The action in the analyzed policy statement that an external principal has permission to use.

" }, "condition": { "shape": "ConditionKeyMap", "documentation": "

The condition in the analyzed policy statement that resulted in an external access finding.

" }, "isPublic": { "shape": "Boolean", "documentation": "

Specifies whether the external access finding is public.

" }, "principal": { "shape": "PrincipalMap", "documentation": "

The external principal that has access to a resource within the zone of trust.

" }, "sources": { "shape": "FindingSourceList", "documentation": "

The sources of the external access finding. This indicates how the access that generated the finding is granted. It is populated for Amazon S3 bucket findings.

" } }, "documentation": "

Contains information about an external access finding.

" }, "FilterCriteriaMap": { "type": "map", "key": { "shape": "String" }, "value": { "shape": "Criterion" } }, "Finding": { "type": "structure", "required": [ "id", "resourceType", "condition", "createdAt", "analyzedAt", "updatedAt", "status", "resourceOwnerAccount" ], "members": { "id": { "shape": "FindingId", "documentation": "

The ID of the finding.

" }, "principal": { "shape": "PrincipalMap", "documentation": "

The external principal that has access to a resource within the zone of trust.

" }, "action": { "shape": "ActionList", "documentation": "

The action in the analyzed policy statement that an external principal has permission to use.

" }, "resource": { "shape": "String", "documentation": "

The resource that an external principal has access to.

" }, "isPublic": { "shape": "Boolean", "documentation": "

Indicates whether the policy that generated the finding allows public access to the resource.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of the resource identified in the finding.

" }, "condition": { "shape": "ConditionKeyMap", "documentation": "

The condition in the analyzed policy statement that resulted in a finding.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was generated.

" }, "analyzedAt": { "shape": "Timestamp", "documentation": "

The time at which the resource was analyzed.

" }, "updatedAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was updated.

" }, "status": { "shape": "FindingStatus", "documentation": "

The current status of the finding.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

The Amazon Web Services account ID that owns the resource.

" }, "error": { "shape": "String", "documentation": "

An error.

" }, "sources": { "shape": "FindingSourceList", "documentation": "

The sources of the finding. This indicates how the access that generated the finding is granted. It is populated for Amazon S3 bucket findings.

" } }, "documentation": "

Contains information about a finding.

" }, "FindingChangeType": { "type": "string", "enum": [ "CHANGED", "NEW", "UNCHANGED" ] }, "FindingDetails": { "type": "structure", "members": { "externalAccessDetails": { "shape": "ExternalAccessDetails", "documentation": "

The details for an external access analyzer finding.

" }, "unusedPermissionDetails": { "shape": "UnusedPermissionDetails", "documentation": "

The details for an unused access analyzer finding with an unused permission finding type.

" }, "unusedIamUserAccessKeyDetails": { "shape": "UnusedIamUserAccessKeyDetails", "documentation": "

The details for an unused access analyzer finding with an unused IAM user access key finding type.

" }, "unusedIamRoleDetails": { "shape": "UnusedIamRoleDetails", "documentation": "

The details for an unused access analyzer finding with an unused IAM role finding type.

" }, "unusedIamUserPasswordDetails": { "shape": "UnusedIamUserPasswordDetails", "documentation": "

The details for an unused access analyzer finding with an unused IAM user password finding type.

" } }, "documentation": "

Contains information about an external access or unused access finding. Only one parameter can be used in a FindingDetails object.

", "union": true }, "FindingDetailsList": { "type": "list", "member": { "shape": "FindingDetails" } }, "FindingId": { "type": "string" }, "FindingIdList": { "type": "list", "member": { "shape": "FindingId" } }, "FindingSource": { "type": "structure", "required": [ "type" ], "members": { "type": { "shape": "FindingSourceType", "documentation": "

Indicates the type of access that generated the finding.

" }, "detail": { "shape": "FindingSourceDetail", "documentation": "

Includes details about how the access that generated the finding is granted. This is populated for Amazon S3 bucket findings.

" } }, "documentation": "

The source of the finding. This indicates how the access that generated the finding is granted. It is populated for Amazon S3 bucket findings.

" }, "FindingSourceDetail": { "type": "structure", "members": { "accessPointArn": { "shape": "String", "documentation": "

The ARN of the access point that generated the finding. The ARN format depends on whether the ARN represents an access point or a multi-region access point.

" }, "accessPointAccount": { "shape": "String", "documentation": "

The account of the cross-account access point that generated the finding.

" } }, "documentation": "

Includes details about how the access that generated the finding is granted. This is populated for Amazon S3 bucket findings.

" }, "FindingSourceList": { "type": "list", "member": { "shape": "FindingSource" } }, "FindingSourceType": { "type": "string", "enum": [ "POLICY", "BUCKET_ACL", "S3_ACCESS_POINT", "S3_ACCESS_POINT_ACCOUNT" ] }, "FindingStatus": { "type": "string", "enum": [ "ACTIVE", "ARCHIVED", "RESOLVED" ] }, "FindingStatusUpdate": { "type": "string", "enum": [ "ACTIVE", "ARCHIVED" ] }, "FindingSummary": { "type": "structure", "required": [ "id", "resourceType", "condition", "createdAt", "analyzedAt", "updatedAt", "status", "resourceOwnerAccount" ], "members": { "id": { "shape": "FindingId", "documentation": "

The ID of the finding.

" }, "principal": { "shape": "PrincipalMap", "documentation": "

The external principal that has access to a resource within the zone of trust.

" }, "action": { "shape": "ActionList", "documentation": "

The action in the analyzed policy statement that an external principal has permission to use.

" }, "resource": { "shape": "String", "documentation": "

The resource that the external principal has access to.

" }, "isPublic": { "shape": "Boolean", "documentation": "

Indicates whether the finding reports a resource that has a policy that allows public access.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of the resource that the external principal has access to.

" }, "condition": { "shape": "ConditionKeyMap", "documentation": "

The condition in the analyzed policy statement that resulted in a finding.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was created.

" }, "analyzedAt": { "shape": "Timestamp", "documentation": "

The time at which the resource-based policy that generated the finding was analyzed.

" }, "updatedAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was most recently updated.

" }, "status": { "shape": "FindingStatus", "documentation": "

The status of the finding.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

The Amazon Web Services account ID that owns the resource.

" }, "error": { "shape": "String", "documentation": "

The error that resulted in an Error finding.

" }, "sources": { "shape": "FindingSourceList", "documentation": "

The sources of the finding. This indicates how the access that generated the finding is granted. It is populated for Amazon S3 bucket findings.

" } }, "documentation": "

Contains information about a finding.

" }, "FindingSummaryV2": { "type": "structure", "required": [ "analyzedAt", "createdAt", "id", "resourceType", "resourceOwnerAccount", "status", "updatedAt" ], "members": { "analyzedAt": { "shape": "Timestamp", "documentation": "

The time at which the resource-based policy or IAM entity that generated the finding was analyzed.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was created.

" }, "error": { "shape": "String", "documentation": "

The error that resulted in an Error finding.

" }, "id": { "shape": "FindingId", "documentation": "

The ID of the finding.

" }, "resource": { "shape": "String", "documentation": "

The resource that the external principal has access to.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of the resource that the external principal has access to.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

The Amazon Web Services account ID that owns the resource.

" }, "status": { "shape": "FindingStatus", "documentation": "

The status of the finding.

" }, "updatedAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was most recently updated.

" }, "findingType": { "shape": "FindingType", "documentation": "

The type of the external access or unused access finding.

" } }, "documentation": "

Contains information about a finding.

" }, "FindingType": { "type": "string", "enum": [ "ExternalAccess", "UnusedIAMRole", "UnusedIAMUserAccessKey", "UnusedIAMUserPassword", "UnusedPermission" ] }, "FindingsList": { "type": "list", "member": { "shape": "FindingSummary" } }, "FindingsListV2": { "type": "list", "member": { "shape": "FindingSummaryV2" } }, "GeneratedPolicy": { "type": "structure", "required": [ "policy" ], "members": { "policy": { "shape": "String", "documentation": "

The text to use as the content for the new policy. The policy is created using the CreatePolicy action.

" } }, "documentation": "

Contains the text for the generated policy.

" }, "GeneratedPolicyList": { "type": "list", "member": { "shape": "GeneratedPolicy" } }, "GeneratedPolicyProperties": { "type": "structure", "required": [ "principalArn" ], "members": { "isComplete": { "shape": "Boolean", "documentation": "

This value is set to true if the generated policy contains all possible actions for a service that IAM Access Analyzer identified from the CloudTrail trail that you specified, and false otherwise.

" }, "principalArn": { "shape": "PrincipalArn", "documentation": "

The ARN of the IAM entity (user or role) for which you are generating a policy.

" }, "cloudTrailProperties": { "shape": "CloudTrailProperties", "documentation": "

Lists details about the Trail used to generated policy.

" } }, "documentation": "

Contains the generated policy details.

" }, "GeneratedPolicyResult": { "type": "structure", "required": [ "properties" ], "members": { "properties": { "shape": "GeneratedPolicyProperties", "documentation": "

A GeneratedPolicyProperties object that contains properties of the generated policy.

" }, "generatedPolicies": { "shape": "GeneratedPolicyList", "documentation": "

The text to use as the content for the new policy. The policy is created using the CreatePolicy action.

" } }, "documentation": "

Contains the text for the generated policy and its details.

" }, "GetAccessPreviewRequest": { "type": "structure", "required": [ "accessPreviewId", "analyzerArn" ], "members": { "accessPreviewId": { "shape": "AccessPreviewId", "documentation": "

The unique ID for the access preview.

", "location": "uri", "locationName": "accessPreviewId" }, "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer used to generate the access preview.

", "location": "querystring", "locationName": "analyzerArn" } } }, "GetAccessPreviewResponse": { "type": "structure", "required": [ "accessPreview" ], "members": { "accessPreview": { "shape": "AccessPreview", "documentation": "

An object that contains information about the access preview.

" } } }, "GetAnalyzedResourceRequest": { "type": "structure", "required": [ "analyzerArn", "resourceArn" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer to retrieve information from.

", "location": "querystring", "locationName": "analyzerArn" }, "resourceArn": { "shape": "ResourceArn", "documentation": "

The ARN of the resource to retrieve information about.

", "location": "querystring", "locationName": "resourceArn" } }, "documentation": "

Retrieves an analyzed resource.

" }, "GetAnalyzedResourceResponse": { "type": "structure", "members": { "resource": { "shape": "AnalyzedResource", "documentation": "

An AnalyzedResource object that contains information that IAM Access Analyzer found when it analyzed the resource.

" } }, "documentation": "

The response to the request.

" }, "GetAnalyzerRequest": { "type": "structure", "required": [ "analyzerName" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the analyzer retrieved.

", "location": "uri", "locationName": "analyzerName" } }, "documentation": "

Retrieves an analyzer.

" }, "GetAnalyzerResponse": { "type": "structure", "required": [ "analyzer" ], "members": { "analyzer": { "shape": "AnalyzerSummary", "documentation": "

An AnalyzerSummary object that contains information about the analyzer.

" } }, "documentation": "

The response to the request.

" }, "GetArchiveRuleRequest": { "type": "structure", "required": [ "analyzerName", "ruleName" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the analyzer to retrieve rules from.

", "location": "uri", "locationName": "analyzerName" }, "ruleName": { "shape": "Name", "documentation": "

The name of the rule to retrieve.

", "location": "uri", "locationName": "ruleName" } }, "documentation": "

Retrieves an archive rule.

" }, "GetArchiveRuleResponse": { "type": "structure", "required": [ "archiveRule" ], "members": { "archiveRule": { "shape": "ArchiveRuleSummary" } }, "documentation": "

The response to the request.

" }, "GetFindingRequest": { "type": "structure", "required": [ "analyzerArn", "id" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer that generated the finding.

", "location": "querystring", "locationName": "analyzerArn" }, "id": { "shape": "FindingId", "documentation": "

The ID of the finding to retrieve.

", "location": "uri", "locationName": "id" } }, "documentation": "

Retrieves a finding.

" }, "GetFindingResponse": { "type": "structure", "members": { "finding": { "shape": "Finding", "documentation": "

A finding object that contains finding details.

" } }, "documentation": "

The response to the request.

" }, "GetFindingV2Request": { "type": "structure", "required": [ "analyzerArn", "id" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer that generated the finding.

", "location": "querystring", "locationName": "analyzerArn" }, "id": { "shape": "FindingId", "documentation": "

The ID of the finding to retrieve.

", "location": "uri", "locationName": "id" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

", "location": "querystring", "locationName": "maxResults" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

", "location": "querystring", "locationName": "nextToken" } } }, "GetFindingV2Response": { "type": "structure", "required": [ "analyzedAt", "createdAt", "id", "resourceType", "resourceOwnerAccount", "status", "updatedAt", "findingDetails" ], "members": { "analyzedAt": { "shape": "Timestamp", "documentation": "

The time at which the resource-based policy or IAM entity that generated the finding was analyzed.

" }, "createdAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was created.

" }, "error": { "shape": "String", "documentation": "

An error.

" }, "id": { "shape": "FindingId", "documentation": "

The ID of the finding to retrieve.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" }, "resource": { "shape": "String", "documentation": "

The resource that generated the finding.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of the resource identified in the finding.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

Tye Amazon Web Services account ID that owns the resource.

" }, "status": { "shape": "FindingStatus", "documentation": "

The status of the finding.

" }, "updatedAt": { "shape": "Timestamp", "documentation": "

The time at which the finding was updated.

" }, "findingDetails": { "shape": "FindingDetailsList", "documentation": "

A localized message that explains the finding and provides guidance on how to address it.

" }, "findingType": { "shape": "FindingType", "documentation": "

The type of the finding. For external access analyzers, the type is ExternalAccess. For unused access analyzers, the type can be UnusedIAMRole, UnusedIAMUserAccessKey, UnusedIAMUserPassword, or UnusedPermission.

" } } }, "GetGeneratedPolicyRequest": { "type": "structure", "required": [ "jobId" ], "members": { "jobId": { "shape": "JobId", "documentation": "

The JobId that is returned by the StartPolicyGeneration operation. The JobId can be used with GetGeneratedPolicy to retrieve the generated policies or used with CancelPolicyGeneration to cancel the policy generation request.

", "location": "uri", "locationName": "jobId" }, "includeResourcePlaceholders": { "shape": "Boolean", "documentation": "

The level of detail that you want to generate. You can specify whether to generate policies with placeholders for resource ARNs for actions that support resource level granularity in policies.

For example, in the resource section of a policy, you can receive a placeholder such as \"Resource\":\"arn:aws:s3:::${BucketName}\" instead of \"*\".

", "location": "querystring", "locationName": "includeResourcePlaceholders" }, "includeServiceLevelTemplate": { "shape": "Boolean", "documentation": "

The level of detail that you want to generate. You can specify whether to generate service-level policies.

IAM Access Analyzer uses iam:servicelastaccessed to identify services that have been used recently to create this service-level template.

", "location": "querystring", "locationName": "includeServiceLevelTemplate" } } }, "GetGeneratedPolicyResponse": { "type": "structure", "required": [ "jobDetails", "generatedPolicyResult" ], "members": { "jobDetails": { "shape": "JobDetails", "documentation": "

A GeneratedPolicyDetails object that contains details about the generated policy.

" }, "generatedPolicyResult": { "shape": "GeneratedPolicyResult", "documentation": "

A GeneratedPolicyResult object that contains the generated policies and associated details.

" } } }, "GranteePrincipal": { "type": "string" }, "IamRoleConfiguration": { "type": "structure", "members": { "trustPolicy": { "shape": "IamTrustPolicy", "documentation": "

The proposed trust policy for the IAM role.

" } }, "documentation": "

The proposed access control configuration for an IAM role. You can propose a configuration for a new IAM role or an existing IAM role that you own by specifying the trust policy. If the configuration is for a new IAM role, you must specify the trust policy. If the configuration is for an existing IAM role that you own and you do not propose the trust policy, the access preview uses the existing trust policy for the role. The proposed trust policy cannot be an empty string. For more information about role trust policy limits, see IAM and STS quotas.

" }, "IamTrustPolicy": { "type": "string" }, "InlineArchiveRule": { "type": "structure", "required": [ "ruleName", "filter" ], "members": { "ruleName": { "shape": "Name", "documentation": "

The name of the rule.

" }, "filter": { "shape": "FilterCriteriaMap", "documentation": "

The condition and values for a criterion.

" } }, "documentation": "

An criterion statement in an archive rule. Each archive rule may have multiple criteria.

" }, "InlineArchiveRulesList": { "type": "list", "member": { "shape": "InlineArchiveRule" } }, "Integer": { "type": "integer", "box": true }, "InternetConfiguration": { "type": "structure", "members": {}, "documentation": "

This configuration sets the network origin for the Amazon S3 access point or multi-region access point to Internet.

" }, "IssueCode": { "type": "string" }, "IssuingAccount": { "type": "string" }, "JobDetails": { "type": "structure", "required": [ "jobId", "status", "startedOn" ], "members": { "jobId": { "shape": "JobId", "documentation": "

The JobId that is returned by the StartPolicyGeneration operation. The JobId can be used with GetGeneratedPolicy to retrieve the generated policies or used with CancelPolicyGeneration to cancel the policy generation request.

" }, "status": { "shape": "JobStatus", "documentation": "

The status of the job request.

" }, "startedOn": { "shape": "Timestamp", "documentation": "

A timestamp of when the job was started.

" }, "completedOn": { "shape": "Timestamp", "documentation": "

A timestamp of when the job was completed.

" }, "jobError": { "shape": "JobError", "documentation": "

The job error for the policy generation request.

" } }, "documentation": "

Contains details about the policy generation request.

" }, "JobError": { "type": "structure", "required": [ "code", "message" ], "members": { "code": { "shape": "JobErrorCode", "documentation": "

The job error code.

" }, "message": { "shape": "String", "documentation": "

Specific information about the error. For example, which service quota was exceeded or which resource was not found.

" } }, "documentation": "

Contains the details about the policy generation error.

" }, "JobErrorCode": { "type": "string", "enum": [ "AUTHORIZATION_ERROR", "RESOURCE_NOT_FOUND_ERROR", "SERVICE_QUOTA_EXCEEDED_ERROR", "SERVICE_ERROR" ] }, "JobId": { "type": "string" }, "JobStatus": { "type": "string", "enum": [ "IN_PROGRESS", "SUCCEEDED", "FAILED", "CANCELED" ] }, "KmsConstraintsKey": { "type": "string" }, "KmsConstraintsMap": { "type": "map", "key": { "shape": "KmsConstraintsKey" }, "value": { "shape": "KmsConstraintsValue" } }, "KmsConstraintsValue": { "type": "string" }, "KmsGrantConfiguration": { "type": "structure", "required": [ "operations", "granteePrincipal", "issuingAccount" ], "members": { "operations": { "shape": "KmsGrantOperationsList", "documentation": "

A list of operations that the grant permits.

" }, "granteePrincipal": { "shape": "GranteePrincipal", "documentation": "

The principal that is given permission to perform the operations that the grant permits.

" }, "retiringPrincipal": { "shape": "RetiringPrincipal", "documentation": "

The principal that is given permission to retire the grant by using RetireGrant operation.

" }, "constraints": { "shape": "KmsGrantConstraints", "documentation": "

Use this structure to propose allowing cryptographic operations in the grant only when the operation request includes the specified encryption context.

" }, "issuingAccount": { "shape": "IssuingAccount", "documentation": "

The Amazon Web Services account under which the grant was issued. The account is used to propose KMS grants issued by accounts other than the owner of the key.

" } }, "documentation": "

A proposed grant configuration for a KMS key. For more information, see CreateGrant.

" }, "KmsGrantConfigurationsList": { "type": "list", "member": { "shape": "KmsGrantConfiguration" } }, "KmsGrantConstraints": { "type": "structure", "members": { "encryptionContextEquals": { "shape": "KmsConstraintsMap", "documentation": "

A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

" }, "encryptionContextSubset": { "shape": "KmsConstraintsMap", "documentation": "

A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

" } }, "documentation": "

Use this structure to propose allowing cryptographic operations in the grant only when the operation request includes the specified encryption context. You can specify only one type of encryption context. An empty map is treated as not specified. For more information, see GrantConstraints.

" }, "KmsGrantOperation": { "type": "string", "enum": [ "CreateGrant", "Decrypt", "DescribeKey", "Encrypt", "GenerateDataKey", "GenerateDataKeyPair", "GenerateDataKeyPairWithoutPlaintext", "GenerateDataKeyWithoutPlaintext", "GetPublicKey", "ReEncryptFrom", "ReEncryptTo", "RetireGrant", "Sign", "Verify" ] }, "KmsGrantOperationsList": { "type": "list", "member": { "shape": "KmsGrantOperation" } }, "KmsKeyConfiguration": { "type": "structure", "members": { "keyPolicies": { "shape": "KmsKeyPoliciesMap", "documentation": "

Resource policy configuration for the KMS key. The only valid value for the name of the key policy is default. For more information, see Default key policy.

" }, "grants": { "shape": "KmsGrantConfigurationsList", "documentation": "

A list of proposed grant configurations for the KMS key. If the proposed grant configuration is for an existing key, the access preview uses the proposed list of grant configurations in place of the existing grants. Otherwise, the access preview uses the existing grants for the key.

" } }, "documentation": "

Proposed access control configuration for a KMS key. You can propose a configuration for a new KMS key or an existing KMS key that you own by specifying the key policy and KMS grant configuration. If the configuration is for an existing key and you do not specify the key policy, the access preview uses the existing policy for the key. If the access preview is for a new resource and you do not specify the key policy, then the access preview uses the default key policy. The proposed key policy cannot be an empty string. For more information, see Default key policy. For more information about key policy limits, see Resource quotas.

" }, "KmsKeyPoliciesMap": { "type": "map", "key": { "shape": "PolicyName" }, "value": { "shape": "KmsKeyPolicy" } }, "KmsKeyPolicy": { "type": "string" }, "LearnMoreLink": { "type": "string" }, "ListAccessPreviewFindingsRequest": { "type": "structure", "required": [ "accessPreviewId", "analyzerArn" ], "members": { "accessPreviewId": { "shape": "AccessPreviewId", "documentation": "

The unique ID for the access preview.

", "location": "uri", "locationName": "accessPreviewId" }, "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer used to generate the access.

" }, "filter": { "shape": "FilterCriteriaMap", "documentation": "

Criteria to filter the returned findings.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

" } } }, "ListAccessPreviewFindingsResponse": { "type": "structure", "required": [ "findings" ], "members": { "findings": { "shape": "AccessPreviewFindingsList", "documentation": "

A list of access preview findings that match the specified filter criteria.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } } }, "ListAccessPreviewsRequest": { "type": "structure", "required": [ "analyzerArn" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer used to generate the access preview.

", "location": "querystring", "locationName": "analyzerArn" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

", "location": "querystring", "locationName": "nextToken" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

", "location": "querystring", "locationName": "maxResults" } } }, "ListAccessPreviewsResponse": { "type": "structure", "required": [ "accessPreviews" ], "members": { "accessPreviews": { "shape": "AccessPreviewsList", "documentation": "

A list of access previews retrieved for the analyzer.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } } }, "ListAnalyzedResourcesRequest": { "type": "structure", "required": [ "analyzerArn" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer to retrieve a list of analyzed resources from.

" }, "resourceType": { "shape": "ResourceType", "documentation": "

The type of resource.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

" } }, "documentation": "

Retrieves a list of resources that have been analyzed.

" }, "ListAnalyzedResourcesResponse": { "type": "structure", "required": [ "analyzedResources" ], "members": { "analyzedResources": { "shape": "AnalyzedResourcesList", "documentation": "

A list of resources that were analyzed.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } }, "documentation": "

The response to the request.

" }, "ListAnalyzersRequest": { "type": "structure", "members": { "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

", "location": "querystring", "locationName": "nextToken" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

", "location": "querystring", "locationName": "maxResults" }, "type": { "shape": "Type", "documentation": "

The type of analyzer.

", "location": "querystring", "locationName": "type" } }, "documentation": "

Retrieves a list of analyzers.

" }, "ListAnalyzersResponse": { "type": "structure", "required": [ "analyzers" ], "members": { "analyzers": { "shape": "AnalyzersList", "documentation": "

The analyzers retrieved.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } }, "documentation": "

The response to the request.

" }, "ListArchiveRulesRequest": { "type": "structure", "required": [ "analyzerName" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the analyzer to retrieve rules from.

", "location": "uri", "locationName": "analyzerName" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

", "location": "querystring", "locationName": "nextToken" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the request.

", "location": "querystring", "locationName": "maxResults" } }, "documentation": "

Retrieves a list of archive rules created for the specified analyzer.

" }, "ListArchiveRulesResponse": { "type": "structure", "required": [ "archiveRules" ], "members": { "archiveRules": { "shape": "ArchiveRulesList", "documentation": "

A list of archive rules created for the specified analyzer.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } }, "documentation": "

The response to the request.

" }, "ListFindingsRequest": { "type": "structure", "required": [ "analyzerArn" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer to retrieve findings from.

" }, "filter": { "shape": "FilterCriteriaMap", "documentation": "

A filter to match for the findings to return.

" }, "sort": { "shape": "SortCriteria", "documentation": "

The sort order for the findings returned.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

" } }, "documentation": "

Retrieves a list of findings generated by the specified analyzer.

" }, "ListFindingsResponse": { "type": "structure", "required": [ "findings" ], "members": { "findings": { "shape": "FindingsList", "documentation": "

A list of findings retrieved from the analyzer that match the filter criteria specified, if any.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } }, "documentation": "

The response to the request.

" }, "ListFindingsV2Request": { "type": "structure", "required": [ "analyzerArn" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer to retrieve findings from.

" }, "filter": { "shape": "FilterCriteriaMap", "documentation": "

A filter to match for the findings to return.

" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" }, "sort": { "shape": "SortCriteria" } } }, "ListFindingsV2Response": { "type": "structure", "required": [ "findings" ], "members": { "findings": { "shape": "FindingsListV2", "documentation": "

A list of findings retrieved from the analyzer that match the filter criteria specified, if any.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } } }, "ListPolicyGenerationsRequest": { "type": "structure", "members": { "principalArn": { "shape": "PrincipalArn", "documentation": "

The ARN of the IAM entity (user or role) for which you are generating a policy. Use this with ListGeneratedPolicies to filter the results to only include results for a specific principal.

", "location": "querystring", "locationName": "principalArn" }, "maxResults": { "shape": "ListPolicyGenerationsRequestMaxResultsInteger", "documentation": "

The maximum number of results to return in the response.

", "location": "querystring", "locationName": "maxResults" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

", "location": "querystring", "locationName": "nextToken" } } }, "ListPolicyGenerationsRequestMaxResultsInteger": { "type": "integer", "box": true, "min": 1 }, "ListPolicyGenerationsResponse": { "type": "structure", "required": [ "policyGenerations" ], "members": { "policyGenerations": { "shape": "PolicyGenerationList", "documentation": "

A PolicyGeneration object that contains details about the generated policy.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } } }, "ListTagsForResourceRequest": { "type": "structure", "required": [ "resourceArn" ], "members": { "resourceArn": { "shape": "String", "documentation": "

The ARN of the resource to retrieve tags from.

", "location": "uri", "locationName": "resourceArn" } }, "documentation": "

Retrieves a list of tags applied to the specified resource.

" }, "ListTagsForResourceResponse": { "type": "structure", "members": { "tags": { "shape": "TagsMap", "documentation": "

The tags that are applied to the specified resource.

" } }, "documentation": "

The response to the request.

" }, "Locale": { "type": "string", "enum": [ "DE", "EN", "ES", "FR", "IT", "JA", "KO", "PT_BR", "ZH_CN", "ZH_TW" ] }, "Location": { "type": "structure", "required": [ "path", "span" ], "members": { "path": { "shape": "PathElementList", "documentation": "

A path in a policy, represented as a sequence of path elements.

" }, "span": { "shape": "Span", "documentation": "

A span in a policy.

" } }, "documentation": "

A location in a policy that is represented as a path through the JSON representation and a corresponding span.

" }, "LocationList": { "type": "list", "member": { "shape": "Location" } }, "Name": { "type": "string", "max": 255, "min": 1, "pattern": "[A-Za-z][A-Za-z0-9_.-]*" }, "NetworkOriginConfiguration": { "type": "structure", "members": { "vpcConfiguration": { "shape": "VpcConfiguration" }, "internetConfiguration": { "shape": "InternetConfiguration", "documentation": "

The configuration for the Amazon S3 access point or multi-region access point with an Internet origin.

" } }, "documentation": "

The proposed InternetConfiguration or VpcConfiguration to apply to the Amazon S3 access point. VpcConfiguration does not apply to multi-region access points. You can make the access point accessible from the internet, or you can specify that all requests made through that access point must originate from a specific virtual private cloud (VPC). You can specify only one type of network configuration. For more information, see Creating access points.

", "union": true }, "OrderBy": { "type": "string", "enum": [ "ASC", "DESC" ] }, "PathElement": { "type": "structure", "members": { "index": { "shape": "Integer", "documentation": "

Refers to an index in a JSON array.

" }, "key": { "shape": "String", "documentation": "

Refers to a key in a JSON object.

" }, "substring": { "shape": "Substring", "documentation": "

Refers to a substring of a literal string in a JSON object.

" }, "value": { "shape": "String", "documentation": "

Refers to the value associated with a given key in a JSON object.

" } }, "documentation": "

A single element in a path through the JSON representation of a policy.

", "union": true }, "PathElementList": { "type": "list", "member": { "shape": "PathElement" } }, "PolicyDocument": { "type": "string" }, "PolicyGeneration": { "type": "structure", "required": [ "jobId", "principalArn", "status", "startedOn" ], "members": { "jobId": { "shape": "JobId", "documentation": "

The JobId that is returned by the StartPolicyGeneration operation. The JobId can be used with GetGeneratedPolicy to retrieve the generated policies or used with CancelPolicyGeneration to cancel the policy generation request.

" }, "principalArn": { "shape": "PrincipalArn", "documentation": "

The ARN of the IAM entity (user or role) for which you are generating a policy.

" }, "status": { "shape": "JobStatus", "documentation": "

The status of the policy generation request.

" }, "startedOn": { "shape": "Timestamp", "documentation": "

A timestamp of when the policy generation started.

" }, "completedOn": { "shape": "Timestamp", "documentation": "

A timestamp of when the policy generation was completed.

" } }, "documentation": "

Contains details about the policy generation status and properties.

" }, "PolicyGenerationDetails": { "type": "structure", "required": [ "principalArn" ], "members": { "principalArn": { "shape": "PrincipalArn", "documentation": "

The ARN of the IAM entity (user or role) for which you are generating a policy.

" } }, "documentation": "

Contains the ARN details about the IAM entity for which the policy is generated.

" }, "PolicyGenerationList": { "type": "list", "member": { "shape": "PolicyGeneration" } }, "PolicyName": { "type": "string" }, "PolicyType": { "type": "string", "enum": [ "IDENTITY_POLICY", "RESOURCE_POLICY", "SERVICE_CONTROL_POLICY" ] }, "Position": { "type": "structure", "required": [ "line", "column", "offset" ], "members": { "line": { "shape": "Integer", "documentation": "

The line of the position, starting from 1.

" }, "column": { "shape": "Integer", "documentation": "

The column of the position, starting from 0.

" }, "offset": { "shape": "Integer", "documentation": "

The offset within the policy that corresponds to the position, starting from 0.

" } }, "documentation": "

A position in a policy.

" }, "PrincipalArn": { "type": "string", "pattern": "arn:[^:]*:iam::[^:]*:(role|user)/.{1,576}" }, "PrincipalMap": { "type": "map", "key": { "shape": "String" }, "value": { "shape": "String" } }, "RdsDbClusterSnapshotAccountId": { "type": "string" }, "RdsDbClusterSnapshotAccountIdsList": { "type": "list", "member": { "shape": "RdsDbClusterSnapshotAccountId" } }, "RdsDbClusterSnapshotAttributeName": { "type": "string" }, "RdsDbClusterSnapshotAttributeValue": { "type": "structure", "members": { "accountIds": { "shape": "RdsDbClusterSnapshotAccountIdsList", "documentation": "

The Amazon Web Services account IDs that have access to the manual Amazon RDS DB cluster snapshot. If the value all is specified, then the Amazon RDS DB cluster snapshot is public and can be copied or restored by all Amazon Web Services accounts.

" } }, "documentation": "

The values for a manual Amazon RDS DB cluster snapshot attribute.

", "union": true }, "RdsDbClusterSnapshotAttributesMap": { "type": "map", "key": { "shape": "RdsDbClusterSnapshotAttributeName" }, "value": { "shape": "RdsDbClusterSnapshotAttributeValue" } }, "RdsDbClusterSnapshotConfiguration": { "type": "structure", "members": { "attributes": { "shape": "RdsDbClusterSnapshotAttributesMap", "documentation": "

The names and values of manual DB cluster snapshot attributes. Manual DB cluster snapshot attributes are used to authorize other Amazon Web Services accounts to restore a manual DB cluster snapshot. The only valid value for AttributeName for the attribute map is restore

" }, "kmsKeyId": { "shape": "RdsDbClusterSnapshotKmsKeyId", "documentation": "

The KMS key identifier for an encrypted Amazon RDS DB cluster snapshot. The KMS key identifier is the key ARN, key ID, alias ARN, or alias name for the KMS key.

" } }, "documentation": "

The proposed access control configuration for an Amazon RDS DB cluster snapshot. You can propose a configuration for a new Amazon RDS DB cluster snapshot or an Amazon RDS DB cluster snapshot that you own by specifying the RdsDbClusterSnapshotAttributeValue and optional KMS encryption key. For more information, see ModifyDBClusterSnapshotAttribute.

" }, "RdsDbClusterSnapshotKmsKeyId": { "type": "string" }, "RdsDbSnapshotAccountId": { "type": "string" }, "RdsDbSnapshotAccountIdsList": { "type": "list", "member": { "shape": "RdsDbSnapshotAccountId" } }, "RdsDbSnapshotAttributeName": { "type": "string" }, "RdsDbSnapshotAttributeValue": { "type": "structure", "members": { "accountIds": { "shape": "RdsDbSnapshotAccountIdsList", "documentation": "

The Amazon Web Services account IDs that have access to the manual Amazon RDS DB snapshot. If the value all is specified, then the Amazon RDS DB snapshot is public and can be copied or restored by all Amazon Web Services accounts.

" } }, "documentation": "

The name and values of a manual Amazon RDS DB snapshot attribute. Manual DB snapshot attributes are used to authorize other Amazon Web Services accounts to restore a manual DB snapshot.

", "union": true }, "RdsDbSnapshotAttributesMap": { "type": "map", "key": { "shape": "RdsDbSnapshotAttributeName" }, "value": { "shape": "RdsDbSnapshotAttributeValue" } }, "RdsDbSnapshotConfiguration": { "type": "structure", "members": { "attributes": { "shape": "RdsDbSnapshotAttributesMap", "documentation": "

The names and values of manual DB snapshot attributes. Manual DB snapshot attributes are used to authorize other Amazon Web Services accounts to restore a manual DB snapshot. The only valid value for attributeName for the attribute map is restore.

" }, "kmsKeyId": { "shape": "RdsDbSnapshotKmsKeyId", "documentation": "

The KMS key identifier for an encrypted Amazon RDS DB snapshot. The KMS key identifier is the key ARN, key ID, alias ARN, or alias name for the KMS key.

" } }, "documentation": "

The proposed access control configuration for an Amazon RDS DB snapshot. You can propose a configuration for a new Amazon RDS DB snapshot or an Amazon RDS DB snapshot that you own by specifying the RdsDbSnapshotAttributeValue and optional KMS encryption key. For more information, see ModifyDBSnapshotAttribute.

" }, "RdsDbSnapshotKmsKeyId": { "type": "string" }, "ReasonCode": { "type": "string", "enum": [ "AWS_SERVICE_ACCESS_DISABLED", "DELEGATED_ADMINISTRATOR_DEREGISTERED", "ORGANIZATION_DELETED", "SERVICE_LINKED_ROLE_CREATION_FAILED" ] }, "ReasonSummary": { "type": "structure", "members": { "description": { "shape": "String", "documentation": "

A description of the reasoning of a result of checking for access.

" }, "statementIndex": { "shape": "Integer", "documentation": "

The index number of the reason statement.

" }, "statementId": { "shape": "String", "documentation": "

The identifier for the reason statement.

" } }, "documentation": "

Contains information about the reasoning why a check for access passed or failed.

" }, "ReasonSummaryList": { "type": "list", "member": { "shape": "ReasonSummary" } }, "RegionList": { "type": "list", "member": { "shape": "String" } }, "ResourceArn": { "type": "string", "pattern": "arn:[^:]*:[^:]*:[^:]*:[^:]*:.*" }, "ResourceType": { "type": "string", "enum": [ "AWS::S3::Bucket", "AWS::IAM::Role", "AWS::SQS::Queue", "AWS::Lambda::Function", "AWS::Lambda::LayerVersion", "AWS::KMS::Key", "AWS::SecretsManager::Secret", "AWS::EFS::FileSystem", "AWS::EC2::Snapshot", "AWS::ECR::Repository", "AWS::RDS::DBSnapshot", "AWS::RDS::DBClusterSnapshot", "AWS::SNS::Topic", "AWS::S3Express::DirectoryBucket", "AWS::DynamoDB::Table", "AWS::DynamoDB::Stream" ] }, "RetiringPrincipal": { "type": "string" }, "RoleArn": { "type": "string", "pattern": "arn:[^:]*:iam::[^:]*:role/.{1,576}" }, "S3AccessPointConfiguration": { "type": "structure", "members": { "accessPointPolicy": { "shape": "AccessPointPolicy", "documentation": "

The access point or multi-region access point policy.

" }, "publicAccessBlock": { "shape": "S3PublicAccessBlockConfiguration", "documentation": "

The proposed S3PublicAccessBlock configuration to apply to this Amazon S3 access point or multi-region access point.

" }, "networkOrigin": { "shape": "NetworkOriginConfiguration", "documentation": "

The proposed Internet and VpcConfiguration to apply to this Amazon S3 access point. VpcConfiguration does not apply to multi-region access points. If the access preview is for a new resource and neither is specified, the access preview uses Internet for the network origin. If the access preview is for an existing resource and neither is specified, the access preview uses the exiting network origin.

" } }, "documentation": "

The configuration for an Amazon S3 access point or multi-region access point for the bucket. You can propose up to 10 access points or multi-region access points per bucket. If the proposed Amazon S3 access point configuration is for an existing bucket, the access preview uses the proposed access point configuration in place of the existing access points. To propose an access point without a policy, you can provide an empty string as the access point policy. For more information, see Creating access points. For more information about access point policy limits, see Access points restrictions and limitations.

" }, "S3AccessPointConfigurationsMap": { "type": "map", "key": { "shape": "AccessPointArn" }, "value": { "shape": "S3AccessPointConfiguration" } }, "S3BucketAclGrantConfiguration": { "type": "structure", "required": [ "permission", "grantee" ], "members": { "permission": { "shape": "AclPermission", "documentation": "

The permissions being granted.

" }, "grantee": { "shape": "AclGrantee", "documentation": "

The grantee to whom you’re assigning access rights.

" } }, "documentation": "

A proposed access control list grant configuration for an Amazon S3 bucket. For more information, see How to Specify an ACL.

" }, "S3BucketAclGrantConfigurationsList": { "type": "list", "member": { "shape": "S3BucketAclGrantConfiguration" } }, "S3BucketConfiguration": { "type": "structure", "members": { "bucketPolicy": { "shape": "S3BucketPolicy", "documentation": "

The proposed bucket policy for the Amazon S3 bucket.

" }, "bucketAclGrants": { "shape": "S3BucketAclGrantConfigurationsList", "documentation": "

The proposed list of ACL grants for the Amazon S3 bucket. You can propose up to 100 ACL grants per bucket. If the proposed grant configuration is for an existing bucket, the access preview uses the proposed list of grant configurations in place of the existing grants. Otherwise, the access preview uses the existing grants for the bucket.

" }, "bucketPublicAccessBlock": { "shape": "S3PublicAccessBlockConfiguration", "documentation": "

The proposed block public access configuration for the Amazon S3 bucket.

" }, "accessPoints": { "shape": "S3AccessPointConfigurationsMap", "documentation": "

The configuration of Amazon S3 access points or multi-region access points for the bucket. You can propose up to 10 new access points per bucket.

" } }, "documentation": "

Proposed access control configuration for an Amazon S3 bucket. You can propose a configuration for a new Amazon S3 bucket or an existing Amazon S3 bucket that you own by specifying the Amazon S3 bucket policy, bucket ACLs, bucket BPA settings, Amazon S3 access points, and multi-region access points attached to the bucket. If the configuration is for an existing Amazon S3 bucket and you do not specify the Amazon S3 bucket policy, the access preview uses the existing policy attached to the bucket. If the access preview is for a new resource and you do not specify the Amazon S3 bucket policy, the access preview assumes a bucket without a policy. To propose deletion of an existing bucket policy, you can specify an empty string. For more information about bucket policy limits, see Bucket Policy Examples.

" }, "S3BucketPolicy": { "type": "string" }, "S3ExpressDirectoryBucketConfiguration": { "type": "structure", "members": { "bucketPolicy": { "shape": "S3ExpressDirectoryBucketPolicy", "documentation": "

The proposed bucket policy for the Amazon S3 directory bucket.

" } }, "documentation": "

Proposed access control configuration for an Amazon S3 directory bucket. You can propose a configuration for a new Amazon S3 directory bucket or an existing Amazon S3 directory bucket that you own by specifying the Amazon S3 bucket policy. If the configuration is for an existing Amazon S3 directory bucket and you do not specify the Amazon S3 bucket policy, the access preview uses the existing policy attached to the directory bucket. If the access preview is for a new resource and you do not specify the Amazon S3 bucket policy, the access preview assumes an directory bucket without a policy. To propose deletion of an existing bucket policy, you can specify an empty string. For more information about Amazon S3 directory bucket policies, see Example directory bucket policies for S3 Express One Zone.

" }, "S3ExpressDirectoryBucketPolicy": { "type": "string" }, "S3PublicAccessBlockConfiguration": { "type": "structure", "required": [ "ignorePublicAcls", "restrictPublicBuckets" ], "members": { "ignorePublicAcls": { "shape": "Boolean", "documentation": "

Specifies whether Amazon S3 should ignore public ACLs for this bucket and objects in this bucket.

" }, "restrictPublicBuckets": { "shape": "Boolean", "documentation": "

Specifies whether Amazon S3 should restrict public bucket policies for this bucket.

" } }, "documentation": "

The PublicAccessBlock configuration to apply to this Amazon S3 bucket. If the proposed configuration is for an existing Amazon S3 bucket and the configuration is not specified, the access preview uses the existing setting. If the proposed configuration is for a new bucket and the configuration is not specified, the access preview uses false. If the proposed configuration is for a new access point or multi-region access point and the access point BPA configuration is not specified, the access preview uses true. For more information, see PublicAccessBlockConfiguration.

" }, "SecretsManagerSecretConfiguration": { "type": "structure", "members": { "kmsKeyId": { "shape": "SecretsManagerSecretKmsId", "documentation": "

The proposed ARN, key ID, or alias of the KMS key.

" }, "secretPolicy": { "shape": "SecretsManagerSecretPolicy", "documentation": "

The proposed resource policy defining who can access or manage the secret.

" } }, "documentation": "

The configuration for a Secrets Manager secret. For more information, see CreateSecret.

You can propose a configuration for a new secret or an existing secret that you own by specifying the secret policy and optional KMS encryption key. If the configuration is for an existing secret and you do not specify the secret policy, the access preview uses the existing policy for the secret. If the access preview is for a new resource and you do not specify the policy, the access preview assumes a secret without a policy. To propose deletion of an existing policy, you can specify an empty string. If the proposed configuration is for a new secret and you do not specify the KMS key ID, the access preview uses the Amazon Web Services managed key aws/secretsmanager. If you specify an empty string for the KMS key ID, the access preview uses the Amazon Web Services managed key of the Amazon Web Services account. For more information about secret policy limits, see Quotas for Secrets Manager..

" }, "SecretsManagerSecretKmsId": { "type": "string" }, "SecretsManagerSecretPolicy": { "type": "string" }, "SharedViaList": { "type": "list", "member": { "shape": "String" } }, "SnsTopicConfiguration": { "type": "structure", "members": { "topicPolicy": { "shape": "SnsTopicPolicy", "documentation": "

The JSON policy text that defines who can access an Amazon SNS topic. For more information, see Example cases for Amazon SNS access control in the Amazon SNS Developer Guide.

" } }, "documentation": "

The proposed access control configuration for an Amazon SNS topic. You can propose a configuration for a new Amazon SNS topic or an existing Amazon SNS topic that you own by specifying the policy. If the configuration is for an existing Amazon SNS topic and you do not specify the Amazon SNS policy, then the access preview uses the existing Amazon SNS policy for the topic. If the access preview is for a new resource and you do not specify the policy, then the access preview assumes an Amazon SNS topic without a policy. To propose deletion of an existing Amazon SNS topic policy, you can specify an empty string for the Amazon SNS policy. For more information, see Topic.

" }, "SnsTopicPolicy": { "type": "string", "max": 30720, "min": 0 }, "SortCriteria": { "type": "structure", "members": { "attributeName": { "shape": "String", "documentation": "

The name of the attribute to sort on.

" }, "orderBy": { "shape": "OrderBy", "documentation": "

The sort order, ascending or descending.

" } }, "documentation": "

The criteria used to sort.

" }, "Span": { "type": "structure", "required": [ "start", "end" ], "members": { "start": { "shape": "Position", "documentation": "

The start position of the span (inclusive).

" }, "end": { "shape": "Position", "documentation": "

The end position of the span (exclusive).

" } }, "documentation": "

A span in a policy. The span consists of a start position (inclusive) and end position (exclusive).

" }, "SqsQueueConfiguration": { "type": "structure", "members": { "queuePolicy": { "shape": "SqsQueuePolicy", "documentation": "

The proposed resource policy for the Amazon SQS queue.

" } }, "documentation": "

The proposed access control configuration for an Amazon SQS queue. You can propose a configuration for a new Amazon SQS queue or an existing Amazon SQS queue that you own by specifying the Amazon SQS policy. If the configuration is for an existing Amazon SQS queue and you do not specify the Amazon SQS policy, the access preview uses the existing Amazon SQS policy for the queue. If the access preview is for a new resource and you do not specify the policy, the access preview assumes an Amazon SQS queue without a policy. To propose deletion of an existing Amazon SQS queue policy, you can specify an empty string for the Amazon SQS policy. For more information about Amazon SQS policy limits, see Quotas related to policies.

" }, "SqsQueuePolicy": { "type": "string" }, "StartPolicyGenerationRequest": { "type": "structure", "required": [ "policyGenerationDetails" ], "members": { "policyGenerationDetails": { "shape": "PolicyGenerationDetails", "documentation": "

Contains the ARN of the IAM entity (user or role) for which you are generating a policy.

" }, "cloudTrailDetails": { "shape": "CloudTrailDetails", "documentation": "

A CloudTrailDetails object that contains details about a Trail that you want to analyze to generate policies.

" }, "clientToken": { "shape": "String", "documentation": "

A unique, case-sensitive identifier that you provide to ensure the idempotency of the request. Idempotency ensures that an API request completes only once. With an idempotent request, if the original request completes successfully, the subsequent retries with the same client token return the result from the original successful request and they have no additional effect.

If you do not specify a client token, one is automatically generated by the Amazon Web Services SDK.

", "idempotencyToken": true } } }, "StartPolicyGenerationResponse": { "type": "structure", "required": [ "jobId" ], "members": { "jobId": { "shape": "JobId", "documentation": "

The JobId that is returned by the StartPolicyGeneration operation. The JobId can be used with GetGeneratedPolicy to retrieve the generated policies or used with CancelPolicyGeneration to cancel the policy generation request.

" } } }, "StartResourceScanRequest": { "type": "structure", "required": [ "analyzerArn", "resourceArn" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer to use to scan the policies applied to the specified resource.

" }, "resourceArn": { "shape": "ResourceArn", "documentation": "

The ARN of the resource to scan.

" }, "resourceOwnerAccount": { "shape": "String", "documentation": "

The Amazon Web Services account ID that owns the resource. For most Amazon Web Services resources, the owning account is the account in which the resource was created.

" } }, "documentation": "

Starts a scan of the policies applied to the specified resource.

" }, "StatusReason": { "type": "structure", "required": [ "code" ], "members": { "code": { "shape": "ReasonCode", "documentation": "

The reason code for the current status of the analyzer.

" } }, "documentation": "

Provides more details about the current status of the analyzer. For example, if the creation for the analyzer fails, a Failed status is returned. For an analyzer with organization as the type, this failure can be due to an issue with creating the service-linked roles required in the member accounts of the Amazon Web Services organization.

" }, "String": { "type": "string" }, "Substring": { "type": "structure", "required": [ "start", "length" ], "members": { "start": { "shape": "Integer", "documentation": "

The start index of the substring, starting from 0.

" }, "length": { "shape": "Integer", "documentation": "

The length of the substring.

" } }, "documentation": "

A reference to a substring of a literal string in a JSON document.

" }, "TagKeys": { "type": "list", "member": { "shape": "String" } }, "TagResourceRequest": { "type": "structure", "required": [ "resourceArn", "tags" ], "members": { "resourceArn": { "shape": "String", "documentation": "

The ARN of the resource to add the tag to.

", "location": "uri", "locationName": "resourceArn" }, "tags": { "shape": "TagsMap", "documentation": "

The tags to add to the resource.

" } }, "documentation": "

Adds a tag to the specified resource.

" }, "TagResourceResponse": { "type": "structure", "members": {}, "documentation": "

The response to the request.

" }, "TagsMap": { "type": "map", "key": { "shape": "String" }, "value": { "shape": "String" } }, "Timestamp": { "type": "timestamp", "timestampFormat": "iso8601" }, "Token": { "type": "string" }, "Trail": { "type": "structure", "required": [ "cloudTrailArn" ], "members": { "cloudTrailArn": { "shape": "CloudTrailArn", "documentation": "

Specifies the ARN of the trail. The format of a trail ARN is arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail.

" }, "regions": { "shape": "RegionList", "documentation": "

A list of regions to get CloudTrail data from and analyze to generate a policy.

" }, "allRegions": { "shape": "Boolean", "documentation": "

Possible values are true or false. If set to true, IAM Access Analyzer retrieves CloudTrail data from all regions to analyze and generate a policy.

" } }, "documentation": "

Contains details about the CloudTrail trail being analyzed to generate a policy.

" }, "TrailList": { "type": "list", "member": { "shape": "Trail" } }, "TrailProperties": { "type": "structure", "required": [ "cloudTrailArn" ], "members": { "cloudTrailArn": { "shape": "CloudTrailArn", "documentation": "

Specifies the ARN of the trail. The format of a trail ARN is arn:aws:cloudtrail:us-east-2:123456789012:trail/MyTrail.

" }, "regions": { "shape": "RegionList", "documentation": "

A list of regions to get CloudTrail data from and analyze to generate a policy.

" }, "allRegions": { "shape": "Boolean", "documentation": "

Possible values are true or false. If set to true, IAM Access Analyzer retrieves CloudTrail data from all regions to analyze and generate a policy.

" } }, "documentation": "

Contains details about the CloudTrail trail being analyzed to generate a policy.

" }, "TrailPropertiesList": { "type": "list", "member": { "shape": "TrailProperties" } }, "Type": { "type": "string", "enum": [ "ACCOUNT", "ORGANIZATION", "ACCOUNT_UNUSED_ACCESS", "ORGANIZATION_UNUSED_ACCESS" ] }, "UntagResourceRequest": { "type": "structure", "required": [ "resourceArn", "tagKeys" ], "members": { "resourceArn": { "shape": "String", "documentation": "

The ARN of the resource to remove the tag from.

", "location": "uri", "locationName": "resourceArn" }, "tagKeys": { "shape": "TagKeys", "documentation": "

The key for the tag to add.

", "location": "querystring", "locationName": "tagKeys" } }, "documentation": "

Removes a tag from the specified resource.

" }, "UntagResourceResponse": { "type": "structure", "members": {}, "documentation": "

The response to the request.

" }, "UnusedAccessConfiguration": { "type": "structure", "members": { "unusedAccessAge": { "shape": "Integer", "documentation": "

The specified access age in days for which to generate findings for unused access. For example, if you specify 90 days, the analyzer will generate findings for IAM entities within the accounts of the selected organization for any access that hasn't been used in 90 or more days since the analyzer's last scan. You can choose a value between 1 and 180 days.

" } }, "documentation": "

Contains information about an unused access analyzer.

" }, "UnusedAction": { "type": "structure", "required": [ "action" ], "members": { "action": { "shape": "String", "documentation": "

The action for which the unused access finding was generated.

" }, "lastAccessed": { "shape": "Timestamp", "documentation": "

The time at which the action was last accessed.

" } }, "documentation": "

Contains information about an unused access finding for an action. IAM Access Analyzer charges for unused access analysis based on the number of IAM roles and users analyzed per month. For more details on pricing, see IAM Access Analyzer pricing.

" }, "UnusedActionList": { "type": "list", "member": { "shape": "UnusedAction" } }, "UnusedIamRoleDetails": { "type": "structure", "members": { "lastAccessed": { "shape": "Timestamp", "documentation": "

The time at which the role was last accessed.

" } }, "documentation": "

Contains information about an unused access finding for an IAM role. IAM Access Analyzer charges for unused access analysis based on the number of IAM roles and users analyzed per month. For more details on pricing, see IAM Access Analyzer pricing.

" }, "UnusedIamUserAccessKeyDetails": { "type": "structure", "required": [ "accessKeyId" ], "members": { "accessKeyId": { "shape": "String", "documentation": "

The ID of the access key for which the unused access finding was generated.

" }, "lastAccessed": { "shape": "Timestamp", "documentation": "

The time at which the access key was last accessed.

" } }, "documentation": "

Contains information about an unused access finding for an IAM user access key. IAM Access Analyzer charges for unused access analysis based on the number of IAM roles and users analyzed per month. For more details on pricing, see IAM Access Analyzer pricing.

" }, "UnusedIamUserPasswordDetails": { "type": "structure", "members": { "lastAccessed": { "shape": "Timestamp", "documentation": "

The time at which the password was last accessed.

" } }, "documentation": "

Contains information about an unused access finding for an IAM user password. IAM Access Analyzer charges for unused access analysis based on the number of IAM roles and users analyzed per month. For more details on pricing, see IAM Access Analyzer pricing.

" }, "UnusedPermissionDetails": { "type": "structure", "required": [ "serviceNamespace" ], "members": { "actions": { "shape": "UnusedActionList", "documentation": "

A list of unused actions for which the unused access finding was generated.

" }, "serviceNamespace": { "shape": "String", "documentation": "

The namespace of the Amazon Web Services service that contains the unused actions.

" }, "lastAccessed": { "shape": "Timestamp", "documentation": "

The time at which the permission last accessed.

" } }, "documentation": "

Contains information about an unused access finding for a permission. IAM Access Analyzer charges for unused access analysis based on the number of IAM roles and users analyzed per month. For more details on pricing, see IAM Access Analyzer pricing.

" }, "UpdateArchiveRuleRequest": { "type": "structure", "required": [ "analyzerName", "ruleName", "filter" ], "members": { "analyzerName": { "shape": "Name", "documentation": "

The name of the analyzer to update the archive rules for.

", "location": "uri", "locationName": "analyzerName" }, "ruleName": { "shape": "Name", "documentation": "

The name of the rule to update.

", "location": "uri", "locationName": "ruleName" }, "filter": { "shape": "FilterCriteriaMap", "documentation": "

A filter to match for the rules to update. Only rules that match the filter are updated.

" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true } }, "documentation": "

Updates the specified archive rule.

" }, "UpdateFindingsRequest": { "type": "structure", "required": [ "analyzerArn", "status" ], "members": { "analyzerArn": { "shape": "AnalyzerArn", "documentation": "

The ARN of the analyzer that generated the findings to update.

" }, "status": { "shape": "FindingStatusUpdate", "documentation": "

The state represents the action to take to update the finding Status. Use ARCHIVE to change an Active finding to an Archived finding. Use ACTIVE to change an Archived finding to an Active finding.

" }, "ids": { "shape": "FindingIdList", "documentation": "

The IDs of the findings to update.

" }, "resourceArn": { "shape": "ResourceArn", "documentation": "

The ARN of the resource identified in the finding.

" }, "clientToken": { "shape": "String", "documentation": "

A client token.

", "idempotencyToken": true } }, "documentation": "

Updates findings with the new values provided in the request.

" }, "ValidatePolicyFinding": { "type": "structure", "required": [ "findingDetails", "findingType", "issueCode", "learnMoreLink", "locations" ], "members": { "findingDetails": { "shape": "String", "documentation": "

A localized message that explains the finding and provides guidance on how to address it.

" }, "findingType": { "shape": "ValidatePolicyFindingType", "documentation": "

The impact of the finding.

Security warnings report when the policy allows access that we consider overly permissive.

Errors report when a part of the policy is not functional.

Warnings report non-security issues when a policy does not conform to policy writing best practices.

Suggestions recommend stylistic improvements in the policy that do not impact access.

" }, "issueCode": { "shape": "IssueCode", "documentation": "

The issue code provides an identifier of the issue associated with this finding.

" }, "learnMoreLink": { "shape": "LearnMoreLink", "documentation": "

A link to additional documentation about the type of finding.

" }, "locations": { "shape": "LocationList", "documentation": "

The list of locations in the policy document that are related to the finding. The issue code provides a summary of an issue identified by the finding.

" } }, "documentation": "

A finding in a policy. Each finding is an actionable recommendation that can be used to improve the policy.

" }, "ValidatePolicyFindingList": { "type": "list", "member": { "shape": "ValidatePolicyFinding" } }, "ValidatePolicyFindingType": { "type": "string", "enum": [ "ERROR", "SECURITY_WARNING", "SUGGESTION", "WARNING" ] }, "ValidatePolicyRequest": { "type": "structure", "required": [ "policyDocument", "policyType" ], "members": { "locale": { "shape": "Locale", "documentation": "

The locale to use for localizing the findings.

" }, "maxResults": { "shape": "Integer", "documentation": "

The maximum number of results to return in the response.

", "location": "querystring", "locationName": "maxResults" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

", "location": "querystring", "locationName": "nextToken" }, "policyDocument": { "shape": "PolicyDocument", "documentation": "

The JSON policy document to use as the content for the policy.

" }, "policyType": { "shape": "PolicyType", "documentation": "

The type of policy to validate. Identity policies grant permissions to IAM principals. Identity policies include managed and inline policies for IAM roles, users, and groups.

Resource policies grant permissions on Amazon Web Services resources. Resource policies include trust policies for IAM roles and bucket policies for Amazon S3 buckets. You can provide a generic input such as identity policy or resource policy or a specific input such as managed policy or Amazon S3 bucket policy.

Service control policies (SCPs) are a type of organization policy attached to an Amazon Web Services organization, organizational unit (OU), or an account.

" }, "validatePolicyResourceType": { "shape": "ValidatePolicyResourceType", "documentation": "

The type of resource to attach to your resource policy. Specify a value for the policy validation resource type only if the policy type is RESOURCE_POLICY. For example, to validate a resource policy to attach to an Amazon S3 bucket, you can choose AWS::S3::Bucket for the policy validation resource type.

For resource types not supported as valid values, IAM Access Analyzer runs policy checks that apply to all resource policies. For example, to validate a resource policy to attach to a KMS key, do not specify a value for the policy validation resource type and IAM Access Analyzer will run policy checks that apply to all resource policies.

" } } }, "ValidatePolicyResourceType": { "type": "string", "enum": [ "AWS::S3::Bucket", "AWS::S3::AccessPoint", "AWS::S3::MultiRegionAccessPoint", "AWS::S3ObjectLambda::AccessPoint", "AWS::IAM::AssumeRolePolicyDocument", "AWS::DynamoDB::Table" ] }, "ValidatePolicyResponse": { "type": "structure", "required": [ "findings" ], "members": { "findings": { "shape": "ValidatePolicyFindingList", "documentation": "

The list of findings in a policy returned by IAM Access Analyzer based on its suite of policy checks.

" }, "nextToken": { "shape": "Token", "documentation": "

A token used for pagination of results returned.

" } } }, "ValueList": { "type": "list", "member": { "shape": "String" }, "max": 20, "min": 1 }, "VpcConfiguration": { "type": "structure", "required": [ "vpcId" ], "members": { "vpcId": { "shape": "VpcId", "documentation": "

If this field is specified, this access point will only allow connections from the specified VPC ID.

" } }, "documentation": "

The proposed virtual private cloud (VPC) configuration for the Amazon S3 access point. VPC configuration does not apply to multi-region access points. For more information, see VpcConfiguration.

" }, "VpcId": { "type": "string", "pattern": "vpc-([0-9a-f]){8}(([0-9a-f]){9})?" } }, "documentation": "

Identity and Access Management Access Analyzer helps you to set, verify, and refine your IAM policies by providing a suite of capabilities. Its features include findings for external and unused access, basic and custom policy checks for validating policies, and policy generation to generate fine-grained policies. To start using IAM Access Analyzer to identify external or unused access, you first need to create an analyzer.

External access analyzers help identify potential risks of accessing resources by enabling you to identify any resource policies that grant access to an external principal. It does this by using logic-based reasoning to analyze resource-based policies in your Amazon Web Services environment. An external principal can be another Amazon Web Services account, a root user, an IAM user or role, a federated user, an Amazon Web Services service, or an anonymous user. You can also use IAM Access Analyzer to preview public and cross-account access to your resources before deploying permissions changes.

Unused access analyzers help identify potential identity access risks by enabling you to identify unused IAM roles, unused access keys, unused console passwords, and IAM principals with unused service and action-level permissions.

Beyond findings, IAM Access Analyzer provides basic and custom policy checks to validate IAM policies before deploying permissions changes. You can use policy generation to refine permissions by attaching a policy generated using access activity logged in CloudTrail logs.

This guide describes the IAM Access Analyzer operations that you can call programmatically. For general information about IAM Access Analyzer, see Identity and Access Management Access Analyzer in the IAM User Guide.

" }