UNPKG

285 kBTypeScriptView Raw
1import {Request} from '../lib/request';
2import {Response} from '../lib/response';
3import {AWSError} from '../lib/error';
4import {Service} from '../lib/service';
5import {ServiceConfigurationOptions} from '../lib/service';
6import {ConfigBase as Config} from '../lib/config';
7interface Blob {}
8declare class Iot extends Service {
9 /**
10 * Constructs a service object. This object has one method for each API operation.
11 */
12 constructor(options?: Iot.Types.ClientConfiguration)
13 config: Config & Iot.Types.ClientConfiguration;
14 /**
15 * Accepts a pending certificate transfer. The default state of the certificate is INACTIVE. To check for pending certificate transfers, call ListCertificates to enumerate your certificates.
16 */
17 acceptCertificateTransfer(params: Iot.Types.AcceptCertificateTransferRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
18 /**
19 * Accepts a pending certificate transfer. The default state of the certificate is INACTIVE. To check for pending certificate transfers, call ListCertificates to enumerate your certificates.
20 */
21 acceptCertificateTransfer(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
22 /**
23 * Adds a thing to a billing group.
24 */
25 addThingToBillingGroup(params: Iot.Types.AddThingToBillingGroupRequest, callback?: (err: AWSError, data: Iot.Types.AddThingToBillingGroupResponse) => void): Request<Iot.Types.AddThingToBillingGroupResponse, AWSError>;
26 /**
27 * Adds a thing to a billing group.
28 */
29 addThingToBillingGroup(callback?: (err: AWSError, data: Iot.Types.AddThingToBillingGroupResponse) => void): Request<Iot.Types.AddThingToBillingGroupResponse, AWSError>;
30 /**
31 * Adds a thing to a thing group.
32 */
33 addThingToThingGroup(params: Iot.Types.AddThingToThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.AddThingToThingGroupResponse) => void): Request<Iot.Types.AddThingToThingGroupResponse, AWSError>;
34 /**
35 * Adds a thing to a thing group.
36 */
37 addThingToThingGroup(callback?: (err: AWSError, data: Iot.Types.AddThingToThingGroupResponse) => void): Request<Iot.Types.AddThingToThingGroupResponse, AWSError>;
38 /**
39 * Associates a group with a continuous job. The following criteria must be met: The job must have been created with the targetSelection field set to "CONTINUOUS". The job status must currently be "IN_PROGRESS". The total number of targets associated with a job must not exceed 100.
40 */
41 associateTargetsWithJob(params: Iot.Types.AssociateTargetsWithJobRequest, callback?: (err: AWSError, data: Iot.Types.AssociateTargetsWithJobResponse) => void): Request<Iot.Types.AssociateTargetsWithJobResponse, AWSError>;
42 /**
43 * Associates a group with a continuous job. The following criteria must be met: The job must have been created with the targetSelection field set to "CONTINUOUS". The job status must currently be "IN_PROGRESS". The total number of targets associated with a job must not exceed 100.
44 */
45 associateTargetsWithJob(callback?: (err: AWSError, data: Iot.Types.AssociateTargetsWithJobResponse) => void): Request<Iot.Types.AssociateTargetsWithJobResponse, AWSError>;
46 /**
47 * Attaches a policy to the specified target.
48 */
49 attachPolicy(params: Iot.Types.AttachPolicyRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
50 /**
51 * Attaches a policy to the specified target.
52 */
53 attachPolicy(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
54 /**
55 * Attaches the specified policy to the specified principal (certificate or other credential). Note: This API is deprecated. Please use AttachPolicy instead.
56 */
57 attachPrincipalPolicy(params: Iot.Types.AttachPrincipalPolicyRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
58 /**
59 * Attaches the specified policy to the specified principal (certificate or other credential). Note: This API is deprecated. Please use AttachPolicy instead.
60 */
61 attachPrincipalPolicy(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
62 /**
63 * Associates a Device Defender security profile with a thing group or with this account. Each thing group or account can have up to five security profiles associated with it.
64 */
65 attachSecurityProfile(params: Iot.Types.AttachSecurityProfileRequest, callback?: (err: AWSError, data: Iot.Types.AttachSecurityProfileResponse) => void): Request<Iot.Types.AttachSecurityProfileResponse, AWSError>;
66 /**
67 * Associates a Device Defender security profile with a thing group or with this account. Each thing group or account can have up to five security profiles associated with it.
68 */
69 attachSecurityProfile(callback?: (err: AWSError, data: Iot.Types.AttachSecurityProfileResponse) => void): Request<Iot.Types.AttachSecurityProfileResponse, AWSError>;
70 /**
71 * Attaches the specified principal to the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.
72 */
73 attachThingPrincipal(params: Iot.Types.AttachThingPrincipalRequest, callback?: (err: AWSError, data: Iot.Types.AttachThingPrincipalResponse) => void): Request<Iot.Types.AttachThingPrincipalResponse, AWSError>;
74 /**
75 * Attaches the specified principal to the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.
76 */
77 attachThingPrincipal(callback?: (err: AWSError, data: Iot.Types.AttachThingPrincipalResponse) => void): Request<Iot.Types.AttachThingPrincipalResponse, AWSError>;
78 /**
79 * Cancels an audit that is in progress. The audit can be either scheduled or on-demand. If the audit is not in progress, an "InvalidRequestException" occurs.
80 */
81 cancelAuditTask(params: Iot.Types.CancelAuditTaskRequest, callback?: (err: AWSError, data: Iot.Types.CancelAuditTaskResponse) => void): Request<Iot.Types.CancelAuditTaskResponse, AWSError>;
82 /**
83 * Cancels an audit that is in progress. The audit can be either scheduled or on-demand. If the audit is not in progress, an "InvalidRequestException" occurs.
84 */
85 cancelAuditTask(callback?: (err: AWSError, data: Iot.Types.CancelAuditTaskResponse) => void): Request<Iot.Types.CancelAuditTaskResponse, AWSError>;
86 /**
87 * Cancels a pending transfer for the specified certificate. Note Only the transfer source account can use this operation to cancel a transfer. (Transfer destinations can use RejectCertificateTransfer instead.) After transfer, AWS IoT returns the certificate to the source account in the INACTIVE state. After the destination account has accepted the transfer, the transfer cannot be cancelled. After a certificate transfer is cancelled, the status of the certificate changes from PENDING_TRANSFER to INACTIVE.
88 */
89 cancelCertificateTransfer(params: Iot.Types.CancelCertificateTransferRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
90 /**
91 * Cancels a pending transfer for the specified certificate. Note Only the transfer source account can use this operation to cancel a transfer. (Transfer destinations can use RejectCertificateTransfer instead.) After transfer, AWS IoT returns the certificate to the source account in the INACTIVE state. After the destination account has accepted the transfer, the transfer cannot be cancelled. After a certificate transfer is cancelled, the status of the certificate changes from PENDING_TRANSFER to INACTIVE.
92 */
93 cancelCertificateTransfer(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
94 /**
95 * Cancels a job.
96 */
97 cancelJob(params: Iot.Types.CancelJobRequest, callback?: (err: AWSError, data: Iot.Types.CancelJobResponse) => void): Request<Iot.Types.CancelJobResponse, AWSError>;
98 /**
99 * Cancels a job.
100 */
101 cancelJob(callback?: (err: AWSError, data: Iot.Types.CancelJobResponse) => void): Request<Iot.Types.CancelJobResponse, AWSError>;
102 /**
103 * Cancels the execution of a job for a given thing.
104 */
105 cancelJobExecution(params: Iot.Types.CancelJobExecutionRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
106 /**
107 * Cancels the execution of a job for a given thing.
108 */
109 cancelJobExecution(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
110 /**
111 * Clears the default authorizer.
112 */
113 clearDefaultAuthorizer(params: Iot.Types.ClearDefaultAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.ClearDefaultAuthorizerResponse) => void): Request<Iot.Types.ClearDefaultAuthorizerResponse, AWSError>;
114 /**
115 * Clears the default authorizer.
116 */
117 clearDefaultAuthorizer(callback?: (err: AWSError, data: Iot.Types.ClearDefaultAuthorizerResponse) => void): Request<Iot.Types.ClearDefaultAuthorizerResponse, AWSError>;
118 /**
119 * Creates an authorizer.
120 */
121 createAuthorizer(params: Iot.Types.CreateAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.CreateAuthorizerResponse) => void): Request<Iot.Types.CreateAuthorizerResponse, AWSError>;
122 /**
123 * Creates an authorizer.
124 */
125 createAuthorizer(callback?: (err: AWSError, data: Iot.Types.CreateAuthorizerResponse) => void): Request<Iot.Types.CreateAuthorizerResponse, AWSError>;
126 /**
127 * Creates a billing group.
128 */
129 createBillingGroup(params: Iot.Types.CreateBillingGroupRequest, callback?: (err: AWSError, data: Iot.Types.CreateBillingGroupResponse) => void): Request<Iot.Types.CreateBillingGroupResponse, AWSError>;
130 /**
131 * Creates a billing group.
132 */
133 createBillingGroup(callback?: (err: AWSError, data: Iot.Types.CreateBillingGroupResponse) => void): Request<Iot.Types.CreateBillingGroupResponse, AWSError>;
134 /**
135 * Creates an X.509 certificate using the specified certificate signing request. Note: The CSR must include a public key that is either an RSA key with a length of at least 2048 bits or an ECC key from NIST P-256 or NIST P-384 curves. Note: Reusing the same certificate signing request (CSR) results in a distinct certificate. You can create multiple certificates in a batch by creating a directory, copying multiple .csr files into that directory, and then specifying that directory on the command line. The following commands show how to create a batch of certificates given a batch of CSRs. Assuming a set of CSRs are located inside of the directory my-csr-directory: On Linux and OS X, the command is: $ ls my-csr-directory/ | xargs -I {} aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/{} This command lists all of the CSRs in my-csr-directory and pipes each CSR file name to the aws iot create-certificate-from-csr AWS CLI command to create a certificate for the corresponding CSR. The aws iot create-certificate-from-csr part of the command can also be run in parallel to speed up the certificate creation process: $ ls my-csr-directory/ | xargs -P 10 -I {} aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/{} On Windows PowerShell, the command to create certificates for all CSRs in my-csr-directory is: &gt; ls -Name my-csr-directory | %{aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/$_} On a Windows command prompt, the command to create certificates for all CSRs in my-csr-directory is: &gt; forfiles /p my-csr-directory /c "cmd /c aws iot create-certificate-from-csr --certificate-signing-request file://@path"
136 */
137 createCertificateFromCsr(params: Iot.Types.CreateCertificateFromCsrRequest, callback?: (err: AWSError, data: Iot.Types.CreateCertificateFromCsrResponse) => void): Request<Iot.Types.CreateCertificateFromCsrResponse, AWSError>;
138 /**
139 * Creates an X.509 certificate using the specified certificate signing request. Note: The CSR must include a public key that is either an RSA key with a length of at least 2048 bits or an ECC key from NIST P-256 or NIST P-384 curves. Note: Reusing the same certificate signing request (CSR) results in a distinct certificate. You can create multiple certificates in a batch by creating a directory, copying multiple .csr files into that directory, and then specifying that directory on the command line. The following commands show how to create a batch of certificates given a batch of CSRs. Assuming a set of CSRs are located inside of the directory my-csr-directory: On Linux and OS X, the command is: $ ls my-csr-directory/ | xargs -I {} aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/{} This command lists all of the CSRs in my-csr-directory and pipes each CSR file name to the aws iot create-certificate-from-csr AWS CLI command to create a certificate for the corresponding CSR. The aws iot create-certificate-from-csr part of the command can also be run in parallel to speed up the certificate creation process: $ ls my-csr-directory/ | xargs -P 10 -I {} aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/{} On Windows PowerShell, the command to create certificates for all CSRs in my-csr-directory is: &gt; ls -Name my-csr-directory | %{aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/$_} On a Windows command prompt, the command to create certificates for all CSRs in my-csr-directory is: &gt; forfiles /p my-csr-directory /c "cmd /c aws iot create-certificate-from-csr --certificate-signing-request file://@path"
140 */
141 createCertificateFromCsr(callback?: (err: AWSError, data: Iot.Types.CreateCertificateFromCsrResponse) => void): Request<Iot.Types.CreateCertificateFromCsrResponse, AWSError>;
142 /**
143 * Creates a dynamic thing group.
144 */
145 createDynamicThingGroup(params: Iot.Types.CreateDynamicThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.CreateDynamicThingGroupResponse) => void): Request<Iot.Types.CreateDynamicThingGroupResponse, AWSError>;
146 /**
147 * Creates a dynamic thing group.
148 */
149 createDynamicThingGroup(callback?: (err: AWSError, data: Iot.Types.CreateDynamicThingGroupResponse) => void): Request<Iot.Types.CreateDynamicThingGroupResponse, AWSError>;
150 /**
151 * Creates a job.
152 */
153 createJob(params: Iot.Types.CreateJobRequest, callback?: (err: AWSError, data: Iot.Types.CreateJobResponse) => void): Request<Iot.Types.CreateJobResponse, AWSError>;
154 /**
155 * Creates a job.
156 */
157 createJob(callback?: (err: AWSError, data: Iot.Types.CreateJobResponse) => void): Request<Iot.Types.CreateJobResponse, AWSError>;
158 /**
159 * Creates a 2048-bit RSA key pair and issues an X.509 certificate using the issued public key. Note This is the only time AWS IoT issues the private key for this certificate, so it is important to keep it in a secure location.
160 */
161 createKeysAndCertificate(params: Iot.Types.CreateKeysAndCertificateRequest, callback?: (err: AWSError, data: Iot.Types.CreateKeysAndCertificateResponse) => void): Request<Iot.Types.CreateKeysAndCertificateResponse, AWSError>;
162 /**
163 * Creates a 2048-bit RSA key pair and issues an X.509 certificate using the issued public key. Note This is the only time AWS IoT issues the private key for this certificate, so it is important to keep it in a secure location.
164 */
165 createKeysAndCertificate(callback?: (err: AWSError, data: Iot.Types.CreateKeysAndCertificateResponse) => void): Request<Iot.Types.CreateKeysAndCertificateResponse, AWSError>;
166 /**
167 * Creates an AWS IoT OTAUpdate on a target group of things or groups.
168 */
169 createOTAUpdate(params: Iot.Types.CreateOTAUpdateRequest, callback?: (err: AWSError, data: Iot.Types.CreateOTAUpdateResponse) => void): Request<Iot.Types.CreateOTAUpdateResponse, AWSError>;
170 /**
171 * Creates an AWS IoT OTAUpdate on a target group of things or groups.
172 */
173 createOTAUpdate(callback?: (err: AWSError, data: Iot.Types.CreateOTAUpdateResponse) => void): Request<Iot.Types.CreateOTAUpdateResponse, AWSError>;
174 /**
175 * Creates an AWS IoT policy. The created policy is the default version for the policy. This operation creates a policy version with a version identifier of 1 and sets 1 as the policy's default version.
176 */
177 createPolicy(params: Iot.Types.CreatePolicyRequest, callback?: (err: AWSError, data: Iot.Types.CreatePolicyResponse) => void): Request<Iot.Types.CreatePolicyResponse, AWSError>;
178 /**
179 * Creates an AWS IoT policy. The created policy is the default version for the policy. This operation creates a policy version with a version identifier of 1 and sets 1 as the policy's default version.
180 */
181 createPolicy(callback?: (err: AWSError, data: Iot.Types.CreatePolicyResponse) => void): Request<Iot.Types.CreatePolicyResponse, AWSError>;
182 /**
183 * Creates a new version of the specified AWS IoT policy. To update a policy, create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must use DeletePolicyVersion to delete an existing version before you create a new one. Optionally, you can set the new version as the policy's default version. The default version is the operative version (that is, the version that is in effect for the certificates to which the policy is attached).
184 */
185 createPolicyVersion(params: Iot.Types.CreatePolicyVersionRequest, callback?: (err: AWSError, data: Iot.Types.CreatePolicyVersionResponse) => void): Request<Iot.Types.CreatePolicyVersionResponse, AWSError>;
186 /**
187 * Creates a new version of the specified AWS IoT policy. To update a policy, create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must use DeletePolicyVersion to delete an existing version before you create a new one. Optionally, you can set the new version as the policy's default version. The default version is the operative version (that is, the version that is in effect for the certificates to which the policy is attached).
188 */
189 createPolicyVersion(callback?: (err: AWSError, data: Iot.Types.CreatePolicyVersionResponse) => void): Request<Iot.Types.CreatePolicyVersionResponse, AWSError>;
190 /**
191 * Creates a role alias.
192 */
193 createRoleAlias(params: Iot.Types.CreateRoleAliasRequest, callback?: (err: AWSError, data: Iot.Types.CreateRoleAliasResponse) => void): Request<Iot.Types.CreateRoleAliasResponse, AWSError>;
194 /**
195 * Creates a role alias.
196 */
197 createRoleAlias(callback?: (err: AWSError, data: Iot.Types.CreateRoleAliasResponse) => void): Request<Iot.Types.CreateRoleAliasResponse, AWSError>;
198 /**
199 * Creates a scheduled audit that is run at a specified time interval.
200 */
201 createScheduledAudit(params: Iot.Types.CreateScheduledAuditRequest, callback?: (err: AWSError, data: Iot.Types.CreateScheduledAuditResponse) => void): Request<Iot.Types.CreateScheduledAuditResponse, AWSError>;
202 /**
203 * Creates a scheduled audit that is run at a specified time interval.
204 */
205 createScheduledAudit(callback?: (err: AWSError, data: Iot.Types.CreateScheduledAuditResponse) => void): Request<Iot.Types.CreateScheduledAuditResponse, AWSError>;
206 /**
207 * Creates a Device Defender security profile.
208 */
209 createSecurityProfile(params: Iot.Types.CreateSecurityProfileRequest, callback?: (err: AWSError, data: Iot.Types.CreateSecurityProfileResponse) => void): Request<Iot.Types.CreateSecurityProfileResponse, AWSError>;
210 /**
211 * Creates a Device Defender security profile.
212 */
213 createSecurityProfile(callback?: (err: AWSError, data: Iot.Types.CreateSecurityProfileResponse) => void): Request<Iot.Types.CreateSecurityProfileResponse, AWSError>;
214 /**
215 * Creates a stream for delivering one or more large files in chunks over MQTT. A stream transports data bytes in chunks or blocks packaged as MQTT messages from a source like S3. You can have one or more files associated with a stream. The total size of a file associated with the stream cannot exceed more than 2 MB. The stream will be created with version 0. If a stream is created with the same streamID as a stream that existed and was deleted within last 90 days, we will resurrect that old stream by incrementing the version by 1.
216 */
217 createStream(params: Iot.Types.CreateStreamRequest, callback?: (err: AWSError, data: Iot.Types.CreateStreamResponse) => void): Request<Iot.Types.CreateStreamResponse, AWSError>;
218 /**
219 * Creates a stream for delivering one or more large files in chunks over MQTT. A stream transports data bytes in chunks or blocks packaged as MQTT messages from a source like S3. You can have one or more files associated with a stream. The total size of a file associated with the stream cannot exceed more than 2 MB. The stream will be created with version 0. If a stream is created with the same streamID as a stream that existed and was deleted within last 90 days, we will resurrect that old stream by incrementing the version by 1.
220 */
221 createStream(callback?: (err: AWSError, data: Iot.Types.CreateStreamResponse) => void): Request<Iot.Types.CreateStreamResponse, AWSError>;
222 /**
223 * Creates a thing record in the registry. If this call is made multiple times using the same thing name and configuration, the call will succeed. If this call is made with the same thing name but different configuration a ResourceAlreadyExistsException is thrown. This is a control plane operation. See Authorization for information about authorizing control plane actions.
224 */
225 createThing(params: Iot.Types.CreateThingRequest, callback?: (err: AWSError, data: Iot.Types.CreateThingResponse) => void): Request<Iot.Types.CreateThingResponse, AWSError>;
226 /**
227 * Creates a thing record in the registry. If this call is made multiple times using the same thing name and configuration, the call will succeed. If this call is made with the same thing name but different configuration a ResourceAlreadyExistsException is thrown. This is a control plane operation. See Authorization for information about authorizing control plane actions.
228 */
229 createThing(callback?: (err: AWSError, data: Iot.Types.CreateThingResponse) => void): Request<Iot.Types.CreateThingResponse, AWSError>;
230 /**
231 * Create a thing group. This is a control plane operation. See Authorization for information about authorizing control plane actions.
232 */
233 createThingGroup(params: Iot.Types.CreateThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.CreateThingGroupResponse) => void): Request<Iot.Types.CreateThingGroupResponse, AWSError>;
234 /**
235 * Create a thing group. This is a control plane operation. See Authorization for information about authorizing control plane actions.
236 */
237 createThingGroup(callback?: (err: AWSError, data: Iot.Types.CreateThingGroupResponse) => void): Request<Iot.Types.CreateThingGroupResponse, AWSError>;
238 /**
239 * Creates a new thing type.
240 */
241 createThingType(params: Iot.Types.CreateThingTypeRequest, callback?: (err: AWSError, data: Iot.Types.CreateThingTypeResponse) => void): Request<Iot.Types.CreateThingTypeResponse, AWSError>;
242 /**
243 * Creates a new thing type.
244 */
245 createThingType(callback?: (err: AWSError, data: Iot.Types.CreateThingTypeResponse) => void): Request<Iot.Types.CreateThingTypeResponse, AWSError>;
246 /**
247 * Creates a rule. Creating rules is an administrator-level action. Any user who has permission to create rules will be able to access data processed by the rule.
248 */
249 createTopicRule(params: Iot.Types.CreateTopicRuleRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
250 /**
251 * Creates a rule. Creating rules is an administrator-level action. Any user who has permission to create rules will be able to access data processed by the rule.
252 */
253 createTopicRule(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
254 /**
255 * Restores the default settings for Device Defender audits for this account. Any configuration data you entered is deleted and all audit checks are reset to disabled.
256 */
257 deleteAccountAuditConfiguration(params: Iot.Types.DeleteAccountAuditConfigurationRequest, callback?: (err: AWSError, data: Iot.Types.DeleteAccountAuditConfigurationResponse) => void): Request<Iot.Types.DeleteAccountAuditConfigurationResponse, AWSError>;
258 /**
259 * Restores the default settings for Device Defender audits for this account. Any configuration data you entered is deleted and all audit checks are reset to disabled.
260 */
261 deleteAccountAuditConfiguration(callback?: (err: AWSError, data: Iot.Types.DeleteAccountAuditConfigurationResponse) => void): Request<Iot.Types.DeleteAccountAuditConfigurationResponse, AWSError>;
262 /**
263 * Deletes an authorizer.
264 */
265 deleteAuthorizer(params: Iot.Types.DeleteAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.DeleteAuthorizerResponse) => void): Request<Iot.Types.DeleteAuthorizerResponse, AWSError>;
266 /**
267 * Deletes an authorizer.
268 */
269 deleteAuthorizer(callback?: (err: AWSError, data: Iot.Types.DeleteAuthorizerResponse) => void): Request<Iot.Types.DeleteAuthorizerResponse, AWSError>;
270 /**
271 * Deletes the billing group.
272 */
273 deleteBillingGroup(params: Iot.Types.DeleteBillingGroupRequest, callback?: (err: AWSError, data: Iot.Types.DeleteBillingGroupResponse) => void): Request<Iot.Types.DeleteBillingGroupResponse, AWSError>;
274 /**
275 * Deletes the billing group.
276 */
277 deleteBillingGroup(callback?: (err: AWSError, data: Iot.Types.DeleteBillingGroupResponse) => void): Request<Iot.Types.DeleteBillingGroupResponse, AWSError>;
278 /**
279 * Deletes a registered CA certificate.
280 */
281 deleteCACertificate(params: Iot.Types.DeleteCACertificateRequest, callback?: (err: AWSError, data: Iot.Types.DeleteCACertificateResponse) => void): Request<Iot.Types.DeleteCACertificateResponse, AWSError>;
282 /**
283 * Deletes a registered CA certificate.
284 */
285 deleteCACertificate(callback?: (err: AWSError, data: Iot.Types.DeleteCACertificateResponse) => void): Request<Iot.Types.DeleteCACertificateResponse, AWSError>;
286 /**
287 * Deletes the specified certificate. A certificate cannot be deleted if it has a policy attached to it or if its status is set to ACTIVE. To delete a certificate, first use the DetachPrincipalPolicy API to detach all policies. Next, use the UpdateCertificate API to set the certificate to the INACTIVE status.
288 */
289 deleteCertificate(params: Iot.Types.DeleteCertificateRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
290 /**
291 * Deletes the specified certificate. A certificate cannot be deleted if it has a policy attached to it or if its status is set to ACTIVE. To delete a certificate, first use the DetachPrincipalPolicy API to detach all policies. Next, use the UpdateCertificate API to set the certificate to the INACTIVE status.
292 */
293 deleteCertificate(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
294 /**
295 * Deletes a dynamic thing group.
296 */
297 deleteDynamicThingGroup(params: Iot.Types.DeleteDynamicThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.DeleteDynamicThingGroupResponse) => void): Request<Iot.Types.DeleteDynamicThingGroupResponse, AWSError>;
298 /**
299 * Deletes a dynamic thing group.
300 */
301 deleteDynamicThingGroup(callback?: (err: AWSError, data: Iot.Types.DeleteDynamicThingGroupResponse) => void): Request<Iot.Types.DeleteDynamicThingGroupResponse, AWSError>;
302 /**
303 * Deletes a job and its related job executions. Deleting a job may take time, depending on the number of job executions created for the job and various other factors. While the job is being deleted, the status of the job will be shown as "DELETION_IN_PROGRESS". Attempting to delete or cancel a job whose status is already "DELETION_IN_PROGRESS" will result in an error. Only 10 jobs may have status "DELETION_IN_PROGRESS" at the same time, or a LimitExceededException will occur.
304 */
305 deleteJob(params: Iot.Types.DeleteJobRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
306 /**
307 * Deletes a job and its related job executions. Deleting a job may take time, depending on the number of job executions created for the job and various other factors. While the job is being deleted, the status of the job will be shown as "DELETION_IN_PROGRESS". Attempting to delete or cancel a job whose status is already "DELETION_IN_PROGRESS" will result in an error. Only 10 jobs may have status "DELETION_IN_PROGRESS" at the same time, or a LimitExceededException will occur.
308 */
309 deleteJob(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
310 /**
311 * Deletes a job execution.
312 */
313 deleteJobExecution(params: Iot.Types.DeleteJobExecutionRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
314 /**
315 * Deletes a job execution.
316 */
317 deleteJobExecution(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
318 /**
319 * Delete an OTA update.
320 */
321 deleteOTAUpdate(params: Iot.Types.DeleteOTAUpdateRequest, callback?: (err: AWSError, data: Iot.Types.DeleteOTAUpdateResponse) => void): Request<Iot.Types.DeleteOTAUpdateResponse, AWSError>;
322 /**
323 * Delete an OTA update.
324 */
325 deleteOTAUpdate(callback?: (err: AWSError, data: Iot.Types.DeleteOTAUpdateResponse) => void): Request<Iot.Types.DeleteOTAUpdateResponse, AWSError>;
326 /**
327 * Deletes the specified policy. A policy cannot be deleted if it has non-default versions or it is attached to any certificate. To delete a policy, use the DeletePolicyVersion API to delete all non-default versions of the policy; use the DetachPrincipalPolicy API to detach the policy from any certificate; and then use the DeletePolicy API to delete the policy. When a policy is deleted using DeletePolicy, its default version is deleted with it.
328 */
329 deletePolicy(params: Iot.Types.DeletePolicyRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
330 /**
331 * Deletes the specified policy. A policy cannot be deleted if it has non-default versions or it is attached to any certificate. To delete a policy, use the DeletePolicyVersion API to delete all non-default versions of the policy; use the DetachPrincipalPolicy API to detach the policy from any certificate; and then use the DeletePolicy API to delete the policy. When a policy is deleted using DeletePolicy, its default version is deleted with it.
332 */
333 deletePolicy(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
334 /**
335 * Deletes the specified version of the specified policy. You cannot delete the default version of a policy using this API. To delete the default version of a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.
336 */
337 deletePolicyVersion(params: Iot.Types.DeletePolicyVersionRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
338 /**
339 * Deletes the specified version of the specified policy. You cannot delete the default version of a policy using this API. To delete the default version of a policy, use DeletePolicy. To find out which version of a policy is marked as the default version, use ListPolicyVersions.
340 */
341 deletePolicyVersion(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
342 /**
343 * Deletes a CA certificate registration code.
344 */
345 deleteRegistrationCode(params: Iot.Types.DeleteRegistrationCodeRequest, callback?: (err: AWSError, data: Iot.Types.DeleteRegistrationCodeResponse) => void): Request<Iot.Types.DeleteRegistrationCodeResponse, AWSError>;
346 /**
347 * Deletes a CA certificate registration code.
348 */
349 deleteRegistrationCode(callback?: (err: AWSError, data: Iot.Types.DeleteRegistrationCodeResponse) => void): Request<Iot.Types.DeleteRegistrationCodeResponse, AWSError>;
350 /**
351 * Deletes a role alias
352 */
353 deleteRoleAlias(params: Iot.Types.DeleteRoleAliasRequest, callback?: (err: AWSError, data: Iot.Types.DeleteRoleAliasResponse) => void): Request<Iot.Types.DeleteRoleAliasResponse, AWSError>;
354 /**
355 * Deletes a role alias
356 */
357 deleteRoleAlias(callback?: (err: AWSError, data: Iot.Types.DeleteRoleAliasResponse) => void): Request<Iot.Types.DeleteRoleAliasResponse, AWSError>;
358 /**
359 * Deletes a scheduled audit.
360 */
361 deleteScheduledAudit(params: Iot.Types.DeleteScheduledAuditRequest, callback?: (err: AWSError, data: Iot.Types.DeleteScheduledAuditResponse) => void): Request<Iot.Types.DeleteScheduledAuditResponse, AWSError>;
362 /**
363 * Deletes a scheduled audit.
364 */
365 deleteScheduledAudit(callback?: (err: AWSError, data: Iot.Types.DeleteScheduledAuditResponse) => void): Request<Iot.Types.DeleteScheduledAuditResponse, AWSError>;
366 /**
367 * Deletes a Device Defender security profile.
368 */
369 deleteSecurityProfile(params: Iot.Types.DeleteSecurityProfileRequest, callback?: (err: AWSError, data: Iot.Types.DeleteSecurityProfileResponse) => void): Request<Iot.Types.DeleteSecurityProfileResponse, AWSError>;
370 /**
371 * Deletes a Device Defender security profile.
372 */
373 deleteSecurityProfile(callback?: (err: AWSError, data: Iot.Types.DeleteSecurityProfileResponse) => void): Request<Iot.Types.DeleteSecurityProfileResponse, AWSError>;
374 /**
375 * Deletes a stream.
376 */
377 deleteStream(params: Iot.Types.DeleteStreamRequest, callback?: (err: AWSError, data: Iot.Types.DeleteStreamResponse) => void): Request<Iot.Types.DeleteStreamResponse, AWSError>;
378 /**
379 * Deletes a stream.
380 */
381 deleteStream(callback?: (err: AWSError, data: Iot.Types.DeleteStreamResponse) => void): Request<Iot.Types.DeleteStreamResponse, AWSError>;
382 /**
383 * Deletes the specified thing. Returns successfully with no error if the deletion is successful or you specify a thing that doesn't exist.
384 */
385 deleteThing(params: Iot.Types.DeleteThingRequest, callback?: (err: AWSError, data: Iot.Types.DeleteThingResponse) => void): Request<Iot.Types.DeleteThingResponse, AWSError>;
386 /**
387 * Deletes the specified thing. Returns successfully with no error if the deletion is successful or you specify a thing that doesn't exist.
388 */
389 deleteThing(callback?: (err: AWSError, data: Iot.Types.DeleteThingResponse) => void): Request<Iot.Types.DeleteThingResponse, AWSError>;
390 /**
391 * Deletes a thing group.
392 */
393 deleteThingGroup(params: Iot.Types.DeleteThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.DeleteThingGroupResponse) => void): Request<Iot.Types.DeleteThingGroupResponse, AWSError>;
394 /**
395 * Deletes a thing group.
396 */
397 deleteThingGroup(callback?: (err: AWSError, data: Iot.Types.DeleteThingGroupResponse) => void): Request<Iot.Types.DeleteThingGroupResponse, AWSError>;
398 /**
399 * Deletes the specified thing type. You cannot delete a thing type if it has things associated with it. To delete a thing type, first mark it as deprecated by calling DeprecateThingType, then remove any associated things by calling UpdateThing to change the thing type on any associated thing, and finally use DeleteThingType to delete the thing type.
400 */
401 deleteThingType(params: Iot.Types.DeleteThingTypeRequest, callback?: (err: AWSError, data: Iot.Types.DeleteThingTypeResponse) => void): Request<Iot.Types.DeleteThingTypeResponse, AWSError>;
402 /**
403 * Deletes the specified thing type. You cannot delete a thing type if it has things associated with it. To delete a thing type, first mark it as deprecated by calling DeprecateThingType, then remove any associated things by calling UpdateThing to change the thing type on any associated thing, and finally use DeleteThingType to delete the thing type.
404 */
405 deleteThingType(callback?: (err: AWSError, data: Iot.Types.DeleteThingTypeResponse) => void): Request<Iot.Types.DeleteThingTypeResponse, AWSError>;
406 /**
407 * Deletes the rule.
408 */
409 deleteTopicRule(params: Iot.Types.DeleteTopicRuleRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
410 /**
411 * Deletes the rule.
412 */
413 deleteTopicRule(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
414 /**
415 * Deletes a logging level.
416 */
417 deleteV2LoggingLevel(params: Iot.Types.DeleteV2LoggingLevelRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
418 /**
419 * Deletes a logging level.
420 */
421 deleteV2LoggingLevel(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
422 /**
423 * Deprecates a thing type. You can not associate new things with deprecated thing type.
424 */
425 deprecateThingType(params: Iot.Types.DeprecateThingTypeRequest, callback?: (err: AWSError, data: Iot.Types.DeprecateThingTypeResponse) => void): Request<Iot.Types.DeprecateThingTypeResponse, AWSError>;
426 /**
427 * Deprecates a thing type. You can not associate new things with deprecated thing type.
428 */
429 deprecateThingType(callback?: (err: AWSError, data: Iot.Types.DeprecateThingTypeResponse) => void): Request<Iot.Types.DeprecateThingTypeResponse, AWSError>;
430 /**
431 * Gets information about the Device Defender audit settings for this account. Settings include how audit notifications are sent and which audit checks are enabled or disabled.
432 */
433 describeAccountAuditConfiguration(params: Iot.Types.DescribeAccountAuditConfigurationRequest, callback?: (err: AWSError, data: Iot.Types.DescribeAccountAuditConfigurationResponse) => void): Request<Iot.Types.DescribeAccountAuditConfigurationResponse, AWSError>;
434 /**
435 * Gets information about the Device Defender audit settings for this account. Settings include how audit notifications are sent and which audit checks are enabled or disabled.
436 */
437 describeAccountAuditConfiguration(callback?: (err: AWSError, data: Iot.Types.DescribeAccountAuditConfigurationResponse) => void): Request<Iot.Types.DescribeAccountAuditConfigurationResponse, AWSError>;
438 /**
439 * Gets information about a Device Defender audit.
440 */
441 describeAuditTask(params: Iot.Types.DescribeAuditTaskRequest, callback?: (err: AWSError, data: Iot.Types.DescribeAuditTaskResponse) => void): Request<Iot.Types.DescribeAuditTaskResponse, AWSError>;
442 /**
443 * Gets information about a Device Defender audit.
444 */
445 describeAuditTask(callback?: (err: AWSError, data: Iot.Types.DescribeAuditTaskResponse) => void): Request<Iot.Types.DescribeAuditTaskResponse, AWSError>;
446 /**
447 * Describes an authorizer.
448 */
449 describeAuthorizer(params: Iot.Types.DescribeAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.DescribeAuthorizerResponse) => void): Request<Iot.Types.DescribeAuthorizerResponse, AWSError>;
450 /**
451 * Describes an authorizer.
452 */
453 describeAuthorizer(callback?: (err: AWSError, data: Iot.Types.DescribeAuthorizerResponse) => void): Request<Iot.Types.DescribeAuthorizerResponse, AWSError>;
454 /**
455 * Returns information about a billing group.
456 */
457 describeBillingGroup(params: Iot.Types.DescribeBillingGroupRequest, callback?: (err: AWSError, data: Iot.Types.DescribeBillingGroupResponse) => void): Request<Iot.Types.DescribeBillingGroupResponse, AWSError>;
458 /**
459 * Returns information about a billing group.
460 */
461 describeBillingGroup(callback?: (err: AWSError, data: Iot.Types.DescribeBillingGroupResponse) => void): Request<Iot.Types.DescribeBillingGroupResponse, AWSError>;
462 /**
463 * Describes a registered CA certificate.
464 */
465 describeCACertificate(params: Iot.Types.DescribeCACertificateRequest, callback?: (err: AWSError, data: Iot.Types.DescribeCACertificateResponse) => void): Request<Iot.Types.DescribeCACertificateResponse, AWSError>;
466 /**
467 * Describes a registered CA certificate.
468 */
469 describeCACertificate(callback?: (err: AWSError, data: Iot.Types.DescribeCACertificateResponse) => void): Request<Iot.Types.DescribeCACertificateResponse, AWSError>;
470 /**
471 * Gets information about the specified certificate.
472 */
473 describeCertificate(params: Iot.Types.DescribeCertificateRequest, callback?: (err: AWSError, data: Iot.Types.DescribeCertificateResponse) => void): Request<Iot.Types.DescribeCertificateResponse, AWSError>;
474 /**
475 * Gets information about the specified certificate.
476 */
477 describeCertificate(callback?: (err: AWSError, data: Iot.Types.DescribeCertificateResponse) => void): Request<Iot.Types.DescribeCertificateResponse, AWSError>;
478 /**
479 * Describes the default authorizer.
480 */
481 describeDefaultAuthorizer(params: Iot.Types.DescribeDefaultAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.DescribeDefaultAuthorizerResponse) => void): Request<Iot.Types.DescribeDefaultAuthorizerResponse, AWSError>;
482 /**
483 * Describes the default authorizer.
484 */
485 describeDefaultAuthorizer(callback?: (err: AWSError, data: Iot.Types.DescribeDefaultAuthorizerResponse) => void): Request<Iot.Types.DescribeDefaultAuthorizerResponse, AWSError>;
486 /**
487 * Returns a unique endpoint specific to the AWS account making the call.
488 */
489 describeEndpoint(params: Iot.Types.DescribeEndpointRequest, callback?: (err: AWSError, data: Iot.Types.DescribeEndpointResponse) => void): Request<Iot.Types.DescribeEndpointResponse, AWSError>;
490 /**
491 * Returns a unique endpoint specific to the AWS account making the call.
492 */
493 describeEndpoint(callback?: (err: AWSError, data: Iot.Types.DescribeEndpointResponse) => void): Request<Iot.Types.DescribeEndpointResponse, AWSError>;
494 /**
495 * Describes event configurations.
496 */
497 describeEventConfigurations(params: Iot.Types.DescribeEventConfigurationsRequest, callback?: (err: AWSError, data: Iot.Types.DescribeEventConfigurationsResponse) => void): Request<Iot.Types.DescribeEventConfigurationsResponse, AWSError>;
498 /**
499 * Describes event configurations.
500 */
501 describeEventConfigurations(callback?: (err: AWSError, data: Iot.Types.DescribeEventConfigurationsResponse) => void): Request<Iot.Types.DescribeEventConfigurationsResponse, AWSError>;
502 /**
503 * Describes a search index.
504 */
505 describeIndex(params: Iot.Types.DescribeIndexRequest, callback?: (err: AWSError, data: Iot.Types.DescribeIndexResponse) => void): Request<Iot.Types.DescribeIndexResponse, AWSError>;
506 /**
507 * Describes a search index.
508 */
509 describeIndex(callback?: (err: AWSError, data: Iot.Types.DescribeIndexResponse) => void): Request<Iot.Types.DescribeIndexResponse, AWSError>;
510 /**
511 * Describes a job.
512 */
513 describeJob(params: Iot.Types.DescribeJobRequest, callback?: (err: AWSError, data: Iot.Types.DescribeJobResponse) => void): Request<Iot.Types.DescribeJobResponse, AWSError>;
514 /**
515 * Describes a job.
516 */
517 describeJob(callback?: (err: AWSError, data: Iot.Types.DescribeJobResponse) => void): Request<Iot.Types.DescribeJobResponse, AWSError>;
518 /**
519 * Describes a job execution.
520 */
521 describeJobExecution(params: Iot.Types.DescribeJobExecutionRequest, callback?: (err: AWSError, data: Iot.Types.DescribeJobExecutionResponse) => void): Request<Iot.Types.DescribeJobExecutionResponse, AWSError>;
522 /**
523 * Describes a job execution.
524 */
525 describeJobExecution(callback?: (err: AWSError, data: Iot.Types.DescribeJobExecutionResponse) => void): Request<Iot.Types.DescribeJobExecutionResponse, AWSError>;
526 /**
527 * Describes a role alias.
528 */
529 describeRoleAlias(params: Iot.Types.DescribeRoleAliasRequest, callback?: (err: AWSError, data: Iot.Types.DescribeRoleAliasResponse) => void): Request<Iot.Types.DescribeRoleAliasResponse, AWSError>;
530 /**
531 * Describes a role alias.
532 */
533 describeRoleAlias(callback?: (err: AWSError, data: Iot.Types.DescribeRoleAliasResponse) => void): Request<Iot.Types.DescribeRoleAliasResponse, AWSError>;
534 /**
535 * Gets information about a scheduled audit.
536 */
537 describeScheduledAudit(params: Iot.Types.DescribeScheduledAuditRequest, callback?: (err: AWSError, data: Iot.Types.DescribeScheduledAuditResponse) => void): Request<Iot.Types.DescribeScheduledAuditResponse, AWSError>;
538 /**
539 * Gets information about a scheduled audit.
540 */
541 describeScheduledAudit(callback?: (err: AWSError, data: Iot.Types.DescribeScheduledAuditResponse) => void): Request<Iot.Types.DescribeScheduledAuditResponse, AWSError>;
542 /**
543 * Gets information about a Device Defender security profile.
544 */
545 describeSecurityProfile(params: Iot.Types.DescribeSecurityProfileRequest, callback?: (err: AWSError, data: Iot.Types.DescribeSecurityProfileResponse) => void): Request<Iot.Types.DescribeSecurityProfileResponse, AWSError>;
546 /**
547 * Gets information about a Device Defender security profile.
548 */
549 describeSecurityProfile(callback?: (err: AWSError, data: Iot.Types.DescribeSecurityProfileResponse) => void): Request<Iot.Types.DescribeSecurityProfileResponse, AWSError>;
550 /**
551 * Gets information about a stream.
552 */
553 describeStream(params: Iot.Types.DescribeStreamRequest, callback?: (err: AWSError, data: Iot.Types.DescribeStreamResponse) => void): Request<Iot.Types.DescribeStreamResponse, AWSError>;
554 /**
555 * Gets information about a stream.
556 */
557 describeStream(callback?: (err: AWSError, data: Iot.Types.DescribeStreamResponse) => void): Request<Iot.Types.DescribeStreamResponse, AWSError>;
558 /**
559 * Gets information about the specified thing.
560 */
561 describeThing(params: Iot.Types.DescribeThingRequest, callback?: (err: AWSError, data: Iot.Types.DescribeThingResponse) => void): Request<Iot.Types.DescribeThingResponse, AWSError>;
562 /**
563 * Gets information about the specified thing.
564 */
565 describeThing(callback?: (err: AWSError, data: Iot.Types.DescribeThingResponse) => void): Request<Iot.Types.DescribeThingResponse, AWSError>;
566 /**
567 * Describe a thing group.
568 */
569 describeThingGroup(params: Iot.Types.DescribeThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.DescribeThingGroupResponse) => void): Request<Iot.Types.DescribeThingGroupResponse, AWSError>;
570 /**
571 * Describe a thing group.
572 */
573 describeThingGroup(callback?: (err: AWSError, data: Iot.Types.DescribeThingGroupResponse) => void): Request<Iot.Types.DescribeThingGroupResponse, AWSError>;
574 /**
575 * Describes a bulk thing provisioning task.
576 */
577 describeThingRegistrationTask(params: Iot.Types.DescribeThingRegistrationTaskRequest, callback?: (err: AWSError, data: Iot.Types.DescribeThingRegistrationTaskResponse) => void): Request<Iot.Types.DescribeThingRegistrationTaskResponse, AWSError>;
578 /**
579 * Describes a bulk thing provisioning task.
580 */
581 describeThingRegistrationTask(callback?: (err: AWSError, data: Iot.Types.DescribeThingRegistrationTaskResponse) => void): Request<Iot.Types.DescribeThingRegistrationTaskResponse, AWSError>;
582 /**
583 * Gets information about the specified thing type.
584 */
585 describeThingType(params: Iot.Types.DescribeThingTypeRequest, callback?: (err: AWSError, data: Iot.Types.DescribeThingTypeResponse) => void): Request<Iot.Types.DescribeThingTypeResponse, AWSError>;
586 /**
587 * Gets information about the specified thing type.
588 */
589 describeThingType(callback?: (err: AWSError, data: Iot.Types.DescribeThingTypeResponse) => void): Request<Iot.Types.DescribeThingTypeResponse, AWSError>;
590 /**
591 * Detaches a policy from the specified target.
592 */
593 detachPolicy(params: Iot.Types.DetachPolicyRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
594 /**
595 * Detaches a policy from the specified target.
596 */
597 detachPolicy(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
598 /**
599 * Removes the specified policy from the specified certificate. Note: This API is deprecated. Please use DetachPolicy instead.
600 */
601 detachPrincipalPolicy(params: Iot.Types.DetachPrincipalPolicyRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
602 /**
603 * Removes the specified policy from the specified certificate. Note: This API is deprecated. Please use DetachPolicy instead.
604 */
605 detachPrincipalPolicy(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
606 /**
607 * Disassociates a Device Defender security profile from a thing group or from this account.
608 */
609 detachSecurityProfile(params: Iot.Types.DetachSecurityProfileRequest, callback?: (err: AWSError, data: Iot.Types.DetachSecurityProfileResponse) => void): Request<Iot.Types.DetachSecurityProfileResponse, AWSError>;
610 /**
611 * Disassociates a Device Defender security profile from a thing group or from this account.
612 */
613 detachSecurityProfile(callback?: (err: AWSError, data: Iot.Types.DetachSecurityProfileResponse) => void): Request<Iot.Types.DetachSecurityProfileResponse, AWSError>;
614 /**
615 * Detaches the specified principal from the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities. This call is asynchronous. It might take several seconds for the detachment to propagate.
616 */
617 detachThingPrincipal(params: Iot.Types.DetachThingPrincipalRequest, callback?: (err: AWSError, data: Iot.Types.DetachThingPrincipalResponse) => void): Request<Iot.Types.DetachThingPrincipalResponse, AWSError>;
618 /**
619 * Detaches the specified principal from the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities. This call is asynchronous. It might take several seconds for the detachment to propagate.
620 */
621 detachThingPrincipal(callback?: (err: AWSError, data: Iot.Types.DetachThingPrincipalResponse) => void): Request<Iot.Types.DetachThingPrincipalResponse, AWSError>;
622 /**
623 * Disables the rule.
624 */
625 disableTopicRule(params: Iot.Types.DisableTopicRuleRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
626 /**
627 * Disables the rule.
628 */
629 disableTopicRule(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
630 /**
631 * Enables the rule.
632 */
633 enableTopicRule(params: Iot.Types.EnableTopicRuleRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
634 /**
635 * Enables the rule.
636 */
637 enableTopicRule(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
638 /**
639 * Gets a list of the policies that have an effect on the authorization behavior of the specified device when it connects to the AWS IoT device gateway.
640 */
641 getEffectivePolicies(params: Iot.Types.GetEffectivePoliciesRequest, callback?: (err: AWSError, data: Iot.Types.GetEffectivePoliciesResponse) => void): Request<Iot.Types.GetEffectivePoliciesResponse, AWSError>;
642 /**
643 * Gets a list of the policies that have an effect on the authorization behavior of the specified device when it connects to the AWS IoT device gateway.
644 */
645 getEffectivePolicies(callback?: (err: AWSError, data: Iot.Types.GetEffectivePoliciesResponse) => void): Request<Iot.Types.GetEffectivePoliciesResponse, AWSError>;
646 /**
647 * Gets the search configuration.
648 */
649 getIndexingConfiguration(params: Iot.Types.GetIndexingConfigurationRequest, callback?: (err: AWSError, data: Iot.Types.GetIndexingConfigurationResponse) => void): Request<Iot.Types.GetIndexingConfigurationResponse, AWSError>;
650 /**
651 * Gets the search configuration.
652 */
653 getIndexingConfiguration(callback?: (err: AWSError, data: Iot.Types.GetIndexingConfigurationResponse) => void): Request<Iot.Types.GetIndexingConfigurationResponse, AWSError>;
654 /**
655 * Gets a job document.
656 */
657 getJobDocument(params: Iot.Types.GetJobDocumentRequest, callback?: (err: AWSError, data: Iot.Types.GetJobDocumentResponse) => void): Request<Iot.Types.GetJobDocumentResponse, AWSError>;
658 /**
659 * Gets a job document.
660 */
661 getJobDocument(callback?: (err: AWSError, data: Iot.Types.GetJobDocumentResponse) => void): Request<Iot.Types.GetJobDocumentResponse, AWSError>;
662 /**
663 * Gets the logging options. NOTE: use of this command is not recommended. Use GetV2LoggingOptions instead.
664 */
665 getLoggingOptions(params: Iot.Types.GetLoggingOptionsRequest, callback?: (err: AWSError, data: Iot.Types.GetLoggingOptionsResponse) => void): Request<Iot.Types.GetLoggingOptionsResponse, AWSError>;
666 /**
667 * Gets the logging options. NOTE: use of this command is not recommended. Use GetV2LoggingOptions instead.
668 */
669 getLoggingOptions(callback?: (err: AWSError, data: Iot.Types.GetLoggingOptionsResponse) => void): Request<Iot.Types.GetLoggingOptionsResponse, AWSError>;
670 /**
671 * Gets an OTA update.
672 */
673 getOTAUpdate(params: Iot.Types.GetOTAUpdateRequest, callback?: (err: AWSError, data: Iot.Types.GetOTAUpdateResponse) => void): Request<Iot.Types.GetOTAUpdateResponse, AWSError>;
674 /**
675 * Gets an OTA update.
676 */
677 getOTAUpdate(callback?: (err: AWSError, data: Iot.Types.GetOTAUpdateResponse) => void): Request<Iot.Types.GetOTAUpdateResponse, AWSError>;
678 /**
679 * Gets information about the specified policy with the policy document of the default version.
680 */
681 getPolicy(params: Iot.Types.GetPolicyRequest, callback?: (err: AWSError, data: Iot.Types.GetPolicyResponse) => void): Request<Iot.Types.GetPolicyResponse, AWSError>;
682 /**
683 * Gets information about the specified policy with the policy document of the default version.
684 */
685 getPolicy(callback?: (err: AWSError, data: Iot.Types.GetPolicyResponse) => void): Request<Iot.Types.GetPolicyResponse, AWSError>;
686 /**
687 * Gets information about the specified policy version.
688 */
689 getPolicyVersion(params: Iot.Types.GetPolicyVersionRequest, callback?: (err: AWSError, data: Iot.Types.GetPolicyVersionResponse) => void): Request<Iot.Types.GetPolicyVersionResponse, AWSError>;
690 /**
691 * Gets information about the specified policy version.
692 */
693 getPolicyVersion(callback?: (err: AWSError, data: Iot.Types.GetPolicyVersionResponse) => void): Request<Iot.Types.GetPolicyVersionResponse, AWSError>;
694 /**
695 * Gets a registration code used to register a CA certificate with AWS IoT.
696 */
697 getRegistrationCode(params: Iot.Types.GetRegistrationCodeRequest, callback?: (err: AWSError, data: Iot.Types.GetRegistrationCodeResponse) => void): Request<Iot.Types.GetRegistrationCodeResponse, AWSError>;
698 /**
699 * Gets a registration code used to register a CA certificate with AWS IoT.
700 */
701 getRegistrationCode(callback?: (err: AWSError, data: Iot.Types.GetRegistrationCodeResponse) => void): Request<Iot.Types.GetRegistrationCodeResponse, AWSError>;
702 /**
703 * Gets statistics about things that match the specified query.
704 */
705 getStatistics(params: Iot.Types.GetStatisticsRequest, callback?: (err: AWSError, data: Iot.Types.GetStatisticsResponse) => void): Request<Iot.Types.GetStatisticsResponse, AWSError>;
706 /**
707 * Gets statistics about things that match the specified query.
708 */
709 getStatistics(callback?: (err: AWSError, data: Iot.Types.GetStatisticsResponse) => void): Request<Iot.Types.GetStatisticsResponse, AWSError>;
710 /**
711 * Gets information about the rule.
712 */
713 getTopicRule(params: Iot.Types.GetTopicRuleRequest, callback?: (err: AWSError, data: Iot.Types.GetTopicRuleResponse) => void): Request<Iot.Types.GetTopicRuleResponse, AWSError>;
714 /**
715 * Gets information about the rule.
716 */
717 getTopicRule(callback?: (err: AWSError, data: Iot.Types.GetTopicRuleResponse) => void): Request<Iot.Types.GetTopicRuleResponse, AWSError>;
718 /**
719 * Gets the fine grained logging options.
720 */
721 getV2LoggingOptions(params: Iot.Types.GetV2LoggingOptionsRequest, callback?: (err: AWSError, data: Iot.Types.GetV2LoggingOptionsResponse) => void): Request<Iot.Types.GetV2LoggingOptionsResponse, AWSError>;
722 /**
723 * Gets the fine grained logging options.
724 */
725 getV2LoggingOptions(callback?: (err: AWSError, data: Iot.Types.GetV2LoggingOptionsResponse) => void): Request<Iot.Types.GetV2LoggingOptionsResponse, AWSError>;
726 /**
727 * Lists the active violations for a given Device Defender security profile.
728 */
729 listActiveViolations(params: Iot.Types.ListActiveViolationsRequest, callback?: (err: AWSError, data: Iot.Types.ListActiveViolationsResponse) => void): Request<Iot.Types.ListActiveViolationsResponse, AWSError>;
730 /**
731 * Lists the active violations for a given Device Defender security profile.
732 */
733 listActiveViolations(callback?: (err: AWSError, data: Iot.Types.ListActiveViolationsResponse) => void): Request<Iot.Types.ListActiveViolationsResponse, AWSError>;
734 /**
735 * Lists the policies attached to the specified thing group.
736 */
737 listAttachedPolicies(params: Iot.Types.ListAttachedPoliciesRequest, callback?: (err: AWSError, data: Iot.Types.ListAttachedPoliciesResponse) => void): Request<Iot.Types.ListAttachedPoliciesResponse, AWSError>;
738 /**
739 * Lists the policies attached to the specified thing group.
740 */
741 listAttachedPolicies(callback?: (err: AWSError, data: Iot.Types.ListAttachedPoliciesResponse) => void): Request<Iot.Types.ListAttachedPoliciesResponse, AWSError>;
742 /**
743 * Lists the findings (results) of a Device Defender audit or of the audits performed during a specified time period. (Findings are retained for 180 days.)
744 */
745 listAuditFindings(params: Iot.Types.ListAuditFindingsRequest, callback?: (err: AWSError, data: Iot.Types.ListAuditFindingsResponse) => void): Request<Iot.Types.ListAuditFindingsResponse, AWSError>;
746 /**
747 * Lists the findings (results) of a Device Defender audit or of the audits performed during a specified time period. (Findings are retained for 180 days.)
748 */
749 listAuditFindings(callback?: (err: AWSError, data: Iot.Types.ListAuditFindingsResponse) => void): Request<Iot.Types.ListAuditFindingsResponse, AWSError>;
750 /**
751 * Lists the Device Defender audits that have been performed during a given time period.
752 */
753 listAuditTasks(params: Iot.Types.ListAuditTasksRequest, callback?: (err: AWSError, data: Iot.Types.ListAuditTasksResponse) => void): Request<Iot.Types.ListAuditTasksResponse, AWSError>;
754 /**
755 * Lists the Device Defender audits that have been performed during a given time period.
756 */
757 listAuditTasks(callback?: (err: AWSError, data: Iot.Types.ListAuditTasksResponse) => void): Request<Iot.Types.ListAuditTasksResponse, AWSError>;
758 /**
759 * Lists the authorizers registered in your account.
760 */
761 listAuthorizers(params: Iot.Types.ListAuthorizersRequest, callback?: (err: AWSError, data: Iot.Types.ListAuthorizersResponse) => void): Request<Iot.Types.ListAuthorizersResponse, AWSError>;
762 /**
763 * Lists the authorizers registered in your account.
764 */
765 listAuthorizers(callback?: (err: AWSError, data: Iot.Types.ListAuthorizersResponse) => void): Request<Iot.Types.ListAuthorizersResponse, AWSError>;
766 /**
767 * Lists the billing groups you have created.
768 */
769 listBillingGroups(params: Iot.Types.ListBillingGroupsRequest, callback?: (err: AWSError, data: Iot.Types.ListBillingGroupsResponse) => void): Request<Iot.Types.ListBillingGroupsResponse, AWSError>;
770 /**
771 * Lists the billing groups you have created.
772 */
773 listBillingGroups(callback?: (err: AWSError, data: Iot.Types.ListBillingGroupsResponse) => void): Request<Iot.Types.ListBillingGroupsResponse, AWSError>;
774 /**
775 * Lists the CA certificates registered for your AWS account. The results are paginated with a default page size of 25. You can use the returned marker to retrieve additional results.
776 */
777 listCACertificates(params: Iot.Types.ListCACertificatesRequest, callback?: (err: AWSError, data: Iot.Types.ListCACertificatesResponse) => void): Request<Iot.Types.ListCACertificatesResponse, AWSError>;
778 /**
779 * Lists the CA certificates registered for your AWS account. The results are paginated with a default page size of 25. You can use the returned marker to retrieve additional results.
780 */
781 listCACertificates(callback?: (err: AWSError, data: Iot.Types.ListCACertificatesResponse) => void): Request<Iot.Types.ListCACertificatesResponse, AWSError>;
782 /**
783 * Lists the certificates registered in your AWS account. The results are paginated with a default page size of 25. You can use the returned marker to retrieve additional results.
784 */
785 listCertificates(params: Iot.Types.ListCertificatesRequest, callback?: (err: AWSError, data: Iot.Types.ListCertificatesResponse) => void): Request<Iot.Types.ListCertificatesResponse, AWSError>;
786 /**
787 * Lists the certificates registered in your AWS account. The results are paginated with a default page size of 25. You can use the returned marker to retrieve additional results.
788 */
789 listCertificates(callback?: (err: AWSError, data: Iot.Types.ListCertificatesResponse) => void): Request<Iot.Types.ListCertificatesResponse, AWSError>;
790 /**
791 * List the device certificates signed by the specified CA certificate.
792 */
793 listCertificatesByCA(params: Iot.Types.ListCertificatesByCARequest, callback?: (err: AWSError, data: Iot.Types.ListCertificatesByCAResponse) => void): Request<Iot.Types.ListCertificatesByCAResponse, AWSError>;
794 /**
795 * List the device certificates signed by the specified CA certificate.
796 */
797 listCertificatesByCA(callback?: (err: AWSError, data: Iot.Types.ListCertificatesByCAResponse) => void): Request<Iot.Types.ListCertificatesByCAResponse, AWSError>;
798 /**
799 * Lists the search indices.
800 */
801 listIndices(params: Iot.Types.ListIndicesRequest, callback?: (err: AWSError, data: Iot.Types.ListIndicesResponse) => void): Request<Iot.Types.ListIndicesResponse, AWSError>;
802 /**
803 * Lists the search indices.
804 */
805 listIndices(callback?: (err: AWSError, data: Iot.Types.ListIndicesResponse) => void): Request<Iot.Types.ListIndicesResponse, AWSError>;
806 /**
807 * Lists the job executions for a job.
808 */
809 listJobExecutionsForJob(params: Iot.Types.ListJobExecutionsForJobRequest, callback?: (err: AWSError, data: Iot.Types.ListJobExecutionsForJobResponse) => void): Request<Iot.Types.ListJobExecutionsForJobResponse, AWSError>;
810 /**
811 * Lists the job executions for a job.
812 */
813 listJobExecutionsForJob(callback?: (err: AWSError, data: Iot.Types.ListJobExecutionsForJobResponse) => void): Request<Iot.Types.ListJobExecutionsForJobResponse, AWSError>;
814 /**
815 * Lists the job executions for the specified thing.
816 */
817 listJobExecutionsForThing(params: Iot.Types.ListJobExecutionsForThingRequest, callback?: (err: AWSError, data: Iot.Types.ListJobExecutionsForThingResponse) => void): Request<Iot.Types.ListJobExecutionsForThingResponse, AWSError>;
818 /**
819 * Lists the job executions for the specified thing.
820 */
821 listJobExecutionsForThing(callback?: (err: AWSError, data: Iot.Types.ListJobExecutionsForThingResponse) => void): Request<Iot.Types.ListJobExecutionsForThingResponse, AWSError>;
822 /**
823 * Lists jobs.
824 */
825 listJobs(params: Iot.Types.ListJobsRequest, callback?: (err: AWSError, data: Iot.Types.ListJobsResponse) => void): Request<Iot.Types.ListJobsResponse, AWSError>;
826 /**
827 * Lists jobs.
828 */
829 listJobs(callback?: (err: AWSError, data: Iot.Types.ListJobsResponse) => void): Request<Iot.Types.ListJobsResponse, AWSError>;
830 /**
831 * Lists OTA updates.
832 */
833 listOTAUpdates(params: Iot.Types.ListOTAUpdatesRequest, callback?: (err: AWSError, data: Iot.Types.ListOTAUpdatesResponse) => void): Request<Iot.Types.ListOTAUpdatesResponse, AWSError>;
834 /**
835 * Lists OTA updates.
836 */
837 listOTAUpdates(callback?: (err: AWSError, data: Iot.Types.ListOTAUpdatesResponse) => void): Request<Iot.Types.ListOTAUpdatesResponse, AWSError>;
838 /**
839 * Lists certificates that are being transferred but not yet accepted.
840 */
841 listOutgoingCertificates(params: Iot.Types.ListOutgoingCertificatesRequest, callback?: (err: AWSError, data: Iot.Types.ListOutgoingCertificatesResponse) => void): Request<Iot.Types.ListOutgoingCertificatesResponse, AWSError>;
842 /**
843 * Lists certificates that are being transferred but not yet accepted.
844 */
845 listOutgoingCertificates(callback?: (err: AWSError, data: Iot.Types.ListOutgoingCertificatesResponse) => void): Request<Iot.Types.ListOutgoingCertificatesResponse, AWSError>;
846 /**
847 * Lists your policies.
848 */
849 listPolicies(params: Iot.Types.ListPoliciesRequest, callback?: (err: AWSError, data: Iot.Types.ListPoliciesResponse) => void): Request<Iot.Types.ListPoliciesResponse, AWSError>;
850 /**
851 * Lists your policies.
852 */
853 listPolicies(callback?: (err: AWSError, data: Iot.Types.ListPoliciesResponse) => void): Request<Iot.Types.ListPoliciesResponse, AWSError>;
854 /**
855 * Lists the principals associated with the specified policy. Note: This API is deprecated. Please use ListTargetsForPolicy instead.
856 */
857 listPolicyPrincipals(params: Iot.Types.ListPolicyPrincipalsRequest, callback?: (err: AWSError, data: Iot.Types.ListPolicyPrincipalsResponse) => void): Request<Iot.Types.ListPolicyPrincipalsResponse, AWSError>;
858 /**
859 * Lists the principals associated with the specified policy. Note: This API is deprecated. Please use ListTargetsForPolicy instead.
860 */
861 listPolicyPrincipals(callback?: (err: AWSError, data: Iot.Types.ListPolicyPrincipalsResponse) => void): Request<Iot.Types.ListPolicyPrincipalsResponse, AWSError>;
862 /**
863 * Lists the versions of the specified policy and identifies the default version.
864 */
865 listPolicyVersions(params: Iot.Types.ListPolicyVersionsRequest, callback?: (err: AWSError, data: Iot.Types.ListPolicyVersionsResponse) => void): Request<Iot.Types.ListPolicyVersionsResponse, AWSError>;
866 /**
867 * Lists the versions of the specified policy and identifies the default version.
868 */
869 listPolicyVersions(callback?: (err: AWSError, data: Iot.Types.ListPolicyVersionsResponse) => void): Request<Iot.Types.ListPolicyVersionsResponse, AWSError>;
870 /**
871 * Lists the policies attached to the specified principal. If you use an Cognito identity, the ID must be in AmazonCognito Identity format. Note: This API is deprecated. Please use ListAttachedPolicies instead.
872 */
873 listPrincipalPolicies(params: Iot.Types.ListPrincipalPoliciesRequest, callback?: (err: AWSError, data: Iot.Types.ListPrincipalPoliciesResponse) => void): Request<Iot.Types.ListPrincipalPoliciesResponse, AWSError>;
874 /**
875 * Lists the policies attached to the specified principal. If you use an Cognito identity, the ID must be in AmazonCognito Identity format. Note: This API is deprecated. Please use ListAttachedPolicies instead.
876 */
877 listPrincipalPolicies(callback?: (err: AWSError, data: Iot.Types.ListPrincipalPoliciesResponse) => void): Request<Iot.Types.ListPrincipalPoliciesResponse, AWSError>;
878 /**
879 * Lists the things associated with the specified principal. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.
880 */
881 listPrincipalThings(params: Iot.Types.ListPrincipalThingsRequest, callback?: (err: AWSError, data: Iot.Types.ListPrincipalThingsResponse) => void): Request<Iot.Types.ListPrincipalThingsResponse, AWSError>;
882 /**
883 * Lists the things associated with the specified principal. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.
884 */
885 listPrincipalThings(callback?: (err: AWSError, data: Iot.Types.ListPrincipalThingsResponse) => void): Request<Iot.Types.ListPrincipalThingsResponse, AWSError>;
886 /**
887 * Lists the role aliases registered in your account.
888 */
889 listRoleAliases(params: Iot.Types.ListRoleAliasesRequest, callback?: (err: AWSError, data: Iot.Types.ListRoleAliasesResponse) => void): Request<Iot.Types.ListRoleAliasesResponse, AWSError>;
890 /**
891 * Lists the role aliases registered in your account.
892 */
893 listRoleAliases(callback?: (err: AWSError, data: Iot.Types.ListRoleAliasesResponse) => void): Request<Iot.Types.ListRoleAliasesResponse, AWSError>;
894 /**
895 * Lists all of your scheduled audits.
896 */
897 listScheduledAudits(params: Iot.Types.ListScheduledAuditsRequest, callback?: (err: AWSError, data: Iot.Types.ListScheduledAuditsResponse) => void): Request<Iot.Types.ListScheduledAuditsResponse, AWSError>;
898 /**
899 * Lists all of your scheduled audits.
900 */
901 listScheduledAudits(callback?: (err: AWSError, data: Iot.Types.ListScheduledAuditsResponse) => void): Request<Iot.Types.ListScheduledAuditsResponse, AWSError>;
902 /**
903 * Lists the Device Defender security profiles you have created. You can use filters to list only those security profiles associated with a thing group or only those associated with your account.
904 */
905 listSecurityProfiles(params: Iot.Types.ListSecurityProfilesRequest, callback?: (err: AWSError, data: Iot.Types.ListSecurityProfilesResponse) => void): Request<Iot.Types.ListSecurityProfilesResponse, AWSError>;
906 /**
907 * Lists the Device Defender security profiles you have created. You can use filters to list only those security profiles associated with a thing group or only those associated with your account.
908 */
909 listSecurityProfiles(callback?: (err: AWSError, data: Iot.Types.ListSecurityProfilesResponse) => void): Request<Iot.Types.ListSecurityProfilesResponse, AWSError>;
910 /**
911 * Lists the Device Defender security profiles attached to a target (thing group).
912 */
913 listSecurityProfilesForTarget(params: Iot.Types.ListSecurityProfilesForTargetRequest, callback?: (err: AWSError, data: Iot.Types.ListSecurityProfilesForTargetResponse) => void): Request<Iot.Types.ListSecurityProfilesForTargetResponse, AWSError>;
914 /**
915 * Lists the Device Defender security profiles attached to a target (thing group).
916 */
917 listSecurityProfilesForTarget(callback?: (err: AWSError, data: Iot.Types.ListSecurityProfilesForTargetResponse) => void): Request<Iot.Types.ListSecurityProfilesForTargetResponse, AWSError>;
918 /**
919 * Lists all of the streams in your AWS account.
920 */
921 listStreams(params: Iot.Types.ListStreamsRequest, callback?: (err: AWSError, data: Iot.Types.ListStreamsResponse) => void): Request<Iot.Types.ListStreamsResponse, AWSError>;
922 /**
923 * Lists all of the streams in your AWS account.
924 */
925 listStreams(callback?: (err: AWSError, data: Iot.Types.ListStreamsResponse) => void): Request<Iot.Types.ListStreamsResponse, AWSError>;
926 /**
927 * Lists the tags (metadata) you have assigned to the resource.
928 */
929 listTagsForResource(params: Iot.Types.ListTagsForResourceRequest, callback?: (err: AWSError, data: Iot.Types.ListTagsForResourceResponse) => void): Request<Iot.Types.ListTagsForResourceResponse, AWSError>;
930 /**
931 * Lists the tags (metadata) you have assigned to the resource.
932 */
933 listTagsForResource(callback?: (err: AWSError, data: Iot.Types.ListTagsForResourceResponse) => void): Request<Iot.Types.ListTagsForResourceResponse, AWSError>;
934 /**
935 * List targets for the specified policy.
936 */
937 listTargetsForPolicy(params: Iot.Types.ListTargetsForPolicyRequest, callback?: (err: AWSError, data: Iot.Types.ListTargetsForPolicyResponse) => void): Request<Iot.Types.ListTargetsForPolicyResponse, AWSError>;
938 /**
939 * List targets for the specified policy.
940 */
941 listTargetsForPolicy(callback?: (err: AWSError, data: Iot.Types.ListTargetsForPolicyResponse) => void): Request<Iot.Types.ListTargetsForPolicyResponse, AWSError>;
942 /**
943 * Lists the targets (thing groups) associated with a given Device Defender security profile.
944 */
945 listTargetsForSecurityProfile(params: Iot.Types.ListTargetsForSecurityProfileRequest, callback?: (err: AWSError, data: Iot.Types.ListTargetsForSecurityProfileResponse) => void): Request<Iot.Types.ListTargetsForSecurityProfileResponse, AWSError>;
946 /**
947 * Lists the targets (thing groups) associated with a given Device Defender security profile.
948 */
949 listTargetsForSecurityProfile(callback?: (err: AWSError, data: Iot.Types.ListTargetsForSecurityProfileResponse) => void): Request<Iot.Types.ListTargetsForSecurityProfileResponse, AWSError>;
950 /**
951 * List the thing groups in your account.
952 */
953 listThingGroups(params: Iot.Types.ListThingGroupsRequest, callback?: (err: AWSError, data: Iot.Types.ListThingGroupsResponse) => void): Request<Iot.Types.ListThingGroupsResponse, AWSError>;
954 /**
955 * List the thing groups in your account.
956 */
957 listThingGroups(callback?: (err: AWSError, data: Iot.Types.ListThingGroupsResponse) => void): Request<Iot.Types.ListThingGroupsResponse, AWSError>;
958 /**
959 * List the thing groups to which the specified thing belongs.
960 */
961 listThingGroupsForThing(params: Iot.Types.ListThingGroupsForThingRequest, callback?: (err: AWSError, data: Iot.Types.ListThingGroupsForThingResponse) => void): Request<Iot.Types.ListThingGroupsForThingResponse, AWSError>;
962 /**
963 * List the thing groups to which the specified thing belongs.
964 */
965 listThingGroupsForThing(callback?: (err: AWSError, data: Iot.Types.ListThingGroupsForThingResponse) => void): Request<Iot.Types.ListThingGroupsForThingResponse, AWSError>;
966 /**
967 * Lists the principals associated with the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.
968 */
969 listThingPrincipals(params: Iot.Types.ListThingPrincipalsRequest, callback?: (err: AWSError, data: Iot.Types.ListThingPrincipalsResponse) => void): Request<Iot.Types.ListThingPrincipalsResponse, AWSError>;
970 /**
971 * Lists the principals associated with the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.
972 */
973 listThingPrincipals(callback?: (err: AWSError, data: Iot.Types.ListThingPrincipalsResponse) => void): Request<Iot.Types.ListThingPrincipalsResponse, AWSError>;
974 /**
975 * Information about the thing registration tasks.
976 */
977 listThingRegistrationTaskReports(params: Iot.Types.ListThingRegistrationTaskReportsRequest, callback?: (err: AWSError, data: Iot.Types.ListThingRegistrationTaskReportsResponse) => void): Request<Iot.Types.ListThingRegistrationTaskReportsResponse, AWSError>;
978 /**
979 * Information about the thing registration tasks.
980 */
981 listThingRegistrationTaskReports(callback?: (err: AWSError, data: Iot.Types.ListThingRegistrationTaskReportsResponse) => void): Request<Iot.Types.ListThingRegistrationTaskReportsResponse, AWSError>;
982 /**
983 * List bulk thing provisioning tasks.
984 */
985 listThingRegistrationTasks(params: Iot.Types.ListThingRegistrationTasksRequest, callback?: (err: AWSError, data: Iot.Types.ListThingRegistrationTasksResponse) => void): Request<Iot.Types.ListThingRegistrationTasksResponse, AWSError>;
986 /**
987 * List bulk thing provisioning tasks.
988 */
989 listThingRegistrationTasks(callback?: (err: AWSError, data: Iot.Types.ListThingRegistrationTasksResponse) => void): Request<Iot.Types.ListThingRegistrationTasksResponse, AWSError>;
990 /**
991 * Lists the existing thing types.
992 */
993 listThingTypes(params: Iot.Types.ListThingTypesRequest, callback?: (err: AWSError, data: Iot.Types.ListThingTypesResponse) => void): Request<Iot.Types.ListThingTypesResponse, AWSError>;
994 /**
995 * Lists the existing thing types.
996 */
997 listThingTypes(callback?: (err: AWSError, data: Iot.Types.ListThingTypesResponse) => void): Request<Iot.Types.ListThingTypesResponse, AWSError>;
998 /**
999 * Lists your things. Use the attributeName and attributeValue parameters to filter your things. For example, calling ListThings with attributeName=Color and attributeValue=Red retrieves all things in the registry that contain an attribute Color with the value Red.
1000 */
1001 listThings(params: Iot.Types.ListThingsRequest, callback?: (err: AWSError, data: Iot.Types.ListThingsResponse) => void): Request<Iot.Types.ListThingsResponse, AWSError>;
1002 /**
1003 * Lists your things. Use the attributeName and attributeValue parameters to filter your things. For example, calling ListThings with attributeName=Color and attributeValue=Red retrieves all things in the registry that contain an attribute Color with the value Red.
1004 */
1005 listThings(callback?: (err: AWSError, data: Iot.Types.ListThingsResponse) => void): Request<Iot.Types.ListThingsResponse, AWSError>;
1006 /**
1007 * Lists the things you have added to the given billing group.
1008 */
1009 listThingsInBillingGroup(params: Iot.Types.ListThingsInBillingGroupRequest, callback?: (err: AWSError, data: Iot.Types.ListThingsInBillingGroupResponse) => void): Request<Iot.Types.ListThingsInBillingGroupResponse, AWSError>;
1010 /**
1011 * Lists the things you have added to the given billing group.
1012 */
1013 listThingsInBillingGroup(callback?: (err: AWSError, data: Iot.Types.ListThingsInBillingGroupResponse) => void): Request<Iot.Types.ListThingsInBillingGroupResponse, AWSError>;
1014 /**
1015 * Lists the things in the specified group.
1016 */
1017 listThingsInThingGroup(params: Iot.Types.ListThingsInThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.ListThingsInThingGroupResponse) => void): Request<Iot.Types.ListThingsInThingGroupResponse, AWSError>;
1018 /**
1019 * Lists the things in the specified group.
1020 */
1021 listThingsInThingGroup(callback?: (err: AWSError, data: Iot.Types.ListThingsInThingGroupResponse) => void): Request<Iot.Types.ListThingsInThingGroupResponse, AWSError>;
1022 /**
1023 * Lists the rules for the specific topic.
1024 */
1025 listTopicRules(params: Iot.Types.ListTopicRulesRequest, callback?: (err: AWSError, data: Iot.Types.ListTopicRulesResponse) => void): Request<Iot.Types.ListTopicRulesResponse, AWSError>;
1026 /**
1027 * Lists the rules for the specific topic.
1028 */
1029 listTopicRules(callback?: (err: AWSError, data: Iot.Types.ListTopicRulesResponse) => void): Request<Iot.Types.ListTopicRulesResponse, AWSError>;
1030 /**
1031 * Lists logging levels.
1032 */
1033 listV2LoggingLevels(params: Iot.Types.ListV2LoggingLevelsRequest, callback?: (err: AWSError, data: Iot.Types.ListV2LoggingLevelsResponse) => void): Request<Iot.Types.ListV2LoggingLevelsResponse, AWSError>;
1034 /**
1035 * Lists logging levels.
1036 */
1037 listV2LoggingLevels(callback?: (err: AWSError, data: Iot.Types.ListV2LoggingLevelsResponse) => void): Request<Iot.Types.ListV2LoggingLevelsResponse, AWSError>;
1038 /**
1039 * Lists the Device Defender security profile violations discovered during the given time period. You can use filters to limit the results to those alerts issued for a particular security profile, behavior or thing (device).
1040 */
1041 listViolationEvents(params: Iot.Types.ListViolationEventsRequest, callback?: (err: AWSError, data: Iot.Types.ListViolationEventsResponse) => void): Request<Iot.Types.ListViolationEventsResponse, AWSError>;
1042 /**
1043 * Lists the Device Defender security profile violations discovered during the given time period. You can use filters to limit the results to those alerts issued for a particular security profile, behavior or thing (device).
1044 */
1045 listViolationEvents(callback?: (err: AWSError, data: Iot.Types.ListViolationEventsResponse) => void): Request<Iot.Types.ListViolationEventsResponse, AWSError>;
1046 /**
1047 * Registers a CA certificate with AWS IoT. This CA certificate can then be used to sign device certificates, which can be then registered with AWS IoT. You can register up to 10 CA certificates per AWS account that have the same subject field. This enables you to have up to 10 certificate authorities sign your device certificates. If you have more than one CA certificate registered, make sure you pass the CA certificate when you register your device certificates with the RegisterCertificate API.
1048 */
1049 registerCACertificate(params: Iot.Types.RegisterCACertificateRequest, callback?: (err: AWSError, data: Iot.Types.RegisterCACertificateResponse) => void): Request<Iot.Types.RegisterCACertificateResponse, AWSError>;
1050 /**
1051 * Registers a CA certificate with AWS IoT. This CA certificate can then be used to sign device certificates, which can be then registered with AWS IoT. You can register up to 10 CA certificates per AWS account that have the same subject field. This enables you to have up to 10 certificate authorities sign your device certificates. If you have more than one CA certificate registered, make sure you pass the CA certificate when you register your device certificates with the RegisterCertificate API.
1052 */
1053 registerCACertificate(callback?: (err: AWSError, data: Iot.Types.RegisterCACertificateResponse) => void): Request<Iot.Types.RegisterCACertificateResponse, AWSError>;
1054 /**
1055 * Registers a device certificate with AWS IoT. If you have more than one CA certificate that has the same subject field, you must specify the CA certificate that was used to sign the device certificate being registered.
1056 */
1057 registerCertificate(params: Iot.Types.RegisterCertificateRequest, callback?: (err: AWSError, data: Iot.Types.RegisterCertificateResponse) => void): Request<Iot.Types.RegisterCertificateResponse, AWSError>;
1058 /**
1059 * Registers a device certificate with AWS IoT. If you have more than one CA certificate that has the same subject field, you must specify the CA certificate that was used to sign the device certificate being registered.
1060 */
1061 registerCertificate(callback?: (err: AWSError, data: Iot.Types.RegisterCertificateResponse) => void): Request<Iot.Types.RegisterCertificateResponse, AWSError>;
1062 /**
1063 * Provisions a thing.
1064 */
1065 registerThing(params: Iot.Types.RegisterThingRequest, callback?: (err: AWSError, data: Iot.Types.RegisterThingResponse) => void): Request<Iot.Types.RegisterThingResponse, AWSError>;
1066 /**
1067 * Provisions a thing.
1068 */
1069 registerThing(callback?: (err: AWSError, data: Iot.Types.RegisterThingResponse) => void): Request<Iot.Types.RegisterThingResponse, AWSError>;
1070 /**
1071 * Rejects a pending certificate transfer. After AWS IoT rejects a certificate transfer, the certificate status changes from PENDING_TRANSFER to INACTIVE. To check for pending certificate transfers, call ListCertificates to enumerate your certificates. This operation can only be called by the transfer destination. After it is called, the certificate will be returned to the source's account in the INACTIVE state.
1072 */
1073 rejectCertificateTransfer(params: Iot.Types.RejectCertificateTransferRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1074 /**
1075 * Rejects a pending certificate transfer. After AWS IoT rejects a certificate transfer, the certificate status changes from PENDING_TRANSFER to INACTIVE. To check for pending certificate transfers, call ListCertificates to enumerate your certificates. This operation can only be called by the transfer destination. After it is called, the certificate will be returned to the source's account in the INACTIVE state.
1076 */
1077 rejectCertificateTransfer(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1078 /**
1079 * Removes the given thing from the billing group.
1080 */
1081 removeThingFromBillingGroup(params: Iot.Types.RemoveThingFromBillingGroupRequest, callback?: (err: AWSError, data: Iot.Types.RemoveThingFromBillingGroupResponse) => void): Request<Iot.Types.RemoveThingFromBillingGroupResponse, AWSError>;
1082 /**
1083 * Removes the given thing from the billing group.
1084 */
1085 removeThingFromBillingGroup(callback?: (err: AWSError, data: Iot.Types.RemoveThingFromBillingGroupResponse) => void): Request<Iot.Types.RemoveThingFromBillingGroupResponse, AWSError>;
1086 /**
1087 * Remove the specified thing from the specified group.
1088 */
1089 removeThingFromThingGroup(params: Iot.Types.RemoveThingFromThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.RemoveThingFromThingGroupResponse) => void): Request<Iot.Types.RemoveThingFromThingGroupResponse, AWSError>;
1090 /**
1091 * Remove the specified thing from the specified group.
1092 */
1093 removeThingFromThingGroup(callback?: (err: AWSError, data: Iot.Types.RemoveThingFromThingGroupResponse) => void): Request<Iot.Types.RemoveThingFromThingGroupResponse, AWSError>;
1094 /**
1095 * Replaces the rule. You must specify all parameters for the new rule. Creating rules is an administrator-level action. Any user who has permission to create rules will be able to access data processed by the rule.
1096 */
1097 replaceTopicRule(params: Iot.Types.ReplaceTopicRuleRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1098 /**
1099 * Replaces the rule. You must specify all parameters for the new rule. Creating rules is an administrator-level action. Any user who has permission to create rules will be able to access data processed by the rule.
1100 */
1101 replaceTopicRule(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1102 /**
1103 * The query search index.
1104 */
1105 searchIndex(params: Iot.Types.SearchIndexRequest, callback?: (err: AWSError, data: Iot.Types.SearchIndexResponse) => void): Request<Iot.Types.SearchIndexResponse, AWSError>;
1106 /**
1107 * The query search index.
1108 */
1109 searchIndex(callback?: (err: AWSError, data: Iot.Types.SearchIndexResponse) => void): Request<Iot.Types.SearchIndexResponse, AWSError>;
1110 /**
1111 * Sets the default authorizer. This will be used if a websocket connection is made without specifying an authorizer.
1112 */
1113 setDefaultAuthorizer(params: Iot.Types.SetDefaultAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.SetDefaultAuthorizerResponse) => void): Request<Iot.Types.SetDefaultAuthorizerResponse, AWSError>;
1114 /**
1115 * Sets the default authorizer. This will be used if a websocket connection is made without specifying an authorizer.
1116 */
1117 setDefaultAuthorizer(callback?: (err: AWSError, data: Iot.Types.SetDefaultAuthorizerResponse) => void): Request<Iot.Types.SetDefaultAuthorizerResponse, AWSError>;
1118 /**
1119 * Sets the specified version of the specified policy as the policy's default (operative) version. This action affects all certificates to which the policy is attached. To list the principals the policy is attached to, use the ListPrincipalPolicy API.
1120 */
1121 setDefaultPolicyVersion(params: Iot.Types.SetDefaultPolicyVersionRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1122 /**
1123 * Sets the specified version of the specified policy as the policy's default (operative) version. This action affects all certificates to which the policy is attached. To list the principals the policy is attached to, use the ListPrincipalPolicy API.
1124 */
1125 setDefaultPolicyVersion(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1126 /**
1127 * Sets the logging options. NOTE: use of this command is not recommended. Use SetV2LoggingOptions instead.
1128 */
1129 setLoggingOptions(params: Iot.Types.SetLoggingOptionsRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1130 /**
1131 * Sets the logging options. NOTE: use of this command is not recommended. Use SetV2LoggingOptions instead.
1132 */
1133 setLoggingOptions(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1134 /**
1135 * Sets the logging level.
1136 */
1137 setV2LoggingLevel(params: Iot.Types.SetV2LoggingLevelRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1138 /**
1139 * Sets the logging level.
1140 */
1141 setV2LoggingLevel(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1142 /**
1143 * Sets the logging options for the V2 logging service.
1144 */
1145 setV2LoggingOptions(params: Iot.Types.SetV2LoggingOptionsRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1146 /**
1147 * Sets the logging options for the V2 logging service.
1148 */
1149 setV2LoggingOptions(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1150 /**
1151 * Starts an on-demand Device Defender audit.
1152 */
1153 startOnDemandAuditTask(params: Iot.Types.StartOnDemandAuditTaskRequest, callback?: (err: AWSError, data: Iot.Types.StartOnDemandAuditTaskResponse) => void): Request<Iot.Types.StartOnDemandAuditTaskResponse, AWSError>;
1154 /**
1155 * Starts an on-demand Device Defender audit.
1156 */
1157 startOnDemandAuditTask(callback?: (err: AWSError, data: Iot.Types.StartOnDemandAuditTaskResponse) => void): Request<Iot.Types.StartOnDemandAuditTaskResponse, AWSError>;
1158 /**
1159 * Creates a bulk thing provisioning task.
1160 */
1161 startThingRegistrationTask(params: Iot.Types.StartThingRegistrationTaskRequest, callback?: (err: AWSError, data: Iot.Types.StartThingRegistrationTaskResponse) => void): Request<Iot.Types.StartThingRegistrationTaskResponse, AWSError>;
1162 /**
1163 * Creates a bulk thing provisioning task.
1164 */
1165 startThingRegistrationTask(callback?: (err: AWSError, data: Iot.Types.StartThingRegistrationTaskResponse) => void): Request<Iot.Types.StartThingRegistrationTaskResponse, AWSError>;
1166 /**
1167 * Cancels a bulk thing provisioning task.
1168 */
1169 stopThingRegistrationTask(params: Iot.Types.StopThingRegistrationTaskRequest, callback?: (err: AWSError, data: Iot.Types.StopThingRegistrationTaskResponse) => void): Request<Iot.Types.StopThingRegistrationTaskResponse, AWSError>;
1170 /**
1171 * Cancels a bulk thing provisioning task.
1172 */
1173 stopThingRegistrationTask(callback?: (err: AWSError, data: Iot.Types.StopThingRegistrationTaskResponse) => void): Request<Iot.Types.StopThingRegistrationTaskResponse, AWSError>;
1174 /**
1175 * Adds to or modifies the tags of the given resource. Tags are metadata which can be used to manage a resource.
1176 */
1177 tagResource(params: Iot.Types.TagResourceRequest, callback?: (err: AWSError, data: Iot.Types.TagResourceResponse) => void): Request<Iot.Types.TagResourceResponse, AWSError>;
1178 /**
1179 * Adds to or modifies the tags of the given resource. Tags are metadata which can be used to manage a resource.
1180 */
1181 tagResource(callback?: (err: AWSError, data: Iot.Types.TagResourceResponse) => void): Request<Iot.Types.TagResourceResponse, AWSError>;
1182 /**
1183 * Tests if a specified principal is authorized to perform an AWS IoT action on a specified resource. Use this to test and debug the authorization behavior of devices that connect to the AWS IoT device gateway.
1184 */
1185 testAuthorization(params: Iot.Types.TestAuthorizationRequest, callback?: (err: AWSError, data: Iot.Types.TestAuthorizationResponse) => void): Request<Iot.Types.TestAuthorizationResponse, AWSError>;
1186 /**
1187 * Tests if a specified principal is authorized to perform an AWS IoT action on a specified resource. Use this to test and debug the authorization behavior of devices that connect to the AWS IoT device gateway.
1188 */
1189 testAuthorization(callback?: (err: AWSError, data: Iot.Types.TestAuthorizationResponse) => void): Request<Iot.Types.TestAuthorizationResponse, AWSError>;
1190 /**
1191 * Tests a custom authorization behavior by invoking a specified custom authorizer. Use this to test and debug the custom authorization behavior of devices that connect to the AWS IoT device gateway.
1192 */
1193 testInvokeAuthorizer(params: Iot.Types.TestInvokeAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.TestInvokeAuthorizerResponse) => void): Request<Iot.Types.TestInvokeAuthorizerResponse, AWSError>;
1194 /**
1195 * Tests a custom authorization behavior by invoking a specified custom authorizer. Use this to test and debug the custom authorization behavior of devices that connect to the AWS IoT device gateway.
1196 */
1197 testInvokeAuthorizer(callback?: (err: AWSError, data: Iot.Types.TestInvokeAuthorizerResponse) => void): Request<Iot.Types.TestInvokeAuthorizerResponse, AWSError>;
1198 /**
1199 * Transfers the specified certificate to the specified AWS account. You can cancel the transfer until it is acknowledged by the recipient. No notification is sent to the transfer destination's account. It is up to the caller to notify the transfer target. The certificate being transferred must not be in the ACTIVE state. You can use the UpdateCertificate API to deactivate it. The certificate must not have any policies attached to it. You can use the DetachPrincipalPolicy API to detach them.
1200 */
1201 transferCertificate(params: Iot.Types.TransferCertificateRequest, callback?: (err: AWSError, data: Iot.Types.TransferCertificateResponse) => void): Request<Iot.Types.TransferCertificateResponse, AWSError>;
1202 /**
1203 * Transfers the specified certificate to the specified AWS account. You can cancel the transfer until it is acknowledged by the recipient. No notification is sent to the transfer destination's account. It is up to the caller to notify the transfer target. The certificate being transferred must not be in the ACTIVE state. You can use the UpdateCertificate API to deactivate it. The certificate must not have any policies attached to it. You can use the DetachPrincipalPolicy API to detach them.
1204 */
1205 transferCertificate(callback?: (err: AWSError, data: Iot.Types.TransferCertificateResponse) => void): Request<Iot.Types.TransferCertificateResponse, AWSError>;
1206 /**
1207 * Removes the given tags (metadata) from the resource.
1208 */
1209 untagResource(params: Iot.Types.UntagResourceRequest, callback?: (err: AWSError, data: Iot.Types.UntagResourceResponse) => void): Request<Iot.Types.UntagResourceResponse, AWSError>;
1210 /**
1211 * Removes the given tags (metadata) from the resource.
1212 */
1213 untagResource(callback?: (err: AWSError, data: Iot.Types.UntagResourceResponse) => void): Request<Iot.Types.UntagResourceResponse, AWSError>;
1214 /**
1215 * Configures or reconfigures the Device Defender audit settings for this account. Settings include how audit notifications are sent and which audit checks are enabled or disabled.
1216 */
1217 updateAccountAuditConfiguration(params: Iot.Types.UpdateAccountAuditConfigurationRequest, callback?: (err: AWSError, data: Iot.Types.UpdateAccountAuditConfigurationResponse) => void): Request<Iot.Types.UpdateAccountAuditConfigurationResponse, AWSError>;
1218 /**
1219 * Configures or reconfigures the Device Defender audit settings for this account. Settings include how audit notifications are sent and which audit checks are enabled or disabled.
1220 */
1221 updateAccountAuditConfiguration(callback?: (err: AWSError, data: Iot.Types.UpdateAccountAuditConfigurationResponse) => void): Request<Iot.Types.UpdateAccountAuditConfigurationResponse, AWSError>;
1222 /**
1223 * Updates an authorizer.
1224 */
1225 updateAuthorizer(params: Iot.Types.UpdateAuthorizerRequest, callback?: (err: AWSError, data: Iot.Types.UpdateAuthorizerResponse) => void): Request<Iot.Types.UpdateAuthorizerResponse, AWSError>;
1226 /**
1227 * Updates an authorizer.
1228 */
1229 updateAuthorizer(callback?: (err: AWSError, data: Iot.Types.UpdateAuthorizerResponse) => void): Request<Iot.Types.UpdateAuthorizerResponse, AWSError>;
1230 /**
1231 * Updates information about the billing group.
1232 */
1233 updateBillingGroup(params: Iot.Types.UpdateBillingGroupRequest, callback?: (err: AWSError, data: Iot.Types.UpdateBillingGroupResponse) => void): Request<Iot.Types.UpdateBillingGroupResponse, AWSError>;
1234 /**
1235 * Updates information about the billing group.
1236 */
1237 updateBillingGroup(callback?: (err: AWSError, data: Iot.Types.UpdateBillingGroupResponse) => void): Request<Iot.Types.UpdateBillingGroupResponse, AWSError>;
1238 /**
1239 * Updates a registered CA certificate.
1240 */
1241 updateCACertificate(params: Iot.Types.UpdateCACertificateRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1242 /**
1243 * Updates a registered CA certificate.
1244 */
1245 updateCACertificate(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1246 /**
1247 * Updates the status of the specified certificate. This operation is idempotent. Moving a certificate from the ACTIVE state (including REVOKED) will not disconnect currently connected devices, but these devices will be unable to reconnect. The ACTIVE state is required to authenticate devices connecting to AWS IoT using a certificate.
1248 */
1249 updateCertificate(params: Iot.Types.UpdateCertificateRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1250 /**
1251 * Updates the status of the specified certificate. This operation is idempotent. Moving a certificate from the ACTIVE state (including REVOKED) will not disconnect currently connected devices, but these devices will be unable to reconnect. The ACTIVE state is required to authenticate devices connecting to AWS IoT using a certificate.
1252 */
1253 updateCertificate(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1254 /**
1255 * Updates a dynamic thing group.
1256 */
1257 updateDynamicThingGroup(params: Iot.Types.UpdateDynamicThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.UpdateDynamicThingGroupResponse) => void): Request<Iot.Types.UpdateDynamicThingGroupResponse, AWSError>;
1258 /**
1259 * Updates a dynamic thing group.
1260 */
1261 updateDynamicThingGroup(callback?: (err: AWSError, data: Iot.Types.UpdateDynamicThingGroupResponse) => void): Request<Iot.Types.UpdateDynamicThingGroupResponse, AWSError>;
1262 /**
1263 * Updates the event configurations.
1264 */
1265 updateEventConfigurations(params: Iot.Types.UpdateEventConfigurationsRequest, callback?: (err: AWSError, data: Iot.Types.UpdateEventConfigurationsResponse) => void): Request<Iot.Types.UpdateEventConfigurationsResponse, AWSError>;
1266 /**
1267 * Updates the event configurations.
1268 */
1269 updateEventConfigurations(callback?: (err: AWSError, data: Iot.Types.UpdateEventConfigurationsResponse) => void): Request<Iot.Types.UpdateEventConfigurationsResponse, AWSError>;
1270 /**
1271 * Updates the search configuration.
1272 */
1273 updateIndexingConfiguration(params: Iot.Types.UpdateIndexingConfigurationRequest, callback?: (err: AWSError, data: Iot.Types.UpdateIndexingConfigurationResponse) => void): Request<Iot.Types.UpdateIndexingConfigurationResponse, AWSError>;
1274 /**
1275 * Updates the search configuration.
1276 */
1277 updateIndexingConfiguration(callback?: (err: AWSError, data: Iot.Types.UpdateIndexingConfigurationResponse) => void): Request<Iot.Types.UpdateIndexingConfigurationResponse, AWSError>;
1278 /**
1279 * Updates supported fields of the specified job.
1280 */
1281 updateJob(params: Iot.Types.UpdateJobRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1282 /**
1283 * Updates supported fields of the specified job.
1284 */
1285 updateJob(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
1286 /**
1287 * Updates a role alias.
1288 */
1289 updateRoleAlias(params: Iot.Types.UpdateRoleAliasRequest, callback?: (err: AWSError, data: Iot.Types.UpdateRoleAliasResponse) => void): Request<Iot.Types.UpdateRoleAliasResponse, AWSError>;
1290 /**
1291 * Updates a role alias.
1292 */
1293 updateRoleAlias(callback?: (err: AWSError, data: Iot.Types.UpdateRoleAliasResponse) => void): Request<Iot.Types.UpdateRoleAliasResponse, AWSError>;
1294 /**
1295 * Updates a scheduled audit, including what checks are performed and how often the audit takes place.
1296 */
1297 updateScheduledAudit(params: Iot.Types.UpdateScheduledAuditRequest, callback?: (err: AWSError, data: Iot.Types.UpdateScheduledAuditResponse) => void): Request<Iot.Types.UpdateScheduledAuditResponse, AWSError>;
1298 /**
1299 * Updates a scheduled audit, including what checks are performed and how often the audit takes place.
1300 */
1301 updateScheduledAudit(callback?: (err: AWSError, data: Iot.Types.UpdateScheduledAuditResponse) => void): Request<Iot.Types.UpdateScheduledAuditResponse, AWSError>;
1302 /**
1303 * Updates a Device Defender security profile.
1304 */
1305 updateSecurityProfile(params: Iot.Types.UpdateSecurityProfileRequest, callback?: (err: AWSError, data: Iot.Types.UpdateSecurityProfileResponse) => void): Request<Iot.Types.UpdateSecurityProfileResponse, AWSError>;
1306 /**
1307 * Updates a Device Defender security profile.
1308 */
1309 updateSecurityProfile(callback?: (err: AWSError, data: Iot.Types.UpdateSecurityProfileResponse) => void): Request<Iot.Types.UpdateSecurityProfileResponse, AWSError>;
1310 /**
1311 * Updates an existing stream. The stream version will be incremented by one.
1312 */
1313 updateStream(params: Iot.Types.UpdateStreamRequest, callback?: (err: AWSError, data: Iot.Types.UpdateStreamResponse) => void): Request<Iot.Types.UpdateStreamResponse, AWSError>;
1314 /**
1315 * Updates an existing stream. The stream version will be incremented by one.
1316 */
1317 updateStream(callback?: (err: AWSError, data: Iot.Types.UpdateStreamResponse) => void): Request<Iot.Types.UpdateStreamResponse, AWSError>;
1318 /**
1319 * Updates the data for a thing.
1320 */
1321 updateThing(params: Iot.Types.UpdateThingRequest, callback?: (err: AWSError, data: Iot.Types.UpdateThingResponse) => void): Request<Iot.Types.UpdateThingResponse, AWSError>;
1322 /**
1323 * Updates the data for a thing.
1324 */
1325 updateThing(callback?: (err: AWSError, data: Iot.Types.UpdateThingResponse) => void): Request<Iot.Types.UpdateThingResponse, AWSError>;
1326 /**
1327 * Update a thing group.
1328 */
1329 updateThingGroup(params: Iot.Types.UpdateThingGroupRequest, callback?: (err: AWSError, data: Iot.Types.UpdateThingGroupResponse) => void): Request<Iot.Types.UpdateThingGroupResponse, AWSError>;
1330 /**
1331 * Update a thing group.
1332 */
1333 updateThingGroup(callback?: (err: AWSError, data: Iot.Types.UpdateThingGroupResponse) => void): Request<Iot.Types.UpdateThingGroupResponse, AWSError>;
1334 /**
1335 * Updates the groups to which the thing belongs.
1336 */
1337 updateThingGroupsForThing(params: Iot.Types.UpdateThingGroupsForThingRequest, callback?: (err: AWSError, data: Iot.Types.UpdateThingGroupsForThingResponse) => void): Request<Iot.Types.UpdateThingGroupsForThingResponse, AWSError>;
1338 /**
1339 * Updates the groups to which the thing belongs.
1340 */
1341 updateThingGroupsForThing(callback?: (err: AWSError, data: Iot.Types.UpdateThingGroupsForThingResponse) => void): Request<Iot.Types.UpdateThingGroupsForThingResponse, AWSError>;
1342 /**
1343 * Validates a Device Defender security profile behaviors specification.
1344 */
1345 validateSecurityProfileBehaviors(params: Iot.Types.ValidateSecurityProfileBehaviorsRequest, callback?: (err: AWSError, data: Iot.Types.ValidateSecurityProfileBehaviorsResponse) => void): Request<Iot.Types.ValidateSecurityProfileBehaviorsResponse, AWSError>;
1346 /**
1347 * Validates a Device Defender security profile behaviors specification.
1348 */
1349 validateSecurityProfileBehaviors(callback?: (err: AWSError, data: Iot.Types.ValidateSecurityProfileBehaviorsResponse) => void): Request<Iot.Types.ValidateSecurityProfileBehaviorsResponse, AWSError>;
1350}
1351declare namespace Iot {
1352 export type AbortAction = "CANCEL"|string;
1353 export interface AbortConfig {
1354 /**
1355 * The list of abort criteria to define rules to abort the job.
1356 */
1357 criteriaList: AbortCriteriaList;
1358 }
1359 export interface AbortCriteria {
1360 /**
1361 * The type of job execution failure to define a rule to initiate a job abort.
1362 */
1363 failureType: JobExecutionFailureType;
1364 /**
1365 * The type of abort action to initiate a job abort.
1366 */
1367 action: AbortAction;
1368 /**
1369 * The threshold as a percentage of the total number of executed things that will initiate a job abort. AWS IoT supports up to two digits after the decimal (for example, 10.9 and 10.99, but not 10.999).
1370 */
1371 thresholdPercentage: AbortThresholdPercentage;
1372 /**
1373 * Minimum number of executed things before evaluating an abort rule.
1374 */
1375 minNumberOfExecutedThings: MinimumNumberOfExecutedThings;
1376 }
1377 export type AbortCriteriaList = AbortCriteria[];
1378 export type AbortThresholdPercentage = number;
1379 export interface AcceptCertificateTransferRequest {
1380 /**
1381 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
1382 */
1383 certificateId: CertificateId;
1384 /**
1385 * Specifies whether the certificate is active.
1386 */
1387 setAsActive?: SetAsActive;
1388 }
1389 export interface Action {
1390 /**
1391 * Write to a DynamoDB table.
1392 */
1393 dynamoDB?: DynamoDBAction;
1394 /**
1395 * Write to a DynamoDB table. This is a new version of the DynamoDB action. It allows you to write each attribute in an MQTT message payload into a separate DynamoDB column.
1396 */
1397 dynamoDBv2?: DynamoDBv2Action;
1398 /**
1399 * Invoke a Lambda function.
1400 */
1401 lambda?: LambdaAction;
1402 /**
1403 * Publish to an Amazon SNS topic.
1404 */
1405 sns?: SnsAction;
1406 /**
1407 * Publish to an Amazon SQS queue.
1408 */
1409 sqs?: SqsAction;
1410 /**
1411 * Write data to an Amazon Kinesis stream.
1412 */
1413 kinesis?: KinesisAction;
1414 /**
1415 * Publish to another MQTT topic.
1416 */
1417 republish?: RepublishAction;
1418 /**
1419 * Write to an Amazon S3 bucket.
1420 */
1421 s3?: S3Action;
1422 /**
1423 * Write to an Amazon Kinesis Firehose stream.
1424 */
1425 firehose?: FirehoseAction;
1426 /**
1427 * Capture a CloudWatch metric.
1428 */
1429 cloudwatchMetric?: CloudwatchMetricAction;
1430 /**
1431 * Change the state of a CloudWatch alarm.
1432 */
1433 cloudwatchAlarm?: CloudwatchAlarmAction;
1434 /**
1435 * Write data to an Amazon Elasticsearch Service domain.
1436 */
1437 elasticsearch?: ElasticsearchAction;
1438 /**
1439 * Send a message to a Salesforce IoT Cloud Input Stream.
1440 */
1441 salesforce?: SalesforceAction;
1442 /**
1443 * Sends message data to an AWS IoT Analytics channel.
1444 */
1445 iotAnalytics?: IotAnalyticsAction;
1446 /**
1447 * Sends an input to an AWS IoT Events detector.
1448 */
1449 iotEvents?: IotEventsAction;
1450 /**
1451 * Starts execution of a Step Functions state machine.
1452 */
1453 stepFunctions?: StepFunctionsAction;
1454 }
1455 export type ActionList = Action[];
1456 export type ActionType = "PUBLISH"|"SUBSCRIBE"|"RECEIVE"|"CONNECT"|string;
1457 export interface ActiveViolation {
1458 /**
1459 * The ID of the active violation.
1460 */
1461 violationId?: ViolationId;
1462 /**
1463 * The name of the thing responsible for the active violation.
1464 */
1465 thingName?: ThingName;
1466 /**
1467 * The security profile whose behavior is in violation.
1468 */
1469 securityProfileName?: SecurityProfileName;
1470 /**
1471 * The behavior which is being violated.
1472 */
1473 behavior?: Behavior;
1474 /**
1475 * The value of the metric (the measurement) which caused the most recent violation.
1476 */
1477 lastViolationValue?: MetricValue;
1478 /**
1479 * The time the most recent violation occurred.
1480 */
1481 lastViolationTime?: Timestamp;
1482 /**
1483 * The time the violation started.
1484 */
1485 violationStartTime?: Timestamp;
1486 }
1487 export type ActiveViolations = ActiveViolation[];
1488 export interface AddThingToBillingGroupRequest {
1489 /**
1490 * The name of the billing group.
1491 */
1492 billingGroupName?: BillingGroupName;
1493 /**
1494 * The ARN of the billing group.
1495 */
1496 billingGroupArn?: BillingGroupArn;
1497 /**
1498 * The name of the thing to be added to the billing group.
1499 */
1500 thingName?: ThingName;
1501 /**
1502 * The ARN of the thing to be added to the billing group.
1503 */
1504 thingArn?: ThingArn;
1505 }
1506 export interface AddThingToBillingGroupResponse {
1507 }
1508 export interface AddThingToThingGroupRequest {
1509 /**
1510 * The name of the group to which you are adding a thing.
1511 */
1512 thingGroupName?: ThingGroupName;
1513 /**
1514 * The ARN of the group to which you are adding a thing.
1515 */
1516 thingGroupArn?: ThingGroupArn;
1517 /**
1518 * The name of the thing to add to a group.
1519 */
1520 thingName?: ThingName;
1521 /**
1522 * The ARN of the thing to add to a group.
1523 */
1524 thingArn?: ThingArn;
1525 /**
1526 * Override dynamic thing groups with static thing groups when 10-group limit is reached. If a thing belongs to 10 thing groups, and one or more of those groups are dynamic thing groups, adding a thing to a static group removes the thing from the last dynamic group.
1527 */
1528 overrideDynamicGroups?: OverrideDynamicGroups;
1529 }
1530 export interface AddThingToThingGroupResponse {
1531 }
1532 export type AdditionalMetricsToRetainList = BehaviorMetric[];
1533 export type AdditionalParameterMap = {[key: string]: Value};
1534 export type AggregationField = string;
1535 export type AlarmName = string;
1536 export interface AlertTarget {
1537 /**
1538 * The ARN of the notification target to which alerts are sent.
1539 */
1540 alertTargetArn: AlertTargetArn;
1541 /**
1542 * The ARN of the role that grants permission to send alerts to the notification target.
1543 */
1544 roleArn: RoleArn;
1545 }
1546 export type AlertTargetArn = string;
1547 export type AlertTargetType = "SNS"|string;
1548 export type AlertTargets = {[key: string]: AlertTarget};
1549 export type AllowAutoRegistration = boolean;
1550 export interface Allowed {
1551 /**
1552 * A list of policies that allowed the authentication.
1553 */
1554 policies?: Policies;
1555 }
1556 export type ApproximateSecondsBeforeTimedOut = number;
1557 export type AscendingOrder = boolean;
1558 export interface AssociateTargetsWithJobRequest {
1559 /**
1560 * A list of thing group ARNs that define the targets of the job.
1561 */
1562 targets: JobTargets;
1563 /**
1564 * The unique identifier you assigned to this job when it was created.
1565 */
1566 jobId: JobId;
1567 /**
1568 * An optional comment string describing why the job was associated with the targets.
1569 */
1570 comment?: Comment;
1571 }
1572 export interface AssociateTargetsWithJobResponse {
1573 /**
1574 * An ARN identifying the job.
1575 */
1576 jobArn?: JobArn;
1577 /**
1578 * The unique identifier you assigned to this job when it was created.
1579 */
1580 jobId?: JobId;
1581 /**
1582 * A short text description of the job.
1583 */
1584 description?: JobDescription;
1585 }
1586 export interface AttachPolicyRequest {
1587 /**
1588 * The name of the policy to attach.
1589 */
1590 policyName: PolicyName;
1591 /**
1592 * The identity to which the policy is attached.
1593 */
1594 target: PolicyTarget;
1595 }
1596 export interface AttachPrincipalPolicyRequest {
1597 /**
1598 * The policy name.
1599 */
1600 policyName: PolicyName;
1601 /**
1602 * The principal, which can be a certificate ARN (as returned from the CreateCertificate operation) or an Amazon Cognito ID.
1603 */
1604 principal: Principal;
1605 }
1606 export interface AttachSecurityProfileRequest {
1607 /**
1608 * The security profile that is attached.
1609 */
1610 securityProfileName: SecurityProfileName;
1611 /**
1612 * The ARN of the target (thing group) to which the security profile is attached.
1613 */
1614 securityProfileTargetArn: SecurityProfileTargetArn;
1615 }
1616 export interface AttachSecurityProfileResponse {
1617 }
1618 export interface AttachThingPrincipalRequest {
1619 /**
1620 * The name of the thing.
1621 */
1622 thingName: ThingName;
1623 /**
1624 * The principal, such as a certificate or other credential.
1625 */
1626 principal: Principal;
1627 }
1628 export interface AttachThingPrincipalResponse {
1629 }
1630 export type AttributeKey = string;
1631 export type AttributeName = string;
1632 export interface AttributePayload {
1633 /**
1634 * A JSON string containing up to three key-value pair in JSON format. For example: {\"attributes\":{\"string1\":\"string2\"}}
1635 */
1636 attributes?: Attributes;
1637 /**
1638 * Specifies whether the list of attributes provided in the AttributePayload is merged with the attributes stored in the registry, instead of overwriting them. To remove an attribute, call UpdateThing with an empty attribute value. The merge attribute is only valid when calling UpdateThing.
1639 */
1640 merge?: Flag;
1641 }
1642 export type AttributeValue = string;
1643 export type Attributes = {[key: string]: AttributeValue};
1644 export type AttributesMap = {[key: string]: Value};
1645 export interface AuditCheckConfiguration {
1646 /**
1647 * True if this audit check is enabled for this account.
1648 */
1649 enabled?: Enabled;
1650 }
1651 export type AuditCheckConfigurations = {[key: string]: AuditCheckConfiguration};
1652 export interface AuditCheckDetails {
1653 /**
1654 * The completion status of this check, one of "IN_PROGRESS", "WAITING_FOR_DATA_COLLECTION", "CANCELED", "COMPLETED_COMPLIANT", "COMPLETED_NON_COMPLIANT", or "FAILED".
1655 */
1656 checkRunStatus?: AuditCheckRunStatus;
1657 /**
1658 * True if the check completed and found all resources compliant.
1659 */
1660 checkCompliant?: CheckCompliant;
1661 /**
1662 * The number of resources on which the check was performed.
1663 */
1664 totalResourcesCount?: TotalResourcesCount;
1665 /**
1666 * The number of resources that the check found non-compliant.
1667 */
1668 nonCompliantResourcesCount?: NonCompliantResourcesCount;
1669 /**
1670 * The code of any error encountered when performing this check during this audit. One of "INSUFFICIENT_PERMISSIONS", or "AUDIT_CHECK_DISABLED".
1671 */
1672 errorCode?: ErrorCode;
1673 /**
1674 * The message associated with any error encountered when performing this check during this audit.
1675 */
1676 message?: ErrorMessage;
1677 }
1678 export type AuditCheckName = string;
1679 export type AuditCheckRunStatus = "IN_PROGRESS"|"WAITING_FOR_DATA_COLLECTION"|"CANCELED"|"COMPLETED_COMPLIANT"|"COMPLETED_NON_COMPLIANT"|"FAILED"|string;
1680 export type AuditDetails = {[key: string]: AuditCheckDetails};
1681 export interface AuditFinding {
1682 /**
1683 * The ID of the audit that generated this result (finding)
1684 */
1685 taskId?: AuditTaskId;
1686 /**
1687 * The audit check that generated this result.
1688 */
1689 checkName?: AuditCheckName;
1690 /**
1691 * The time the audit started.
1692 */
1693 taskStartTime?: Timestamp;
1694 /**
1695 * The time the result (finding) was discovered.
1696 */
1697 findingTime?: Timestamp;
1698 /**
1699 * The severity of the result (finding).
1700 */
1701 severity?: AuditFindingSeverity;
1702 /**
1703 * The resource that was found to be non-compliant with the audit check.
1704 */
1705 nonCompliantResource?: NonCompliantResource;
1706 /**
1707 * The list of related resources.
1708 */
1709 relatedResources?: RelatedResources;
1710 /**
1711 * The reason the resource was non-compliant.
1712 */
1713 reasonForNonCompliance?: ReasonForNonCompliance;
1714 /**
1715 * A code which indicates the reason that the resource was non-compliant.
1716 */
1717 reasonForNonComplianceCode?: ReasonForNonComplianceCode;
1718 }
1719 export type AuditFindingSeverity = "CRITICAL"|"HIGH"|"MEDIUM"|"LOW"|string;
1720 export type AuditFindings = AuditFinding[];
1721 export type AuditFrequency = "DAILY"|"WEEKLY"|"BIWEEKLY"|"MONTHLY"|string;
1722 export interface AuditNotificationTarget {
1723 /**
1724 * The ARN of the target (SNS topic) to which audit notifications are sent.
1725 */
1726 targetArn?: TargetArn;
1727 /**
1728 * The ARN of the role that grants permission to send notifications to the target.
1729 */
1730 roleArn?: RoleArn;
1731 /**
1732 * True if notifications to the target are enabled.
1733 */
1734 enabled?: Enabled;
1735 }
1736 export type AuditNotificationTargetConfigurations = {[key: string]: AuditNotificationTarget};
1737 export type AuditNotificationType = "SNS"|string;
1738 export type AuditTaskId = string;
1739 export interface AuditTaskMetadata {
1740 /**
1741 * The ID of this audit.
1742 */
1743 taskId?: AuditTaskId;
1744 /**
1745 * The status of this audit: one of "IN_PROGRESS", "COMPLETED", "FAILED" or "CANCELED".
1746 */
1747 taskStatus?: AuditTaskStatus;
1748 /**
1749 * The type of this audit: one of "ON_DEMAND_AUDIT_TASK" or "SCHEDULED_AUDIT_TASK".
1750 */
1751 taskType?: AuditTaskType;
1752 }
1753 export type AuditTaskMetadataList = AuditTaskMetadata[];
1754 export type AuditTaskStatus = "IN_PROGRESS"|"COMPLETED"|"FAILED"|"CANCELED"|string;
1755 export type AuditTaskType = "ON_DEMAND_AUDIT_TASK"|"SCHEDULED_AUDIT_TASK"|string;
1756 export type AuthDecision = "ALLOWED"|"EXPLICIT_DENY"|"IMPLICIT_DENY"|string;
1757 export interface AuthInfo {
1758 /**
1759 * The type of action for which the principal is being authorized.
1760 */
1761 actionType?: ActionType;
1762 /**
1763 * The resources for which the principal is being authorized to perform the specified action.
1764 */
1765 resources?: Resources;
1766 }
1767 export type AuthInfos = AuthInfo[];
1768 export interface AuthResult {
1769 /**
1770 * Authorization information.
1771 */
1772 authInfo?: AuthInfo;
1773 /**
1774 * The policies and statements that allowed the specified action.
1775 */
1776 allowed?: Allowed;
1777 /**
1778 * The policies and statements that denied the specified action.
1779 */
1780 denied?: Denied;
1781 /**
1782 * The final authorization decision of this scenario. Multiple statements are taken into account when determining the authorization decision. An explicit deny statement can override multiple allow statements.
1783 */
1784 authDecision?: AuthDecision;
1785 /**
1786 * Contains any missing context values found while evaluating policy.
1787 */
1788 missingContextValues?: MissingContextValues;
1789 }
1790 export type AuthResults = AuthResult[];
1791 export type AuthorizerArn = string;
1792 export interface AuthorizerDescription {
1793 /**
1794 * The authorizer name.
1795 */
1796 authorizerName?: AuthorizerName;
1797 /**
1798 * The authorizer ARN.
1799 */
1800 authorizerArn?: AuthorizerArn;
1801 /**
1802 * The authorizer's Lambda function ARN.
1803 */
1804 authorizerFunctionArn?: AuthorizerFunctionArn;
1805 /**
1806 * The key used to extract the token from the HTTP headers.
1807 */
1808 tokenKeyName?: TokenKeyName;
1809 /**
1810 * The public keys used to validate the token signature returned by your custom authentication service.
1811 */
1812 tokenSigningPublicKeys?: PublicKeyMap;
1813 /**
1814 * The status of the authorizer.
1815 */
1816 status?: AuthorizerStatus;
1817 /**
1818 * The UNIX timestamp of when the authorizer was created.
1819 */
1820 creationDate?: DateType;
1821 /**
1822 * The UNIX timestamp of when the authorizer was last updated.
1823 */
1824 lastModifiedDate?: DateType;
1825 }
1826 export type AuthorizerFunctionArn = string;
1827 export type AuthorizerName = string;
1828 export type AuthorizerStatus = "ACTIVE"|"INACTIVE"|string;
1829 export interface AuthorizerSummary {
1830 /**
1831 * The authorizer name.
1832 */
1833 authorizerName?: AuthorizerName;
1834 /**
1835 * The authorizer ARN.
1836 */
1837 authorizerArn?: AuthorizerArn;
1838 }
1839 export type Authorizers = AuthorizerSummary[];
1840 export type AutoRegistrationStatus = "ENABLE"|"DISABLE"|string;
1841 export type AwsAccountId = string;
1842 export type AwsArn = string;
1843 export type AwsIotJobArn = string;
1844 export type AwsIotJobId = string;
1845 export type AwsIotSqlVersion = string;
1846 export interface AwsJobExecutionsRolloutConfig {
1847 /**
1848 * The maximum number of OTA update job executions started per minute.
1849 */
1850 maximumPerMinute?: MaximumPerMinute;
1851 }
1852 export interface Behavior {
1853 /**
1854 * The name you have given to the behavior.
1855 */
1856 name: BehaviorName;
1857 /**
1858 * What is measured by the behavior.
1859 */
1860 metric?: BehaviorMetric;
1861 /**
1862 * The criteria that determine if a device is behaving normally in regard to the metric.
1863 */
1864 criteria?: BehaviorCriteria;
1865 }
1866 export interface BehaviorCriteria {
1867 /**
1868 * The operator that relates the thing measured (metric) to the criteria (containing a value or statisticalThreshold).
1869 */
1870 comparisonOperator?: ComparisonOperator;
1871 /**
1872 * The value to be compared with the metric.
1873 */
1874 value?: MetricValue;
1875 /**
1876 * Use this to specify the time duration over which the behavior is evaluated, for those criteria which have a time dimension (for example, NUM_MESSAGES_SENT). For a statisticalThreshhold metric comparison, measurements from all devices are accumulated over this time duration before being used to calculate percentiles, and later, measurements from an individual device are also accumulated over this time duration before being given a percentile rank.
1877 */
1878 durationSeconds?: DurationSeconds;
1879 /**
1880 * If a device is in violation of the behavior for the specified number of consecutive datapoints, an alarm occurs. If not specified, the default is 1.
1881 */
1882 consecutiveDatapointsToAlarm?: ConsecutiveDatapointsToAlarm;
1883 /**
1884 * If an alarm has occurred and the offending device is no longer in violation of the behavior for the specified number of consecutive datapoints, the alarm is cleared. If not specified, the default is 1.
1885 */
1886 consecutiveDatapointsToClear?: ConsecutiveDatapointsToClear;
1887 /**
1888 * A statistical ranking (percentile) which indicates a threshold value by which a behavior is determined to be in compliance or in violation of the behavior.
1889 */
1890 statisticalThreshold?: StatisticalThreshold;
1891 }
1892 export type BehaviorMetric = string;
1893 export type BehaviorName = string;
1894 export type Behaviors = Behavior[];
1895 export type BillingGroupArn = string;
1896 export type BillingGroupDescription = string;
1897 export type BillingGroupId = string;
1898 export interface BillingGroupMetadata {
1899 /**
1900 * The date the billing group was created.
1901 */
1902 creationDate?: CreationDate;
1903 }
1904 export type BillingGroupName = string;
1905 export type BillingGroupNameAndArnList = GroupNameAndArn[];
1906 export interface BillingGroupProperties {
1907 /**
1908 * The description of the billing group.
1909 */
1910 billingGroupDescription?: BillingGroupDescription;
1911 }
1912 export type Boolean = boolean;
1913 export type BucketName = string;
1914 export interface CACertificate {
1915 /**
1916 * The ARN of the CA certificate.
1917 */
1918 certificateArn?: CertificateArn;
1919 /**
1920 * The ID of the CA certificate.
1921 */
1922 certificateId?: CertificateId;
1923 /**
1924 * The status of the CA certificate. The status value REGISTER_INACTIVE is deprecated and should not be used.
1925 */
1926 status?: CACertificateStatus;
1927 /**
1928 * The date the CA certificate was created.
1929 */
1930 creationDate?: DateType;
1931 }
1932 export interface CACertificateDescription {
1933 /**
1934 * The CA certificate ARN.
1935 */
1936 certificateArn?: CertificateArn;
1937 /**
1938 * The CA certificate ID.
1939 */
1940 certificateId?: CertificateId;
1941 /**
1942 * The status of a CA certificate.
1943 */
1944 status?: CACertificateStatus;
1945 /**
1946 * The CA certificate data, in PEM format.
1947 */
1948 certificatePem?: CertificatePem;
1949 /**
1950 * The owner of the CA certificate.
1951 */
1952 ownedBy?: AwsAccountId;
1953 /**
1954 * The date the CA certificate was created.
1955 */
1956 creationDate?: DateType;
1957 /**
1958 * Whether the CA certificate configured for auto registration of device certificates. Valid values are "ENABLE" and "DISABLE"
1959 */
1960 autoRegistrationStatus?: AutoRegistrationStatus;
1961 /**
1962 * The date the CA certificate was last modified.
1963 */
1964 lastModifiedDate?: DateType;
1965 /**
1966 * The customer version of the CA certificate.
1967 */
1968 customerVersion?: CustomerVersion;
1969 /**
1970 * The generation ID of the CA certificate.
1971 */
1972 generationId?: GenerationId;
1973 /**
1974 * When the CA certificate is valid.
1975 */
1976 validity?: CertificateValidity;
1977 }
1978 export type CACertificateStatus = "ACTIVE"|"INACTIVE"|string;
1979 export type CACertificates = CACertificate[];
1980 export interface CancelAuditTaskRequest {
1981 /**
1982 * The ID of the audit you want to cancel. You can only cancel an audit that is "IN_PROGRESS".
1983 */
1984 taskId: AuditTaskId;
1985 }
1986 export interface CancelAuditTaskResponse {
1987 }
1988 export interface CancelCertificateTransferRequest {
1989 /**
1990 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
1991 */
1992 certificateId: CertificateId;
1993 }
1994 export interface CancelJobExecutionRequest {
1995 /**
1996 * The ID of the job to be canceled.
1997 */
1998 jobId: JobId;
1999 /**
2000 * The name of the thing whose execution of the job will be canceled.
2001 */
2002 thingName: ThingName;
2003 /**
2004 * (Optional) If true the job execution will be canceled if it has status IN_PROGRESS or QUEUED, otherwise the job execution will be canceled only if it has status QUEUED. If you attempt to cancel a job execution that is IN_PROGRESS, and you do not set force to true, then an InvalidStateTransitionException will be thrown. The default is false. Canceling a job execution which is "IN_PROGRESS", will cause the device to be unable to update the job execution status. Use caution and ensure that the device is able to recover to a valid state.
2005 */
2006 force?: ForceFlag;
2007 /**
2008 * (Optional) The expected current version of the job execution. Each time you update the job execution, its version is incremented. If the version of the job execution stored in Jobs does not match, the update is rejected with a VersionMismatch error, and an ErrorResponse that contains the current job execution status data is returned. (This makes it unnecessary to perform a separate DescribeJobExecution request in order to obtain the job execution status data.)
2009 */
2010 expectedVersion?: ExpectedVersion;
2011 /**
2012 * A collection of name/value pairs that describe the status of the job execution. If not specified, the statusDetails are unchanged. You can specify at most 10 name/value pairs.
2013 */
2014 statusDetails?: DetailsMap;
2015 }
2016 export interface CancelJobRequest {
2017 /**
2018 * The unique identifier you assigned to this job when it was created.
2019 */
2020 jobId: JobId;
2021 /**
2022 * (Optional)A reason code string that explains why the job was canceled.
2023 */
2024 reasonCode?: ReasonCode;
2025 /**
2026 * An optional comment string describing why the job was canceled.
2027 */
2028 comment?: Comment;
2029 /**
2030 * (Optional) If true job executions with status "IN_PROGRESS" and "QUEUED" are canceled, otherwise only job executions with status "QUEUED" are canceled. The default is false. Canceling a job which is "IN_PROGRESS", will cause a device which is executing the job to be unable to update the job execution status. Use caution and ensure that each device executing a job which is canceled is able to recover to a valid state.
2031 */
2032 force?: ForceFlag;
2033 }
2034 export interface CancelJobResponse {
2035 /**
2036 * The job ARN.
2037 */
2038 jobArn?: JobArn;
2039 /**
2040 * The unique identifier you assigned to this job when it was created.
2041 */
2042 jobId?: JobId;
2043 /**
2044 * A short text description of the job.
2045 */
2046 description?: JobDescription;
2047 }
2048 export type CanceledChecksCount = number;
2049 export type CanceledThings = number;
2050 export type CannedAccessControlList = "private"|"public-read"|"public-read-write"|"aws-exec-read"|"authenticated-read"|"bucket-owner-read"|"bucket-owner-full-control"|"log-delivery-write"|string;
2051 export interface Certificate {
2052 /**
2053 * The ARN of the certificate.
2054 */
2055 certificateArn?: CertificateArn;
2056 /**
2057 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
2058 */
2059 certificateId?: CertificateId;
2060 /**
2061 * The status of the certificate. The status value REGISTER_INACTIVE is deprecated and should not be used.
2062 */
2063 status?: CertificateStatus;
2064 /**
2065 * The date and time the certificate was created.
2066 */
2067 creationDate?: DateType;
2068 }
2069 export type CertificateArn = string;
2070 export interface CertificateDescription {
2071 /**
2072 * The ARN of the certificate.
2073 */
2074 certificateArn?: CertificateArn;
2075 /**
2076 * The ID of the certificate.
2077 */
2078 certificateId?: CertificateId;
2079 /**
2080 * The certificate ID of the CA certificate used to sign this certificate.
2081 */
2082 caCertificateId?: CertificateId;
2083 /**
2084 * The status of the certificate.
2085 */
2086 status?: CertificateStatus;
2087 /**
2088 * The certificate data, in PEM format.
2089 */
2090 certificatePem?: CertificatePem;
2091 /**
2092 * The ID of the AWS account that owns the certificate.
2093 */
2094 ownedBy?: AwsAccountId;
2095 /**
2096 * The ID of the AWS account of the previous owner of the certificate.
2097 */
2098 previousOwnedBy?: AwsAccountId;
2099 /**
2100 * The date and time the certificate was created.
2101 */
2102 creationDate?: DateType;
2103 /**
2104 * The date and time the certificate was last modified.
2105 */
2106 lastModifiedDate?: DateType;
2107 /**
2108 * The customer version of the certificate.
2109 */
2110 customerVersion?: CustomerVersion;
2111 /**
2112 * The transfer data.
2113 */
2114 transferData?: TransferData;
2115 /**
2116 * The generation ID of the certificate.
2117 */
2118 generationId?: GenerationId;
2119 /**
2120 * When the certificate is valid.
2121 */
2122 validity?: CertificateValidity;
2123 }
2124 export type CertificateId = string;
2125 export type CertificateName = string;
2126 export type CertificatePathOnDevice = string;
2127 export type CertificatePem = string;
2128 export type CertificateSigningRequest = string;
2129 export type CertificateStatus = "ACTIVE"|"INACTIVE"|"REVOKED"|"PENDING_TRANSFER"|"REGISTER_INACTIVE"|"PENDING_ACTIVATION"|string;
2130 export interface CertificateValidity {
2131 /**
2132 * The certificate is not valid before this date.
2133 */
2134 notBefore?: DateType;
2135 /**
2136 * The certificate is not valid after this date.
2137 */
2138 notAfter?: DateType;
2139 }
2140 export type Certificates = Certificate[];
2141 export type ChannelName = string;
2142 export type CheckCompliant = boolean;
2143 export type Cidr = string;
2144 export type Cidrs = Cidr[];
2145 export interface ClearDefaultAuthorizerRequest {
2146 }
2147 export interface ClearDefaultAuthorizerResponse {
2148 }
2149 export type ClientId = string;
2150 export interface CloudwatchAlarmAction {
2151 /**
2152 * The IAM role that allows access to the CloudWatch alarm.
2153 */
2154 roleArn: AwsArn;
2155 /**
2156 * The CloudWatch alarm name.
2157 */
2158 alarmName: AlarmName;
2159 /**
2160 * The reason for the alarm change.
2161 */
2162 stateReason: StateReason;
2163 /**
2164 * The value of the alarm state. Acceptable values are: OK, ALARM, INSUFFICIENT_DATA.
2165 */
2166 stateValue: StateValue;
2167 }
2168 export interface CloudwatchMetricAction {
2169 /**
2170 * The IAM role that allows access to the CloudWatch metric.
2171 */
2172 roleArn: AwsArn;
2173 /**
2174 * The CloudWatch metric namespace name.
2175 */
2176 metricNamespace: String;
2177 /**
2178 * The CloudWatch metric name.
2179 */
2180 metricName: String;
2181 /**
2182 * The CloudWatch metric value.
2183 */
2184 metricValue: String;
2185 /**
2186 * The metric unit supported by CloudWatch.
2187 */
2188 metricUnit: String;
2189 /**
2190 * An optional Unix timestamp.
2191 */
2192 metricTimestamp?: String;
2193 }
2194 export type Code = string;
2195 export interface CodeSigning {
2196 /**
2197 * The ID of the AWSSignerJob which was created to sign the file.
2198 */
2199 awsSignerJobId?: SigningJobId;
2200 /**
2201 * Describes the code-signing job.
2202 */
2203 startSigningJobParameter?: StartSigningJobParameter;
2204 /**
2205 * A custom method for code signing a file.
2206 */
2207 customCodeSigning?: CustomCodeSigning;
2208 }
2209 export interface CodeSigningCertificateChain {
2210 /**
2211 * The name of the certificate.
2212 */
2213 certificateName?: CertificateName;
2214 /**
2215 * A base64 encoded binary representation of the code signing certificate chain.
2216 */
2217 inlineDocument?: InlineDocument;
2218 }
2219 export interface CodeSigningSignature {
2220 /**
2221 * A base64 encoded binary representation of the code signing signature.
2222 */
2223 inlineDocument?: Signature;
2224 }
2225 export type CognitoIdentityPoolId = string;
2226 export type Comment = string;
2227 export type ComparisonOperator = "less-than"|"less-than-equals"|"greater-than"|"greater-than-equals"|"in-cidr-set"|"not-in-cidr-set"|"in-port-set"|"not-in-port-set"|string;
2228 export type CompliantChecksCount = number;
2229 export interface Configuration {
2230 /**
2231 * True to enable the configuration.
2232 */
2233 Enabled?: Enabled;
2234 }
2235 export type ConnectivityTimestamp = number;
2236 export type ConsecutiveDatapointsToAlarm = number;
2237 export type ConsecutiveDatapointsToClear = number;
2238 export type Count = number;
2239 export interface CreateAuthorizerRequest {
2240 /**
2241 * The authorizer name.
2242 */
2243 authorizerName: AuthorizerName;
2244 /**
2245 * The ARN of the authorizer's Lambda function.
2246 */
2247 authorizerFunctionArn: AuthorizerFunctionArn;
2248 /**
2249 * The name of the token key used to extract the token from the HTTP headers.
2250 */
2251 tokenKeyName: TokenKeyName;
2252 /**
2253 * The public keys used to verify the digital signature returned by your custom authentication service.
2254 */
2255 tokenSigningPublicKeys: PublicKeyMap;
2256 /**
2257 * The status of the create authorizer request.
2258 */
2259 status?: AuthorizerStatus;
2260 }
2261 export interface CreateAuthorizerResponse {
2262 /**
2263 * The authorizer's name.
2264 */
2265 authorizerName?: AuthorizerName;
2266 /**
2267 * The authorizer ARN.
2268 */
2269 authorizerArn?: AuthorizerArn;
2270 }
2271 export interface CreateBillingGroupRequest {
2272 /**
2273 * The name you wish to give to the billing group.
2274 */
2275 billingGroupName: BillingGroupName;
2276 /**
2277 * The properties of the billing group.
2278 */
2279 billingGroupProperties?: BillingGroupProperties;
2280 /**
2281 * Metadata which can be used to manage the billing group.
2282 */
2283 tags?: TagList;
2284 }
2285 export interface CreateBillingGroupResponse {
2286 /**
2287 * The name you gave to the billing group.
2288 */
2289 billingGroupName?: BillingGroupName;
2290 /**
2291 * The ARN of the billing group.
2292 */
2293 billingGroupArn?: BillingGroupArn;
2294 /**
2295 * The ID of the billing group.
2296 */
2297 billingGroupId?: BillingGroupId;
2298 }
2299 export interface CreateCertificateFromCsrRequest {
2300 /**
2301 * The certificate signing request (CSR).
2302 */
2303 certificateSigningRequest: CertificateSigningRequest;
2304 /**
2305 * Specifies whether the certificate is active.
2306 */
2307 setAsActive?: SetAsActive;
2308 }
2309 export interface CreateCertificateFromCsrResponse {
2310 /**
2311 * The Amazon Resource Name (ARN) of the certificate. You can use the ARN as a principal for policy operations.
2312 */
2313 certificateArn?: CertificateArn;
2314 /**
2315 * The ID of the certificate. Certificate management operations only take a certificateId.
2316 */
2317 certificateId?: CertificateId;
2318 /**
2319 * The certificate data, in PEM format.
2320 */
2321 certificatePem?: CertificatePem;
2322 }
2323 export interface CreateDynamicThingGroupRequest {
2324 /**
2325 * The dynamic thing group name to create.
2326 */
2327 thingGroupName: ThingGroupName;
2328 /**
2329 * The dynamic thing group properties.
2330 */
2331 thingGroupProperties?: ThingGroupProperties;
2332 /**
2333 * The dynamic thing group index name. Currently one index is supported: "AWS_Things".
2334 */
2335 indexName?: IndexName;
2336 /**
2337 * The dynamic thing group search query string. See Query Syntax for information about query string syntax.
2338 */
2339 queryString: QueryString;
2340 /**
2341 * The dynamic thing group query version. Currently one query version is supported: "2017-09-30". If not specified, the query version defaults to this value.
2342 */
2343 queryVersion?: QueryVersion;
2344 /**
2345 * Metadata which can be used to manage the dynamic thing group.
2346 */
2347 tags?: TagList;
2348 }
2349 export interface CreateDynamicThingGroupResponse {
2350 /**
2351 * The dynamic thing group name.
2352 */
2353 thingGroupName?: ThingGroupName;
2354 /**
2355 * The dynamic thing group ARN.
2356 */
2357 thingGroupArn?: ThingGroupArn;
2358 /**
2359 * The dynamic thing group ID.
2360 */
2361 thingGroupId?: ThingGroupId;
2362 /**
2363 * The dynamic thing group index name.
2364 */
2365 indexName?: IndexName;
2366 /**
2367 * The dynamic thing group search query string.
2368 */
2369 queryString?: QueryString;
2370 /**
2371 * The dynamic thing group query version.
2372 */
2373 queryVersion?: QueryVersion;
2374 }
2375 export interface CreateJobRequest {
2376 /**
2377 * A job identifier which must be unique for your AWS account. We recommend using a UUID. Alpha-numeric characters, "-" and "_" are valid for use here.
2378 */
2379 jobId: JobId;
2380 /**
2381 * A list of things and thing groups to which the job should be sent.
2382 */
2383 targets: JobTargets;
2384 /**
2385 * An S3 link to the job document.
2386 */
2387 documentSource?: JobDocumentSource;
2388 /**
2389 * The job document. If the job document resides in an S3 bucket, you must use a placeholder link when specifying the document. The placeholder link is of the following form: ${aws:iot:s3-presigned-url:https://s3.amazonaws.com/bucket/key} where bucket is your bucket name and key is the object in the bucket to which you are linking.
2390 */
2391 document?: JobDocument;
2392 /**
2393 * A short text description of the job.
2394 */
2395 description?: JobDescription;
2396 /**
2397 * Configuration information for pre-signed S3 URLs.
2398 */
2399 presignedUrlConfig?: PresignedUrlConfig;
2400 /**
2401 * Specifies whether the job will continue to run (CONTINUOUS), or will be complete after all those things specified as targets have completed the job (SNAPSHOT). If continuous, the job may also be run on a thing when a change is detected in a target. For example, a job will run on a thing when the thing is added to a target group, even after the job was completed by all things originally in the group.
2402 */
2403 targetSelection?: TargetSelection;
2404 /**
2405 * Allows you to create a staged rollout of the job.
2406 */
2407 jobExecutionsRolloutConfig?: JobExecutionsRolloutConfig;
2408 /**
2409 * Allows you to create criteria to abort a job.
2410 */
2411 abortConfig?: AbortConfig;
2412 /**
2413 * Specifies the amount of time each device has to finish its execution of the job. The timer is started when the job execution status is set to IN_PROGRESS. If the job execution status is not set to another terminal state before the time expires, it will be automatically set to TIMED_OUT.
2414 */
2415 timeoutConfig?: TimeoutConfig;
2416 /**
2417 * Metadata which can be used to manage the job.
2418 */
2419 tags?: TagList;
2420 }
2421 export interface CreateJobResponse {
2422 /**
2423 * The job ARN.
2424 */
2425 jobArn?: JobArn;
2426 /**
2427 * The unique identifier you assigned to this job.
2428 */
2429 jobId?: JobId;
2430 /**
2431 * The job description.
2432 */
2433 description?: JobDescription;
2434 }
2435 export interface CreateKeysAndCertificateRequest {
2436 /**
2437 * Specifies whether the certificate is active.
2438 */
2439 setAsActive?: SetAsActive;
2440 }
2441 export interface CreateKeysAndCertificateResponse {
2442 /**
2443 * The ARN of the certificate.
2444 */
2445 certificateArn?: CertificateArn;
2446 /**
2447 * The ID of the certificate. AWS IoT issues a default subject name for the certificate (for example, AWS IoT Certificate).
2448 */
2449 certificateId?: CertificateId;
2450 /**
2451 * The certificate data, in PEM format.
2452 */
2453 certificatePem?: CertificatePem;
2454 /**
2455 * The generated key pair.
2456 */
2457 keyPair?: KeyPair;
2458 }
2459 export interface CreateOTAUpdateRequest {
2460 /**
2461 * The ID of the OTA update to be created.
2462 */
2463 otaUpdateId: OTAUpdateId;
2464 /**
2465 * The description of the OTA update.
2466 */
2467 description?: OTAUpdateDescription;
2468 /**
2469 * The targeted devices to receive OTA updates.
2470 */
2471 targets: Targets;
2472 /**
2473 * Specifies whether the update will continue to run (CONTINUOUS), or will be complete after all the things specified as targets have completed the update (SNAPSHOT). If continuous, the update may also be run on a thing when a change is detected in a target. For example, an update will run on a thing when the thing is added to a target group, even after the update was completed by all things originally in the group. Valid values: CONTINUOUS | SNAPSHOT.
2474 */
2475 targetSelection?: TargetSelection;
2476 /**
2477 * Configuration for the rollout of OTA updates.
2478 */
2479 awsJobExecutionsRolloutConfig?: AwsJobExecutionsRolloutConfig;
2480 /**
2481 * The files to be streamed by the OTA update.
2482 */
2483 files: OTAUpdateFiles;
2484 /**
2485 * The IAM role that allows access to the AWS IoT Jobs service.
2486 */
2487 roleArn: RoleArn;
2488 /**
2489 * A list of additional OTA update parameters which are name-value pairs.
2490 */
2491 additionalParameters?: AdditionalParameterMap;
2492 /**
2493 * Metadata which can be used to manage updates.
2494 */
2495 tags?: TagList;
2496 }
2497 export interface CreateOTAUpdateResponse {
2498 /**
2499 * The OTA update ID.
2500 */
2501 otaUpdateId?: OTAUpdateId;
2502 /**
2503 * The AWS IoT job ID associated with the OTA update.
2504 */
2505 awsIotJobId?: AwsIotJobId;
2506 /**
2507 * The OTA update ARN.
2508 */
2509 otaUpdateArn?: OTAUpdateArn;
2510 /**
2511 * The AWS IoT job ARN associated with the OTA update.
2512 */
2513 awsIotJobArn?: AwsIotJobArn;
2514 /**
2515 * The OTA update status.
2516 */
2517 otaUpdateStatus?: OTAUpdateStatus;
2518 }
2519 export interface CreatePolicyRequest {
2520 /**
2521 * The policy name.
2522 */
2523 policyName: PolicyName;
2524 /**
2525 * The JSON document that describes the policy. policyDocument must have a minimum length of 1, with a maximum length of 2048, excluding whitespace.
2526 */
2527 policyDocument: PolicyDocument;
2528 }
2529 export interface CreatePolicyResponse {
2530 /**
2531 * The policy name.
2532 */
2533 policyName?: PolicyName;
2534 /**
2535 * The policy ARN.
2536 */
2537 policyArn?: PolicyArn;
2538 /**
2539 * The JSON document that describes the policy.
2540 */
2541 policyDocument?: PolicyDocument;
2542 /**
2543 * The policy version ID.
2544 */
2545 policyVersionId?: PolicyVersionId;
2546 }
2547 export interface CreatePolicyVersionRequest {
2548 /**
2549 * The policy name.
2550 */
2551 policyName: PolicyName;
2552 /**
2553 * The JSON document that describes the policy. Minimum length of 1. Maximum length of 2048, excluding whitespace.
2554 */
2555 policyDocument: PolicyDocument;
2556 /**
2557 * Specifies whether the policy version is set as the default. When this parameter is true, the new policy version becomes the operative version (that is, the version that is in effect for the certificates to which the policy is attached).
2558 */
2559 setAsDefault?: SetAsDefault;
2560 }
2561 export interface CreatePolicyVersionResponse {
2562 /**
2563 * The policy ARN.
2564 */
2565 policyArn?: PolicyArn;
2566 /**
2567 * The JSON document that describes the policy.
2568 */
2569 policyDocument?: PolicyDocument;
2570 /**
2571 * The policy version ID.
2572 */
2573 policyVersionId?: PolicyVersionId;
2574 /**
2575 * Specifies whether the policy version is the default.
2576 */
2577 isDefaultVersion?: IsDefaultVersion;
2578 }
2579 export interface CreateRoleAliasRequest {
2580 /**
2581 * The role alias that points to a role ARN. This allows you to change the role without having to update the device.
2582 */
2583 roleAlias: RoleAlias;
2584 /**
2585 * The role ARN.
2586 */
2587 roleArn: RoleArn;
2588 /**
2589 * How long (in seconds) the credentials will be valid.
2590 */
2591 credentialDurationSeconds?: CredentialDurationSeconds;
2592 }
2593 export interface CreateRoleAliasResponse {
2594 /**
2595 * The role alias.
2596 */
2597 roleAlias?: RoleAlias;
2598 /**
2599 * The role alias ARN.
2600 */
2601 roleAliasArn?: RoleAliasArn;
2602 }
2603 export interface CreateScheduledAuditRequest {
2604 /**
2605 * How often the scheduled audit takes place. Can be one of "DAILY", "WEEKLY", "BIWEEKLY" or "MONTHLY". The actual start time of each audit is determined by the system.
2606 */
2607 frequency: AuditFrequency;
2608 /**
2609 * The day of the month on which the scheduled audit takes place. Can be "1" through "31" or "LAST". This field is required if the "frequency" parameter is set to "MONTHLY". If days 29-31 are specified, and the month does not have that many days, the audit takes place on the "LAST" day of the month.
2610 */
2611 dayOfMonth?: DayOfMonth;
2612 /**
2613 * The day of the week on which the scheduled audit takes place. Can be one of "SUN", "MON", "TUE", "WED", "THU", "FRI" or "SAT". This field is required if the "frequency" parameter is set to "WEEKLY" or "BIWEEKLY".
2614 */
2615 dayOfWeek?: DayOfWeek;
2616 /**
2617 * Which checks are performed during the scheduled audit. Checks must be enabled for your account. (Use DescribeAccountAuditConfiguration to see the list of all checks including those that are enabled or UpdateAccountAuditConfiguration to select which checks are enabled.)
2618 */
2619 targetCheckNames: TargetAuditCheckNames;
2620 /**
2621 * Metadata which can be used to manage the scheduled audit.
2622 */
2623 tags?: TagList;
2624 /**
2625 * The name you want to give to the scheduled audit. (Max. 128 chars)
2626 */
2627 scheduledAuditName: ScheduledAuditName;
2628 }
2629 export interface CreateScheduledAuditResponse {
2630 /**
2631 * The ARN of the scheduled audit.
2632 */
2633 scheduledAuditArn?: ScheduledAuditArn;
2634 }
2635 export interface CreateSecurityProfileRequest {
2636 /**
2637 * The name you are giving to the security profile.
2638 */
2639 securityProfileName: SecurityProfileName;
2640 /**
2641 * A description of the security profile.
2642 */
2643 securityProfileDescription?: SecurityProfileDescription;
2644 /**
2645 * Specifies the behaviors that, when violated by a device (thing), cause an alert.
2646 */
2647 behaviors?: Behaviors;
2648 /**
2649 * Specifies the destinations to which alerts are sent. (Alerts are always sent to the console.) Alerts are generated when a device (thing) violates a behavior.
2650 */
2651 alertTargets?: AlertTargets;
2652 /**
2653 * A list of metrics whose data is retained (stored). By default, data is retained for any metric used in the profile's behaviors but it is also retained for any metric specified here.
2654 */
2655 additionalMetricsToRetain?: AdditionalMetricsToRetainList;
2656 /**
2657 * Metadata which can be used to manage the security profile.
2658 */
2659 tags?: TagList;
2660 }
2661 export interface CreateSecurityProfileResponse {
2662 /**
2663 * The name you gave to the security profile.
2664 */
2665 securityProfileName?: SecurityProfileName;
2666 /**
2667 * The ARN of the security profile.
2668 */
2669 securityProfileArn?: SecurityProfileArn;
2670 }
2671 export interface CreateStreamRequest {
2672 /**
2673 * The stream ID.
2674 */
2675 streamId: StreamId;
2676 /**
2677 * A description of the stream.
2678 */
2679 description?: StreamDescription;
2680 /**
2681 * The files to stream.
2682 */
2683 files: StreamFiles;
2684 /**
2685 * An IAM role that allows the IoT service principal assumes to access your S3 files.
2686 */
2687 roleArn: RoleArn;
2688 /**
2689 * Metadata which can be used to manage streams.
2690 */
2691 tags?: TagList;
2692 }
2693 export interface CreateStreamResponse {
2694 /**
2695 * The stream ID.
2696 */
2697 streamId?: StreamId;
2698 /**
2699 * The stream ARN.
2700 */
2701 streamArn?: StreamArn;
2702 /**
2703 * A description of the stream.
2704 */
2705 description?: StreamDescription;
2706 /**
2707 * The version of the stream.
2708 */
2709 streamVersion?: StreamVersion;
2710 }
2711 export interface CreateThingGroupRequest {
2712 /**
2713 * The thing group name to create.
2714 */
2715 thingGroupName: ThingGroupName;
2716 /**
2717 * The name of the parent thing group.
2718 */
2719 parentGroupName?: ThingGroupName;
2720 /**
2721 * The thing group properties.
2722 */
2723 thingGroupProperties?: ThingGroupProperties;
2724 /**
2725 * Metadata which can be used to manage the thing group.
2726 */
2727 tags?: TagList;
2728 }
2729 export interface CreateThingGroupResponse {
2730 /**
2731 * The thing group name.
2732 */
2733 thingGroupName?: ThingGroupName;
2734 /**
2735 * The thing group ARN.
2736 */
2737 thingGroupArn?: ThingGroupArn;
2738 /**
2739 * The thing group ID.
2740 */
2741 thingGroupId?: ThingGroupId;
2742 }
2743 export interface CreateThingRequest {
2744 /**
2745 * The name of the thing to create.
2746 */
2747 thingName: ThingName;
2748 /**
2749 * The name of the thing type associated with the new thing.
2750 */
2751 thingTypeName?: ThingTypeName;
2752 /**
2753 * The attribute payload, which consists of up to three name/value pairs in a JSON document. For example: {\"attributes\":{\"string1\":\"string2\"}}
2754 */
2755 attributePayload?: AttributePayload;
2756 /**
2757 * The name of the billing group the thing will be added to.
2758 */
2759 billingGroupName?: BillingGroupName;
2760 }
2761 export interface CreateThingResponse {
2762 /**
2763 * The name of the new thing.
2764 */
2765 thingName?: ThingName;
2766 /**
2767 * The ARN of the new thing.
2768 */
2769 thingArn?: ThingArn;
2770 /**
2771 * The thing ID.
2772 */
2773 thingId?: ThingId;
2774 }
2775 export interface CreateThingTypeRequest {
2776 /**
2777 * The name of the thing type.
2778 */
2779 thingTypeName: ThingTypeName;
2780 /**
2781 * The ThingTypeProperties for the thing type to create. It contains information about the new thing type including a description, and a list of searchable thing attribute names.
2782 */
2783 thingTypeProperties?: ThingTypeProperties;
2784 /**
2785 * Metadata which can be used to manage the thing type.
2786 */
2787 tags?: TagList;
2788 }
2789 export interface CreateThingTypeResponse {
2790 /**
2791 * The name of the thing type.
2792 */
2793 thingTypeName?: ThingTypeName;
2794 /**
2795 * The Amazon Resource Name (ARN) of the thing type.
2796 */
2797 thingTypeArn?: ThingTypeArn;
2798 /**
2799 * The thing type ID.
2800 */
2801 thingTypeId?: ThingTypeId;
2802 }
2803 export interface CreateTopicRuleRequest {
2804 /**
2805 * The name of the rule.
2806 */
2807 ruleName: RuleName;
2808 /**
2809 * The rule payload.
2810 */
2811 topicRulePayload: TopicRulePayload;
2812 /**
2813 * Metadata which can be used to manage the topic rule. For URI Request parameters use format: ...key1=value1&amp;key2=value2... For the CLI command-line parameter use format: --tags "key1=value1&amp;key2=value2..." For the cli-input-json file use format: "tags": "key1=value1&amp;key2=value2..."
2814 */
2815 tags?: String;
2816 }
2817 export type CreatedAtDate = Date;
2818 export type CreationDate = Date;
2819 export type CredentialDurationSeconds = number;
2820 export interface CustomCodeSigning {
2821 /**
2822 * The signature for the file.
2823 */
2824 signature?: CodeSigningSignature;
2825 /**
2826 * The certificate chain.
2827 */
2828 certificateChain?: CodeSigningCertificateChain;
2829 /**
2830 * The hash algorithm used to code sign the file.
2831 */
2832 hashAlgorithm?: HashAlgorithm;
2833 /**
2834 * The signature algorithm used to code sign the file.
2835 */
2836 signatureAlgorithm?: SignatureAlgorithm;
2837 }
2838 export type CustomerVersion = number;
2839 export type DateType = Date;
2840 export type DayOfMonth = string;
2841 export type DayOfWeek = "SUN"|"MON"|"TUE"|"WED"|"THU"|"FRI"|"SAT"|string;
2842 export interface DeleteAccountAuditConfigurationRequest {
2843 /**
2844 * If true, all scheduled audits are deleted.
2845 */
2846 deleteScheduledAudits?: DeleteScheduledAudits;
2847 }
2848 export interface DeleteAccountAuditConfigurationResponse {
2849 }
2850 export type DeleteAdditionalMetricsToRetain = boolean;
2851 export type DeleteAlertTargets = boolean;
2852 export interface DeleteAuthorizerRequest {
2853 /**
2854 * The name of the authorizer to delete.
2855 */
2856 authorizerName: AuthorizerName;
2857 }
2858 export interface DeleteAuthorizerResponse {
2859 }
2860 export type DeleteBehaviors = boolean;
2861 export interface DeleteBillingGroupRequest {
2862 /**
2863 * The name of the billing group.
2864 */
2865 billingGroupName: BillingGroupName;
2866 /**
2867 * The expected version of the billing group. If the version of the billing group does not match the expected version specified in the request, the DeleteBillingGroup request is rejected with a VersionConflictException.
2868 */
2869 expectedVersion?: OptionalVersion;
2870 }
2871 export interface DeleteBillingGroupResponse {
2872 }
2873 export interface DeleteCACertificateRequest {
2874 /**
2875 * The ID of the certificate to delete. (The last part of the certificate ARN contains the certificate ID.)
2876 */
2877 certificateId: CertificateId;
2878 }
2879 export interface DeleteCACertificateResponse {
2880 }
2881 export interface DeleteCertificateRequest {
2882 /**
2883 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
2884 */
2885 certificateId: CertificateId;
2886 /**
2887 * Forces a certificate request to be deleted.
2888 */
2889 forceDelete?: ForceDelete;
2890 }
2891 export interface DeleteDynamicThingGroupRequest {
2892 /**
2893 * The name of the dynamic thing group to delete.
2894 */
2895 thingGroupName: ThingGroupName;
2896 /**
2897 * The expected version of the dynamic thing group to delete.
2898 */
2899 expectedVersion?: OptionalVersion;
2900 }
2901 export interface DeleteDynamicThingGroupResponse {
2902 }
2903 export interface DeleteJobExecutionRequest {
2904 /**
2905 * The ID of the job whose execution on a particular device will be deleted.
2906 */
2907 jobId: JobId;
2908 /**
2909 * The name of the thing whose job execution will be deleted.
2910 */
2911 thingName: ThingName;
2912 /**
2913 * The ID of the job execution to be deleted. The executionNumber refers to the execution of a particular job on a particular device. Note that once a job execution is deleted, the executionNumber may be reused by IoT, so be sure you get and use the correct value here.
2914 */
2915 executionNumber: ExecutionNumber;
2916 /**
2917 * (Optional) When true, you can delete a job execution which is "IN_PROGRESS". Otherwise, you can only delete a job execution which is in a terminal state ("SUCCEEDED", "FAILED", "REJECTED", "REMOVED" or "CANCELED") or an exception will occur. The default is false. Deleting a job execution which is "IN_PROGRESS", will cause the device to be unable to access job information or update the job execution status. Use caution and ensure that the device is able to recover to a valid state.
2918 */
2919 force?: ForceFlag;
2920 }
2921 export interface DeleteJobRequest {
2922 /**
2923 * The ID of the job to be deleted. After a job deletion is completed, you may reuse this jobId when you create a new job. However, this is not recommended, and you must ensure that your devices are not using the jobId to refer to the deleted job.
2924 */
2925 jobId: JobId;
2926 /**
2927 * (Optional) When true, you can delete a job which is "IN_PROGRESS". Otherwise, you can only delete a job which is in a terminal state ("COMPLETED" or "CANCELED") or an exception will occur. The default is false. Deleting a job which is "IN_PROGRESS", will cause a device which is executing the job to be unable to access job information or update the job execution status. Use caution and ensure that each device executing a job which is deleted is able to recover to a valid state.
2928 */
2929 force?: ForceFlag;
2930 }
2931 export interface DeleteOTAUpdateRequest {
2932 /**
2933 * The OTA update ID to delete.
2934 */
2935 otaUpdateId: OTAUpdateId;
2936 /**
2937 * Specifies if the stream associated with an OTA update should be deleted when the OTA update is deleted.
2938 */
2939 deleteStream?: DeleteStream;
2940 /**
2941 * Specifies if the AWS Job associated with the OTA update should be deleted with the OTA update is deleted.
2942 */
2943 forceDeleteAWSJob?: ForceDeleteAWSJob;
2944 }
2945 export interface DeleteOTAUpdateResponse {
2946 }
2947 export interface DeletePolicyRequest {
2948 /**
2949 * The name of the policy to delete.
2950 */
2951 policyName: PolicyName;
2952 }
2953 export interface DeletePolicyVersionRequest {
2954 /**
2955 * The name of the policy.
2956 */
2957 policyName: PolicyName;
2958 /**
2959 * The policy version ID.
2960 */
2961 policyVersionId: PolicyVersionId;
2962 }
2963 export interface DeleteRegistrationCodeRequest {
2964 }
2965 export interface DeleteRegistrationCodeResponse {
2966 }
2967 export interface DeleteRoleAliasRequest {
2968 /**
2969 * The role alias to delete.
2970 */
2971 roleAlias: RoleAlias;
2972 }
2973 export interface DeleteRoleAliasResponse {
2974 }
2975 export interface DeleteScheduledAuditRequest {
2976 /**
2977 * The name of the scheduled audit you want to delete.
2978 */
2979 scheduledAuditName: ScheduledAuditName;
2980 }
2981 export interface DeleteScheduledAuditResponse {
2982 }
2983 export type DeleteScheduledAudits = boolean;
2984 export interface DeleteSecurityProfileRequest {
2985 /**
2986 * The name of the security profile to be deleted.
2987 */
2988 securityProfileName: SecurityProfileName;
2989 /**
2990 * The expected version of the security profile. A new version is generated whenever the security profile is updated. If you specify a value that is different than the actual version, a VersionConflictException is thrown.
2991 */
2992 expectedVersion?: OptionalVersion;
2993 }
2994 export interface DeleteSecurityProfileResponse {
2995 }
2996 export type DeleteStream = boolean;
2997 export interface DeleteStreamRequest {
2998 /**
2999 * The stream ID.
3000 */
3001 streamId: StreamId;
3002 }
3003 export interface DeleteStreamResponse {
3004 }
3005 export interface DeleteThingGroupRequest {
3006 /**
3007 * The name of the thing group to delete.
3008 */
3009 thingGroupName: ThingGroupName;
3010 /**
3011 * The expected version of the thing group to delete.
3012 */
3013 expectedVersion?: OptionalVersion;
3014 }
3015 export interface DeleteThingGroupResponse {
3016 }
3017 export interface DeleteThingRequest {
3018 /**
3019 * The name of the thing to delete.
3020 */
3021 thingName: ThingName;
3022 /**
3023 * The expected version of the thing record in the registry. If the version of the record in the registry does not match the expected version specified in the request, the DeleteThing request is rejected with a VersionConflictException.
3024 */
3025 expectedVersion?: OptionalVersion;
3026 }
3027 export interface DeleteThingResponse {
3028 }
3029 export interface DeleteThingTypeRequest {
3030 /**
3031 * The name of the thing type.
3032 */
3033 thingTypeName: ThingTypeName;
3034 }
3035 export interface DeleteThingTypeResponse {
3036 }
3037 export interface DeleteTopicRuleRequest {
3038 /**
3039 * The name of the rule.
3040 */
3041 ruleName: RuleName;
3042 }
3043 export interface DeleteV2LoggingLevelRequest {
3044 /**
3045 * The type of resource for which you are configuring logging. Must be THING_Group.
3046 */
3047 targetType: LogTargetType;
3048 /**
3049 * The name of the resource for which you are configuring logging.
3050 */
3051 targetName: LogTargetName;
3052 }
3053 export type DeliveryStreamName = string;
3054 export interface Denied {
3055 /**
3056 * Information that implicitly denies the authorization. When a policy doesn't explicitly deny or allow an action on a resource it is considered an implicit deny.
3057 */
3058 implicitDeny?: ImplicitDeny;
3059 /**
3060 * Information that explicitly denies the authorization.
3061 */
3062 explicitDeny?: ExplicitDeny;
3063 }
3064 export interface DeprecateThingTypeRequest {
3065 /**
3066 * The name of the thing type to deprecate.
3067 */
3068 thingTypeName: ThingTypeName;
3069 /**
3070 * Whether to undeprecate a deprecated thing type. If true, the thing type will not be deprecated anymore and you can associate it with things.
3071 */
3072 undoDeprecate?: UndoDeprecate;
3073 }
3074 export interface DeprecateThingTypeResponse {
3075 }
3076 export type DeprecationDate = Date;
3077 export interface DescribeAccountAuditConfigurationRequest {
3078 }
3079 export interface DescribeAccountAuditConfigurationResponse {
3080 /**
3081 * The ARN of the role that grants permission to AWS IoT to access information about your devices, policies, certificates and other items as necessary when performing an audit. On the first call to UpdateAccountAuditConfiguration this parameter is required.
3082 */
3083 roleArn?: RoleArn;
3084 /**
3085 * Information about the targets to which audit notifications are sent for this account.
3086 */
3087 auditNotificationTargetConfigurations?: AuditNotificationTargetConfigurations;
3088 /**
3089 * Which audit checks are enabled and disabled for this account.
3090 */
3091 auditCheckConfigurations?: AuditCheckConfigurations;
3092 }
3093 export interface DescribeAuditTaskRequest {
3094 /**
3095 * The ID of the audit whose information you want to get.
3096 */
3097 taskId: AuditTaskId;
3098 }
3099 export interface DescribeAuditTaskResponse {
3100 /**
3101 * The status of the audit: one of "IN_PROGRESS", "COMPLETED", "FAILED", or "CANCELED".
3102 */
3103 taskStatus?: AuditTaskStatus;
3104 /**
3105 * The type of audit: "ON_DEMAND_AUDIT_TASK" or "SCHEDULED_AUDIT_TASK".
3106 */
3107 taskType?: AuditTaskType;
3108 /**
3109 * The time the audit started.
3110 */
3111 taskStartTime?: Timestamp;
3112 /**
3113 * Statistical information about the audit.
3114 */
3115 taskStatistics?: TaskStatistics;
3116 /**
3117 * The name of the scheduled audit (only if the audit was a scheduled audit).
3118 */
3119 scheduledAuditName?: ScheduledAuditName;
3120 /**
3121 * Detailed information about each check performed during this audit.
3122 */
3123 auditDetails?: AuditDetails;
3124 }
3125 export interface DescribeAuthorizerRequest {
3126 /**
3127 * The name of the authorizer to describe.
3128 */
3129 authorizerName: AuthorizerName;
3130 }
3131 export interface DescribeAuthorizerResponse {
3132 /**
3133 * The authorizer description.
3134 */
3135 authorizerDescription?: AuthorizerDescription;
3136 }
3137 export interface DescribeBillingGroupRequest {
3138 /**
3139 * The name of the billing group.
3140 */
3141 billingGroupName: BillingGroupName;
3142 }
3143 export interface DescribeBillingGroupResponse {
3144 /**
3145 * The name of the billing group.
3146 */
3147 billingGroupName?: BillingGroupName;
3148 /**
3149 * The ID of the billing group.
3150 */
3151 billingGroupId?: BillingGroupId;
3152 /**
3153 * The ARN of the billing group.
3154 */
3155 billingGroupArn?: BillingGroupArn;
3156 /**
3157 * The version of the billing group.
3158 */
3159 version?: Version;
3160 /**
3161 * The properties of the billing group.
3162 */
3163 billingGroupProperties?: BillingGroupProperties;
3164 /**
3165 * Additional information about the billing group.
3166 */
3167 billingGroupMetadata?: BillingGroupMetadata;
3168 }
3169 export interface DescribeCACertificateRequest {
3170 /**
3171 * The CA certificate identifier.
3172 */
3173 certificateId: CertificateId;
3174 }
3175 export interface DescribeCACertificateResponse {
3176 /**
3177 * The CA certificate description.
3178 */
3179 certificateDescription?: CACertificateDescription;
3180 /**
3181 * Information about the registration configuration.
3182 */
3183 registrationConfig?: RegistrationConfig;
3184 }
3185 export interface DescribeCertificateRequest {
3186 /**
3187 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
3188 */
3189 certificateId: CertificateId;
3190 }
3191 export interface DescribeCertificateResponse {
3192 /**
3193 * The description of the certificate.
3194 */
3195 certificateDescription?: CertificateDescription;
3196 }
3197 export interface DescribeDefaultAuthorizerRequest {
3198 }
3199 export interface DescribeDefaultAuthorizerResponse {
3200 /**
3201 * The default authorizer's description.
3202 */
3203 authorizerDescription?: AuthorizerDescription;
3204 }
3205 export interface DescribeEndpointRequest {
3206 /**
3207 * The endpoint type. Valid endpoint types include: iot:Data - Returns a VeriSign signed data endpoint. iot:Data-ATS - Returns an ATS signed data endpoint. iot:CredentialProvider - Returns an AWS IoT credentials provider API endpoint. iot:Jobs - Returns an AWS IoT device management Jobs API endpoint.
3208 */
3209 endpointType?: EndpointType;
3210 }
3211 export interface DescribeEndpointResponse {
3212 /**
3213 * The endpoint. The format of the endpoint is as follows: identifier.iot.region.amazonaws.com.
3214 */
3215 endpointAddress?: EndpointAddress;
3216 }
3217 export interface DescribeEventConfigurationsRequest {
3218 }
3219 export interface DescribeEventConfigurationsResponse {
3220 /**
3221 * The event configurations.
3222 */
3223 eventConfigurations?: EventConfigurations;
3224 /**
3225 * The creation date of the event configuration.
3226 */
3227 creationDate?: CreationDate;
3228 /**
3229 * The date the event configurations were last modified.
3230 */
3231 lastModifiedDate?: LastModifiedDate;
3232 }
3233 export interface DescribeIndexRequest {
3234 /**
3235 * The index name.
3236 */
3237 indexName: IndexName;
3238 }
3239 export interface DescribeIndexResponse {
3240 /**
3241 * The index name.
3242 */
3243 indexName?: IndexName;
3244 /**
3245 * The index status.
3246 */
3247 indexStatus?: IndexStatus;
3248 /**
3249 * Contains a value that specifies the type of indexing performed. Valid values are: REGISTRY – Your thing index contains only registry data. REGISTRY_AND_SHADOW - Your thing index contains registry data and shadow data. REGISTRY_AND_CONNECTIVITY_STATUS - Your thing index contains registry data and thing connectivity status data. REGISTRY_AND_SHADOW_AND_CONNECTIVITY_STATUS - Your thing index contains registry data, shadow data, and thing connectivity status data.
3250 */
3251 schema?: IndexSchema;
3252 }
3253 export interface DescribeJobExecutionRequest {
3254 /**
3255 * The unique identifier you assigned to this job when it was created.
3256 */
3257 jobId: JobId;
3258 /**
3259 * The name of the thing on which the job execution is running.
3260 */
3261 thingName: ThingName;
3262 /**
3263 * A string (consisting of the digits "0" through "9" which is used to specify a particular job execution on a particular device.
3264 */
3265 executionNumber?: ExecutionNumber;
3266 }
3267 export interface DescribeJobExecutionResponse {
3268 /**
3269 * Information about the job execution.
3270 */
3271 execution?: JobExecution;
3272 }
3273 export interface DescribeJobRequest {
3274 /**
3275 * The unique identifier you assigned to this job when it was created.
3276 */
3277 jobId: JobId;
3278 }
3279 export interface DescribeJobResponse {
3280 /**
3281 * An S3 link to the job document.
3282 */
3283 documentSource?: JobDocumentSource;
3284 /**
3285 * Information about the job.
3286 */
3287 job?: Job;
3288 }
3289 export interface DescribeRoleAliasRequest {
3290 /**
3291 * The role alias to describe.
3292 */
3293 roleAlias: RoleAlias;
3294 }
3295 export interface DescribeRoleAliasResponse {
3296 /**
3297 * The role alias description.
3298 */
3299 roleAliasDescription?: RoleAliasDescription;
3300 }
3301 export interface DescribeScheduledAuditRequest {
3302 /**
3303 * The name of the scheduled audit whose information you want to get.
3304 */
3305 scheduledAuditName: ScheduledAuditName;
3306 }
3307 export interface DescribeScheduledAuditResponse {
3308 /**
3309 * How often the scheduled audit takes place. One of "DAILY", "WEEKLY", "BIWEEKLY" or "MONTHLY". The actual start time of each audit is determined by the system.
3310 */
3311 frequency?: AuditFrequency;
3312 /**
3313 * The day of the month on which the scheduled audit takes place. Will be "1" through "31" or "LAST". If days 29-31 are specified, and the month does not have that many days, the audit takes place on the "LAST" day of the month.
3314 */
3315 dayOfMonth?: DayOfMonth;
3316 /**
3317 * The day of the week on which the scheduled audit takes place. One of "SUN", "MON", "TUE", "WED", "THU", "FRI" or "SAT".
3318 */
3319 dayOfWeek?: DayOfWeek;
3320 /**
3321 * Which checks are performed during the scheduled audit. (Note that checks must be enabled for your account. (Use DescribeAccountAuditConfiguration to see the list of all checks including those that are enabled or UpdateAccountAuditConfiguration to select which checks are enabled.)
3322 */
3323 targetCheckNames?: TargetAuditCheckNames;
3324 /**
3325 * The name of the scheduled audit.
3326 */
3327 scheduledAuditName?: ScheduledAuditName;
3328 /**
3329 * The ARN of the scheduled audit.
3330 */
3331 scheduledAuditArn?: ScheduledAuditArn;
3332 }
3333 export interface DescribeSecurityProfileRequest {
3334 /**
3335 * The name of the security profile whose information you want to get.
3336 */
3337 securityProfileName: SecurityProfileName;
3338 }
3339 export interface DescribeSecurityProfileResponse {
3340 /**
3341 * The name of the security profile.
3342 */
3343 securityProfileName?: SecurityProfileName;
3344 /**
3345 * The ARN of the security profile.
3346 */
3347 securityProfileArn?: SecurityProfileArn;
3348 /**
3349 * A description of the security profile (associated with the security profile when it was created or updated).
3350 */
3351 securityProfileDescription?: SecurityProfileDescription;
3352 /**
3353 * Specifies the behaviors that, when violated by a device (thing), cause an alert.
3354 */
3355 behaviors?: Behaviors;
3356 /**
3357 * Where the alerts are sent. (Alerts are always sent to the console.)
3358 */
3359 alertTargets?: AlertTargets;
3360 /**
3361 * A list of metrics whose data is retained (stored). By default, data is retained for any metric used in the profile's behaviors but it is also retained for any metric specified here.
3362 */
3363 additionalMetricsToRetain?: AdditionalMetricsToRetainList;
3364 /**
3365 * The version of the security profile. A new version is generated whenever the security profile is updated.
3366 */
3367 version?: Version;
3368 /**
3369 * The time the security profile was created.
3370 */
3371 creationDate?: Timestamp;
3372 /**
3373 * The time the security profile was last modified.
3374 */
3375 lastModifiedDate?: Timestamp;
3376 }
3377 export interface DescribeStreamRequest {
3378 /**
3379 * The stream ID.
3380 */
3381 streamId: StreamId;
3382 }
3383 export interface DescribeStreamResponse {
3384 /**
3385 * Information about the stream.
3386 */
3387 streamInfo?: StreamInfo;
3388 }
3389 export interface DescribeThingGroupRequest {
3390 /**
3391 * The name of the thing group.
3392 */
3393 thingGroupName: ThingGroupName;
3394 }
3395 export interface DescribeThingGroupResponse {
3396 /**
3397 * The name of the thing group.
3398 */
3399 thingGroupName?: ThingGroupName;
3400 /**
3401 * The thing group ID.
3402 */
3403 thingGroupId?: ThingGroupId;
3404 /**
3405 * The thing group ARN.
3406 */
3407 thingGroupArn?: ThingGroupArn;
3408 /**
3409 * The version of the thing group.
3410 */
3411 version?: Version;
3412 /**
3413 * The thing group properties.
3414 */
3415 thingGroupProperties?: ThingGroupProperties;
3416 /**
3417 * Thing group metadata.
3418 */
3419 thingGroupMetadata?: ThingGroupMetadata;
3420 /**
3421 * The dynamic thing group index name.
3422 */
3423 indexName?: IndexName;
3424 /**
3425 * The dynamic thing group search query string.
3426 */
3427 queryString?: QueryString;
3428 /**
3429 * The dynamic thing group query version.
3430 */
3431 queryVersion?: QueryVersion;
3432 /**
3433 * The dynamic thing group status.
3434 */
3435 status?: DynamicGroupStatus;
3436 }
3437 export interface DescribeThingRegistrationTaskRequest {
3438 /**
3439 * The task ID.
3440 */
3441 taskId: TaskId;
3442 }
3443 export interface DescribeThingRegistrationTaskResponse {
3444 /**
3445 * The task ID.
3446 */
3447 taskId?: TaskId;
3448 /**
3449 * The task creation date.
3450 */
3451 creationDate?: CreationDate;
3452 /**
3453 * The date when the task was last modified.
3454 */
3455 lastModifiedDate?: LastModifiedDate;
3456 /**
3457 * The task's template.
3458 */
3459 templateBody?: TemplateBody;
3460 /**
3461 * The S3 bucket that contains the input file.
3462 */
3463 inputFileBucket?: RegistryS3BucketName;
3464 /**
3465 * The input file key.
3466 */
3467 inputFileKey?: RegistryS3KeyName;
3468 /**
3469 * The role ARN that grants access to the input file bucket.
3470 */
3471 roleArn?: RoleArn;
3472 /**
3473 * The status of the bulk thing provisioning task.
3474 */
3475 status?: Status;
3476 /**
3477 * The message.
3478 */
3479 message?: ErrorMessage;
3480 /**
3481 * The number of things successfully provisioned.
3482 */
3483 successCount?: Count;
3484 /**
3485 * The number of things that failed to be provisioned.
3486 */
3487 failureCount?: Count;
3488 /**
3489 * The progress of the bulk provisioning task expressed as a percentage.
3490 */
3491 percentageProgress?: Percentage;
3492 }
3493 export interface DescribeThingRequest {
3494 /**
3495 * The name of the thing.
3496 */
3497 thingName: ThingName;
3498 }
3499 export interface DescribeThingResponse {
3500 /**
3501 * The default client ID.
3502 */
3503 defaultClientId?: ClientId;
3504 /**
3505 * The name of the thing.
3506 */
3507 thingName?: ThingName;
3508 /**
3509 * The ID of the thing to describe.
3510 */
3511 thingId?: ThingId;
3512 /**
3513 * The ARN of the thing to describe.
3514 */
3515 thingArn?: ThingArn;
3516 /**
3517 * The thing type name.
3518 */
3519 thingTypeName?: ThingTypeName;
3520 /**
3521 * The thing attributes.
3522 */
3523 attributes?: Attributes;
3524 /**
3525 * The current version of the thing record in the registry. To avoid unintentional changes to the information in the registry, you can pass the version information in the expectedVersion parameter of the UpdateThing and DeleteThing calls.
3526 */
3527 version?: Version;
3528 /**
3529 * The name of the billing group the thing belongs to.
3530 */
3531 billingGroupName?: BillingGroupName;
3532 }
3533 export interface DescribeThingTypeRequest {
3534 /**
3535 * The name of the thing type.
3536 */
3537 thingTypeName: ThingTypeName;
3538 }
3539 export interface DescribeThingTypeResponse {
3540 /**
3541 * The name of the thing type.
3542 */
3543 thingTypeName?: ThingTypeName;
3544 /**
3545 * The thing type ID.
3546 */
3547 thingTypeId?: ThingTypeId;
3548 /**
3549 * The thing type ARN.
3550 */
3551 thingTypeArn?: ThingTypeArn;
3552 /**
3553 * The ThingTypeProperties contains information about the thing type including description, and a list of searchable thing attribute names.
3554 */
3555 thingTypeProperties?: ThingTypeProperties;
3556 /**
3557 * The ThingTypeMetadata contains additional information about the thing type including: creation date and time, a value indicating whether the thing type is deprecated, and a date and time when it was deprecated.
3558 */
3559 thingTypeMetadata?: ThingTypeMetadata;
3560 }
3561 export type Description = string;
3562 export interface Destination {
3563 /**
3564 * Describes the location in S3 of the updated firmware.
3565 */
3566 s3Destination?: S3Destination;
3567 }
3568 export interface DetachPolicyRequest {
3569 /**
3570 * The policy to detach.
3571 */
3572 policyName: PolicyName;
3573 /**
3574 * The target from which the policy will be detached.
3575 */
3576 target: PolicyTarget;
3577 }
3578 export interface DetachPrincipalPolicyRequest {
3579 /**
3580 * The name of the policy to detach.
3581 */
3582 policyName: PolicyName;
3583 /**
3584 * The principal. If the principal is a certificate, specify the certificate ARN. If the principal is an Amazon Cognito identity, specify the identity ID.
3585 */
3586 principal: Principal;
3587 }
3588 export interface DetachSecurityProfileRequest {
3589 /**
3590 * The security profile that is detached.
3591 */
3592 securityProfileName: SecurityProfileName;
3593 /**
3594 * The ARN of the thing group from which the security profile is detached.
3595 */
3596 securityProfileTargetArn: SecurityProfileTargetArn;
3597 }
3598 export interface DetachSecurityProfileResponse {
3599 }
3600 export interface DetachThingPrincipalRequest {
3601 /**
3602 * The name of the thing.
3603 */
3604 thingName: ThingName;
3605 /**
3606 * If the principal is a certificate, this value must be ARN of the certificate. If the principal is an Amazon Cognito identity, this value must be the ID of the Amazon Cognito identity.
3607 */
3608 principal: Principal;
3609 }
3610 export interface DetachThingPrincipalResponse {
3611 }
3612 export type DetailsKey = string;
3613 export type DetailsMap = {[key: string]: DetailsValue};
3614 export type DetailsValue = string;
3615 export type DisableAllLogs = boolean;
3616 export interface DisableTopicRuleRequest {
3617 /**
3618 * The name of the rule to disable.
3619 */
3620 ruleName: RuleName;
3621 }
3622 export type DurationSeconds = number;
3623 export type DynamicGroupStatus = "ACTIVE"|"BUILDING"|"REBUILDING"|string;
3624 export interface DynamoDBAction {
3625 /**
3626 * The name of the DynamoDB table.
3627 */
3628 tableName: TableName;
3629 /**
3630 * The ARN of the IAM role that grants access to the DynamoDB table.
3631 */
3632 roleArn: AwsArn;
3633 /**
3634 * The type of operation to be performed. This follows the substitution template, so it can be ${operation}, but the substitution must result in one of the following: INSERT, UPDATE, or DELETE.
3635 */
3636 operation?: DynamoOperation;
3637 /**
3638 * The hash key name.
3639 */
3640 hashKeyField: HashKeyField;
3641 /**
3642 * The hash key value.
3643 */
3644 hashKeyValue: HashKeyValue;
3645 /**
3646 * The hash key type. Valid values are "STRING" or "NUMBER"
3647 */
3648 hashKeyType?: DynamoKeyType;
3649 /**
3650 * The range key name.
3651 */
3652 rangeKeyField?: RangeKeyField;
3653 /**
3654 * The range key value.
3655 */
3656 rangeKeyValue?: RangeKeyValue;
3657 /**
3658 * The range key type. Valid values are "STRING" or "NUMBER"
3659 */
3660 rangeKeyType?: DynamoKeyType;
3661 /**
3662 * The action payload. This name can be customized.
3663 */
3664 payloadField?: PayloadField;
3665 }
3666 export interface DynamoDBv2Action {
3667 /**
3668 * The ARN of the IAM role that grants access to the DynamoDB table.
3669 */
3670 roleArn: AwsArn;
3671 /**
3672 * Specifies the DynamoDB table to which the message data will be written. For example: { "dynamoDBv2": { "roleArn": "aws:iam:12341251:my-role" "putItem": { "tableName": "my-table" } } } Each attribute in the message payload will be written to a separate column in the DynamoDB database.
3673 */
3674 putItem: PutItemInput;
3675 }
3676 export type DynamoKeyType = "STRING"|"NUMBER"|string;
3677 export type DynamoOperation = string;
3678 export type EffectivePolicies = EffectivePolicy[];
3679 export interface EffectivePolicy {
3680 /**
3681 * The policy name.
3682 */
3683 policyName?: PolicyName;
3684 /**
3685 * The policy ARN.
3686 */
3687 policyArn?: PolicyArn;
3688 /**
3689 * The IAM policy document.
3690 */
3691 policyDocument?: PolicyDocument;
3692 }
3693 export interface ElasticsearchAction {
3694 /**
3695 * The IAM role ARN that has access to Elasticsearch.
3696 */
3697 roleArn: AwsArn;
3698 /**
3699 * The endpoint of your Elasticsearch domain.
3700 */
3701 endpoint: ElasticsearchEndpoint;
3702 /**
3703 * The Elasticsearch index where you want to store your data.
3704 */
3705 index: ElasticsearchIndex;
3706 /**
3707 * The type of document you are storing.
3708 */
3709 type: ElasticsearchType;
3710 /**
3711 * The unique identifier for the document you are storing.
3712 */
3713 id: ElasticsearchId;
3714 }
3715 export type ElasticsearchEndpoint = string;
3716 export type ElasticsearchId = string;
3717 export type ElasticsearchIndex = string;
3718 export type ElasticsearchType = string;
3719 export interface EnableTopicRuleRequest {
3720 /**
3721 * The name of the topic rule to enable.
3722 */
3723 ruleName: RuleName;
3724 }
3725 export type Enabled = boolean;
3726 export type EndpointAddress = string;
3727 export type EndpointType = string;
3728 export type ErrorCode = string;
3729 export interface ErrorInfo {
3730 /**
3731 * The error code.
3732 */
3733 code?: Code;
3734 /**
3735 * The error message.
3736 */
3737 message?: OTAUpdateErrorMessage;
3738 }
3739 export type ErrorMessage = string;
3740 export type EvaluationStatistic = string;
3741 export type EventConfigurations = {[key: string]: Configuration};
3742 export type EventType = "THING"|"THING_GROUP"|"THING_TYPE"|"THING_GROUP_MEMBERSHIP"|"THING_GROUP_HIERARCHY"|"THING_TYPE_ASSOCIATION"|"JOB"|"JOB_EXECUTION"|"POLICY"|"CERTIFICATE"|"CA_CERTIFICATE"|string;
3743 export type ExecutionNamePrefix = string;
3744 export type ExecutionNumber = number;
3745 export type ExpectedVersion = number;
3746 export type ExpiresInSec = number;
3747 export interface ExplicitDeny {
3748 /**
3749 * The policies that denied the authorization.
3750 */
3751 policies?: Policies;
3752 }
3753 export interface ExponentialRolloutRate {
3754 /**
3755 * The minimum number of things that will be notified of a pending job, per minute at the start of job rollout. This parameter allows you to define the initial rate of rollout.
3756 */
3757 baseRatePerMinute: RolloutRatePerMinute;
3758 /**
3759 * The exponential factor to increase the rate of rollout for a job.
3760 */
3761 incrementFactor: IncrementFactor;
3762 /**
3763 * The criteria to initiate the increase in rate of rollout for a job. AWS IoT supports up to one digit after the decimal (for example, 1.5, but not 1.55).
3764 */
3765 rateIncreaseCriteria: RateIncreaseCriteria;
3766 }
3767 export type FailedChecksCount = number;
3768 export type FailedThings = number;
3769 export type FileId = number;
3770 export interface FileLocation {
3771 /**
3772 * The stream that contains the OTA update.
3773 */
3774 stream?: Stream;
3775 /**
3776 * The location of the updated firmware in S3.
3777 */
3778 s3Location?: S3Location;
3779 }
3780 export type FileName = string;
3781 export interface FirehoseAction {
3782 /**
3783 * The IAM role that grants access to the Amazon Kinesis Firehose stream.
3784 */
3785 roleArn: AwsArn;
3786 /**
3787 * The delivery stream name.
3788 */
3789 deliveryStreamName: DeliveryStreamName;
3790 /**
3791 * A character separator that will be used to separate records written to the Firehose stream. Valid values are: '\n' (newline), '\t' (tab), '\r\n' (Windows newline), ',' (comma).
3792 */
3793 separator?: FirehoseSeparator;
3794 }
3795 export type FirehoseSeparator = string;
3796 export type Flag = boolean;
3797 export type ForceDelete = boolean;
3798 export type ForceDeleteAWSJob = boolean;
3799 export type ForceFlag = boolean;
3800 export type Forced = boolean;
3801 export type FunctionArn = string;
3802 export type GEMaxResults = number;
3803 export type GenerationId = string;
3804 export interface GetEffectivePoliciesRequest {
3805 /**
3806 * The principal.
3807 */
3808 principal?: Principal;
3809 /**
3810 * The Cognito identity pool ID.
3811 */
3812 cognitoIdentityPoolId?: CognitoIdentityPoolId;
3813 /**
3814 * The thing name.
3815 */
3816 thingName?: ThingName;
3817 }
3818 export interface GetEffectivePoliciesResponse {
3819 /**
3820 * The effective policies.
3821 */
3822 effectivePolicies?: EffectivePolicies;
3823 }
3824 export interface GetIndexingConfigurationRequest {
3825 }
3826 export interface GetIndexingConfigurationResponse {
3827 /**
3828 * Thing indexing configuration.
3829 */
3830 thingIndexingConfiguration?: ThingIndexingConfiguration;
3831 /**
3832 * The index configuration.
3833 */
3834 thingGroupIndexingConfiguration?: ThingGroupIndexingConfiguration;
3835 }
3836 export interface GetJobDocumentRequest {
3837 /**
3838 * The unique identifier you assigned to this job when it was created.
3839 */
3840 jobId: JobId;
3841 }
3842 export interface GetJobDocumentResponse {
3843 /**
3844 * The job document content.
3845 */
3846 document?: JobDocument;
3847 }
3848 export interface GetLoggingOptionsRequest {
3849 }
3850 export interface GetLoggingOptionsResponse {
3851 /**
3852 * The ARN of the IAM role that grants access.
3853 */
3854 roleArn?: AwsArn;
3855 /**
3856 * The logging level.
3857 */
3858 logLevel?: LogLevel;
3859 }
3860 export interface GetOTAUpdateRequest {
3861 /**
3862 * The OTA update ID.
3863 */
3864 otaUpdateId: OTAUpdateId;
3865 }
3866 export interface GetOTAUpdateResponse {
3867 /**
3868 * The OTA update info.
3869 */
3870 otaUpdateInfo?: OTAUpdateInfo;
3871 }
3872 export interface GetPolicyRequest {
3873 /**
3874 * The name of the policy.
3875 */
3876 policyName: PolicyName;
3877 }
3878 export interface GetPolicyResponse {
3879 /**
3880 * The policy name.
3881 */
3882 policyName?: PolicyName;
3883 /**
3884 * The policy ARN.
3885 */
3886 policyArn?: PolicyArn;
3887 /**
3888 * The JSON document that describes the policy.
3889 */
3890 policyDocument?: PolicyDocument;
3891 /**
3892 * The default policy version ID.
3893 */
3894 defaultVersionId?: PolicyVersionId;
3895 /**
3896 * The date the policy was created.
3897 */
3898 creationDate?: DateType;
3899 /**
3900 * The date the policy was last modified.
3901 */
3902 lastModifiedDate?: DateType;
3903 /**
3904 * The generation ID of the policy.
3905 */
3906 generationId?: GenerationId;
3907 }
3908 export interface GetPolicyVersionRequest {
3909 /**
3910 * The name of the policy.
3911 */
3912 policyName: PolicyName;
3913 /**
3914 * The policy version ID.
3915 */
3916 policyVersionId: PolicyVersionId;
3917 }
3918 export interface GetPolicyVersionResponse {
3919 /**
3920 * The policy ARN.
3921 */
3922 policyArn?: PolicyArn;
3923 /**
3924 * The policy name.
3925 */
3926 policyName?: PolicyName;
3927 /**
3928 * The JSON document that describes the policy.
3929 */
3930 policyDocument?: PolicyDocument;
3931 /**
3932 * The policy version ID.
3933 */
3934 policyVersionId?: PolicyVersionId;
3935 /**
3936 * Specifies whether the policy version is the default.
3937 */
3938 isDefaultVersion?: IsDefaultVersion;
3939 /**
3940 * The date the policy version was created.
3941 */
3942 creationDate?: DateType;
3943 /**
3944 * The date the policy version was last modified.
3945 */
3946 lastModifiedDate?: DateType;
3947 /**
3948 * The generation ID of the policy version.
3949 */
3950 generationId?: GenerationId;
3951 }
3952 export interface GetRegistrationCodeRequest {
3953 }
3954 export interface GetRegistrationCodeResponse {
3955 /**
3956 * The CA certificate registration code.
3957 */
3958 registrationCode?: RegistrationCode;
3959 }
3960 export interface GetStatisticsRequest {
3961 /**
3962 * The name of the index to search. The default value is AWS_Things.
3963 */
3964 indexName?: IndexName;
3965 /**
3966 * The query used to search. You can specify "*" for the query string to get the count of all indexed things in your AWS account.
3967 */
3968 queryString: QueryString;
3969 /**
3970 * The aggregation field name. Currently not supported.
3971 */
3972 aggregationField?: AggregationField;
3973 /**
3974 * The version of the query used to search.
3975 */
3976 queryVersion?: QueryVersion;
3977 }
3978 export interface GetStatisticsResponse {
3979 /**
3980 * The statistics returned by the Fleet Indexing service based on the query and aggregation field.
3981 */
3982 statistics?: Statistics;
3983 }
3984 export interface GetTopicRuleRequest {
3985 /**
3986 * The name of the rule.
3987 */
3988 ruleName: RuleName;
3989 }
3990 export interface GetTopicRuleResponse {
3991 /**
3992 * The rule ARN.
3993 */
3994 ruleArn?: RuleArn;
3995 /**
3996 * The rule.
3997 */
3998 rule?: TopicRule;
3999 }
4000 export interface GetV2LoggingOptionsRequest {
4001 }
4002 export interface GetV2LoggingOptionsResponse {
4003 /**
4004 * The IAM role ARN AWS IoT uses to write to your CloudWatch logs.
4005 */
4006 roleArn?: AwsArn;
4007 /**
4008 * The default log level.
4009 */
4010 defaultLogLevel?: LogLevel;
4011 /**
4012 * Disables all logs.
4013 */
4014 disableAllLogs?: DisableAllLogs;
4015 }
4016 export interface GroupNameAndArn {
4017 /**
4018 * The group name.
4019 */
4020 groupName?: ThingGroupName;
4021 /**
4022 * The group ARN.
4023 */
4024 groupArn?: ThingGroupArn;
4025 }
4026 export type HashAlgorithm = string;
4027 export type HashKeyField = string;
4028 export type HashKeyValue = string;
4029 export interface ImplicitDeny {
4030 /**
4031 * Policies that don't contain a matching allow or deny statement for the specified action on the specified resource.
4032 */
4033 policies?: Policies;
4034 }
4035 export type InProgressChecksCount = number;
4036 export type InProgressThings = number;
4037 export type InProgressTimeoutInMinutes = number;
4038 export type IncrementFactor = number;
4039 export type IndexName = string;
4040 export type IndexNamesList = IndexName[];
4041 export type IndexSchema = string;
4042 export type IndexStatus = "ACTIVE"|"BUILDING"|"REBUILDING"|string;
4043 export type InlineDocument = string;
4044 export type InputName = string;
4045 export interface IotAnalyticsAction {
4046 /**
4047 * (deprecated) The ARN of the IoT Analytics channel to which message data will be sent.
4048 */
4049 channelArn?: AwsArn;
4050 /**
4051 * The name of the IoT Analytics channel to which message data will be sent.
4052 */
4053 channelName?: ChannelName;
4054 /**
4055 * The ARN of the role which has a policy that grants IoT Analytics permission to send message data via IoT Analytics (iotanalytics:BatchPutMessage).
4056 */
4057 roleArn?: AwsArn;
4058 }
4059 export interface IotEventsAction {
4060 /**
4061 * The name of the AWS IoT Events input.
4062 */
4063 inputName: InputName;
4064 /**
4065 * [Optional] Use this to ensure that only one input (message) with a given messageId will be processed by an AWS IoT Events detector.
4066 */
4067 messageId?: MessageId;
4068 /**
4069 * The ARN of the role that grants AWS IoT permission to send an input to an AWS IoT Events detector. ("Action":"iotevents:BatchPutMessage").
4070 */
4071 roleArn: AwsArn;
4072 }
4073 export type IsAuthenticated = boolean;
4074 export type IsDefaultVersion = boolean;
4075 export type IsDisabled = boolean;
4076 export interface Job {
4077 /**
4078 * An ARN identifying the job with format "arn:aws:iot:region:account:job/jobId".
4079 */
4080 jobArn?: JobArn;
4081 /**
4082 * The unique identifier you assigned to this job when it was created.
4083 */
4084 jobId?: JobId;
4085 /**
4086 * Specifies whether the job will continue to run (CONTINUOUS), or will be complete after all those things specified as targets have completed the job (SNAPSHOT). If continuous, the job may also be run on a thing when a change is detected in a target. For example, a job will run on a device when the thing representing the device is added to a target group, even after the job was completed by all things originally in the group.
4087 */
4088 targetSelection?: TargetSelection;
4089 /**
4090 * The status of the job, one of IN_PROGRESS, CANCELED, DELETION_IN_PROGRESS or COMPLETED.
4091 */
4092 status?: JobStatus;
4093 /**
4094 * Will be true if the job was canceled with the optional force parameter set to true.
4095 */
4096 forceCanceled?: Forced;
4097 /**
4098 * If the job was updated, provides the reason code for the update.
4099 */
4100 reasonCode?: ReasonCode;
4101 /**
4102 * If the job was updated, describes the reason for the update.
4103 */
4104 comment?: Comment;
4105 /**
4106 * A list of IoT things and thing groups to which the job should be sent.
4107 */
4108 targets?: JobTargets;
4109 /**
4110 * A short text description of the job.
4111 */
4112 description?: JobDescription;
4113 /**
4114 * Configuration for pre-signed S3 URLs.
4115 */
4116 presignedUrlConfig?: PresignedUrlConfig;
4117 /**
4118 * Allows you to create a staged rollout of a job.
4119 */
4120 jobExecutionsRolloutConfig?: JobExecutionsRolloutConfig;
4121 /**
4122 * Configuration for criteria to abort the job.
4123 */
4124 abortConfig?: AbortConfig;
4125 /**
4126 * The time, in seconds since the epoch, when the job was created.
4127 */
4128 createdAt?: DateType;
4129 /**
4130 * The time, in seconds since the epoch, when the job was last updated.
4131 */
4132 lastUpdatedAt?: DateType;
4133 /**
4134 * The time, in seconds since the epoch, when the job was completed.
4135 */
4136 completedAt?: DateType;
4137 /**
4138 * Details about the job process.
4139 */
4140 jobProcessDetails?: JobProcessDetails;
4141 /**
4142 * Specifies the amount of time each device has to finish its execution of the job. A timer is started when the job execution status is set to IN_PROGRESS. If the job execution status is not set to another terminal state before the timer expires, it will be automatically set to TIMED_OUT.
4143 */
4144 timeoutConfig?: TimeoutConfig;
4145 }
4146 export type JobArn = string;
4147 export type JobDescription = string;
4148 export type JobDocument = string;
4149 export type JobDocumentSource = string;
4150 export interface JobExecution {
4151 /**
4152 * The unique identifier you assigned to the job when it was created.
4153 */
4154 jobId?: JobId;
4155 /**
4156 * The status of the job execution (IN_PROGRESS, QUEUED, FAILED, SUCCEEDED, TIMED_OUT, CANCELED, or REJECTED).
4157 */
4158 status?: JobExecutionStatus;
4159 /**
4160 * Will be true if the job execution was canceled with the optional force parameter set to true.
4161 */
4162 forceCanceled?: Forced;
4163 /**
4164 * A collection of name/value pairs that describe the status of the job execution.
4165 */
4166 statusDetails?: JobExecutionStatusDetails;
4167 /**
4168 * The ARN of the thing on which the job execution is running.
4169 */
4170 thingArn?: ThingArn;
4171 /**
4172 * The time, in seconds since the epoch, when the job execution was queued.
4173 */
4174 queuedAt?: DateType;
4175 /**
4176 * The time, in seconds since the epoch, when the job execution started.
4177 */
4178 startedAt?: DateType;
4179 /**
4180 * The time, in seconds since the epoch, when the job execution was last updated.
4181 */
4182 lastUpdatedAt?: DateType;
4183 /**
4184 * A string (consisting of the digits "0" through "9") which identifies this particular job execution on this particular device. It can be used in commands which return or update job execution information.
4185 */
4186 executionNumber?: ExecutionNumber;
4187 /**
4188 * The version of the job execution. Job execution versions are incremented each time they are updated by a device.
4189 */
4190 versionNumber?: VersionNumber;
4191 /**
4192 * The estimated number of seconds that remain before the job execution status will be changed to TIMED_OUT. The timeout interval can be anywhere between 1 minute and 7 days (1 to 10080 minutes). The actual job execution timeout can occur up to 60 seconds later than the estimated duration. This value will not be included if the job execution has reached a terminal status.
4193 */
4194 approximateSecondsBeforeTimedOut?: ApproximateSecondsBeforeTimedOut;
4195 }
4196 export type JobExecutionFailureType = "FAILED"|"REJECTED"|"TIMED_OUT"|"ALL"|string;
4197 export type JobExecutionStatus = "QUEUED"|"IN_PROGRESS"|"SUCCEEDED"|"FAILED"|"TIMED_OUT"|"REJECTED"|"REMOVED"|"CANCELED"|string;
4198 export interface JobExecutionStatusDetails {
4199 /**
4200 * The job execution status.
4201 */
4202 detailsMap?: DetailsMap;
4203 }
4204 export interface JobExecutionSummary {
4205 /**
4206 * The status of the job execution.
4207 */
4208 status?: JobExecutionStatus;
4209 /**
4210 * The time, in seconds since the epoch, when the job execution was queued.
4211 */
4212 queuedAt?: DateType;
4213 /**
4214 * The time, in seconds since the epoch, when the job execution started.
4215 */
4216 startedAt?: DateType;
4217 /**
4218 * The time, in seconds since the epoch, when the job execution was last updated.
4219 */
4220 lastUpdatedAt?: DateType;
4221 /**
4222 * A string (consisting of the digits "0" through "9") which identifies this particular job execution on this particular device. It can be used later in commands which return or update job execution information.
4223 */
4224 executionNumber?: ExecutionNumber;
4225 }
4226 export interface JobExecutionSummaryForJob {
4227 /**
4228 * The ARN of the thing on which the job execution is running.
4229 */
4230 thingArn?: ThingArn;
4231 /**
4232 * Contains a subset of information about a job execution.
4233 */
4234 jobExecutionSummary?: JobExecutionSummary;
4235 }
4236 export type JobExecutionSummaryForJobList = JobExecutionSummaryForJob[];
4237 export interface JobExecutionSummaryForThing {
4238 /**
4239 * The unique identifier you assigned to this job when it was created.
4240 */
4241 jobId?: JobId;
4242 /**
4243 * Contains a subset of information about a job execution.
4244 */
4245 jobExecutionSummary?: JobExecutionSummary;
4246 }
4247 export type JobExecutionSummaryForThingList = JobExecutionSummaryForThing[];
4248 export interface JobExecutionsRolloutConfig {
4249 /**
4250 * The maximum number of things that will be notified of a pending job, per minute. This parameter allows you to create a staged rollout.
4251 */
4252 maximumPerMinute?: MaxJobExecutionsPerMin;
4253 /**
4254 * The rate of increase for a job rollout. This parameter allows you to define an exponential rate for a job rollout.
4255 */
4256 exponentialRate?: ExponentialRolloutRate;
4257 }
4258 export type JobId = string;
4259 export interface JobProcessDetails {
4260 /**
4261 * The target devices to which the job execution is being rolled out. This value will be null after the job execution has finished rolling out to all the target devices.
4262 */
4263 processingTargets?: ProcessingTargetNameList;
4264 /**
4265 * The number of things that cancelled the job.
4266 */
4267 numberOfCanceledThings?: CanceledThings;
4268 /**
4269 * The number of things which successfully completed the job.
4270 */
4271 numberOfSucceededThings?: SucceededThings;
4272 /**
4273 * The number of things that failed executing the job.
4274 */
4275 numberOfFailedThings?: FailedThings;
4276 /**
4277 * The number of things that rejected the job.
4278 */
4279 numberOfRejectedThings?: RejectedThings;
4280 /**
4281 * The number of things that are awaiting execution of the job.
4282 */
4283 numberOfQueuedThings?: QueuedThings;
4284 /**
4285 * The number of things currently executing the job.
4286 */
4287 numberOfInProgressThings?: InProgressThings;
4288 /**
4289 * The number of things that are no longer scheduled to execute the job because they have been deleted or have been removed from the group that was a target of the job.
4290 */
4291 numberOfRemovedThings?: RemovedThings;
4292 /**
4293 * The number of things whose job execution status is TIMED_OUT.
4294 */
4295 numberOfTimedOutThings?: TimedOutThings;
4296 }
4297 export type JobStatus = "IN_PROGRESS"|"CANCELED"|"COMPLETED"|"DELETION_IN_PROGRESS"|string;
4298 export interface JobSummary {
4299 /**
4300 * The job ARN.
4301 */
4302 jobArn?: JobArn;
4303 /**
4304 * The unique identifier you assigned to this job when it was created.
4305 */
4306 jobId?: JobId;
4307 /**
4308 * The ID of the thing group.
4309 */
4310 thingGroupId?: ThingGroupId;
4311 /**
4312 * Specifies whether the job will continue to run (CONTINUOUS), or will be complete after all those things specified as targets have completed the job (SNAPSHOT). If continuous, the job may also be run on a thing when a change is detected in a target. For example, a job will run on a thing when the thing is added to a target group, even after the job was completed by all things originally in the group.
4313 */
4314 targetSelection?: TargetSelection;
4315 /**
4316 * The job summary status.
4317 */
4318 status?: JobStatus;
4319 /**
4320 * The time, in seconds since the epoch, when the job was created.
4321 */
4322 createdAt?: DateType;
4323 /**
4324 * The time, in seconds since the epoch, when the job was last updated.
4325 */
4326 lastUpdatedAt?: DateType;
4327 /**
4328 * The time, in seconds since the epoch, when the job completed.
4329 */
4330 completedAt?: DateType;
4331 }
4332 export type JobSummaryList = JobSummary[];
4333 export type JobTargets = TargetArn[];
4334 export type JsonDocument = string;
4335 export type Key = string;
4336 export type KeyName = string;
4337 export interface KeyPair {
4338 /**
4339 * The public key.
4340 */
4341 PublicKey?: PublicKey;
4342 /**
4343 * The private key.
4344 */
4345 PrivateKey?: PrivateKey;
4346 }
4347 export type KeyValue = string;
4348 export interface KinesisAction {
4349 /**
4350 * The ARN of the IAM role that grants access to the Amazon Kinesis stream.
4351 */
4352 roleArn: AwsArn;
4353 /**
4354 * The name of the Amazon Kinesis stream.
4355 */
4356 streamName: StreamName;
4357 /**
4358 * The partition key.
4359 */
4360 partitionKey?: PartitionKey;
4361 }
4362 export interface LambdaAction {
4363 /**
4364 * The ARN of the Lambda function.
4365 */
4366 functionArn: FunctionArn;
4367 }
4368 export type LaserMaxResults = number;
4369 export type LastModifiedDate = Date;
4370 export interface ListActiveViolationsRequest {
4371 /**
4372 * The name of the thing whose active violations are listed.
4373 */
4374 thingName?: ThingName;
4375 /**
4376 * The name of the Device Defender security profile for which violations are listed.
4377 */
4378 securityProfileName?: SecurityProfileName;
4379 /**
4380 * The token for the next set of results.
4381 */
4382 nextToken?: NextToken;
4383 /**
4384 * The maximum number of results to return at one time.
4385 */
4386 maxResults?: MaxResults;
4387 }
4388 export interface ListActiveViolationsResponse {
4389 /**
4390 * The list of active violations.
4391 */
4392 activeViolations?: ActiveViolations;
4393 /**
4394 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
4395 */
4396 nextToken?: NextToken;
4397 }
4398 export interface ListAttachedPoliciesRequest {
4399 /**
4400 * The group for which the policies will be listed.
4401 */
4402 target: PolicyTarget;
4403 /**
4404 * When true, recursively list attached policies.
4405 */
4406 recursive?: Recursive;
4407 /**
4408 * The token to retrieve the next set of results.
4409 */
4410 marker?: Marker;
4411 /**
4412 * The maximum number of results to be returned per request.
4413 */
4414 pageSize?: PageSize;
4415 }
4416 export interface ListAttachedPoliciesResponse {
4417 /**
4418 * The policies.
4419 */
4420 policies?: Policies;
4421 /**
4422 * The token to retrieve the next set of results, or ``null`` if there are no more results.
4423 */
4424 nextMarker?: Marker;
4425 }
4426 export interface ListAuditFindingsRequest {
4427 /**
4428 * A filter to limit results to the audit with the specified ID. You must specify either the taskId or the startTime and endTime, but not both.
4429 */
4430 taskId?: AuditTaskId;
4431 /**
4432 * A filter to limit results to the findings for the specified audit check.
4433 */
4434 checkName?: AuditCheckName;
4435 /**
4436 * Information identifying the non-compliant resource.
4437 */
4438 resourceIdentifier?: ResourceIdentifier;
4439 /**
4440 * The maximum number of results to return at one time. The default is 25.
4441 */
4442 maxResults?: MaxResults;
4443 /**
4444 * The token for the next set of results.
4445 */
4446 nextToken?: NextToken;
4447 /**
4448 * A filter to limit results to those found after the specified time. You must specify either the startTime and endTime or the taskId, but not both.
4449 */
4450 startTime?: Timestamp;
4451 /**
4452 * A filter to limit results to those found before the specified time. You must specify either the startTime and endTime or the taskId, but not both.
4453 */
4454 endTime?: Timestamp;
4455 }
4456 export interface ListAuditFindingsResponse {
4457 /**
4458 * The findings (results) of the audit.
4459 */
4460 findings?: AuditFindings;
4461 /**
4462 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
4463 */
4464 nextToken?: NextToken;
4465 }
4466 export interface ListAuditTasksRequest {
4467 /**
4468 * The beginning of the time period. Note that audit information is retained for a limited time (180 days). Requesting a start time prior to what is retained results in an "InvalidRequestException".
4469 */
4470 startTime: Timestamp;
4471 /**
4472 * The end of the time period.
4473 */
4474 endTime: Timestamp;
4475 /**
4476 * A filter to limit the output to the specified type of audit: can be one of "ON_DEMAND_AUDIT_TASK" or "SCHEDULED__AUDIT_TASK".
4477 */
4478 taskType?: AuditTaskType;
4479 /**
4480 * A filter to limit the output to audits with the specified completion status: can be one of "IN_PROGRESS", "COMPLETED", "FAILED" or "CANCELED".
4481 */
4482 taskStatus?: AuditTaskStatus;
4483 /**
4484 * The token for the next set of results.
4485 */
4486 nextToken?: NextToken;
4487 /**
4488 * The maximum number of results to return at one time. The default is 25.
4489 */
4490 maxResults?: MaxResults;
4491 }
4492 export interface ListAuditTasksResponse {
4493 /**
4494 * The audits that were performed during the specified time period.
4495 */
4496 tasks?: AuditTaskMetadataList;
4497 /**
4498 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
4499 */
4500 nextToken?: NextToken;
4501 }
4502 export interface ListAuthorizersRequest {
4503 /**
4504 * The maximum number of results to return at one time.
4505 */
4506 pageSize?: PageSize;
4507 /**
4508 * A marker used to get the next set of results.
4509 */
4510 marker?: Marker;
4511 /**
4512 * Return the list of authorizers in ascending alphabetical order.
4513 */
4514 ascendingOrder?: AscendingOrder;
4515 /**
4516 * The status of the list authorizers request.
4517 */
4518 status?: AuthorizerStatus;
4519 }
4520 export interface ListAuthorizersResponse {
4521 /**
4522 * The authorizers.
4523 */
4524 authorizers?: Authorizers;
4525 /**
4526 * A marker used to get the next set of results.
4527 */
4528 nextMarker?: Marker;
4529 }
4530 export interface ListBillingGroupsRequest {
4531 /**
4532 * The token to retrieve the next set of results.
4533 */
4534 nextToken?: NextToken;
4535 /**
4536 * The maximum number of results to return per request.
4537 */
4538 maxResults?: RegistryMaxResults;
4539 /**
4540 * Limit the results to billing groups whose names have the given prefix.
4541 */
4542 namePrefixFilter?: BillingGroupName;
4543 }
4544 export interface ListBillingGroupsResponse {
4545 /**
4546 * The list of billing groups.
4547 */
4548 billingGroups?: BillingGroupNameAndArnList;
4549 /**
4550 * The token used to get the next set of results, or null if there are no additional results.
4551 */
4552 nextToken?: NextToken;
4553 }
4554 export interface ListCACertificatesRequest {
4555 /**
4556 * The result page size.
4557 */
4558 pageSize?: PageSize;
4559 /**
4560 * The marker for the next set of results.
4561 */
4562 marker?: Marker;
4563 /**
4564 * Determines the order of the results.
4565 */
4566 ascendingOrder?: AscendingOrder;
4567 }
4568 export interface ListCACertificatesResponse {
4569 /**
4570 * The CA certificates registered in your AWS account.
4571 */
4572 certificates?: CACertificates;
4573 /**
4574 * The current position within the list of CA certificates.
4575 */
4576 nextMarker?: Marker;
4577 }
4578 export interface ListCertificatesByCARequest {
4579 /**
4580 * The ID of the CA certificate. This operation will list all registered device certificate that were signed by this CA certificate.
4581 */
4582 caCertificateId: CertificateId;
4583 /**
4584 * The result page size.
4585 */
4586 pageSize?: PageSize;
4587 /**
4588 * The marker for the next set of results.
4589 */
4590 marker?: Marker;
4591 /**
4592 * Specifies the order for results. If True, the results are returned in ascending order, based on the creation date.
4593 */
4594 ascendingOrder?: AscendingOrder;
4595 }
4596 export interface ListCertificatesByCAResponse {
4597 /**
4598 * The device certificates signed by the specified CA certificate.
4599 */
4600 certificates?: Certificates;
4601 /**
4602 * The marker for the next set of results, or null if there are no additional results.
4603 */
4604 nextMarker?: Marker;
4605 }
4606 export interface ListCertificatesRequest {
4607 /**
4608 * The result page size.
4609 */
4610 pageSize?: PageSize;
4611 /**
4612 * The marker for the next set of results.
4613 */
4614 marker?: Marker;
4615 /**
4616 * Specifies the order for results. If True, the results are returned in ascending order, based on the creation date.
4617 */
4618 ascendingOrder?: AscendingOrder;
4619 }
4620 export interface ListCertificatesResponse {
4621 /**
4622 * The descriptions of the certificates.
4623 */
4624 certificates?: Certificates;
4625 /**
4626 * The marker for the next set of results, or null if there are no additional results.
4627 */
4628 nextMarker?: Marker;
4629 }
4630 export interface ListIndicesRequest {
4631 /**
4632 * The token used to get the next set of results, or null if there are no additional results.
4633 */
4634 nextToken?: NextToken;
4635 /**
4636 * The maximum number of results to return at one time.
4637 */
4638 maxResults?: QueryMaxResults;
4639 }
4640 export interface ListIndicesResponse {
4641 /**
4642 * The index names.
4643 */
4644 indexNames?: IndexNamesList;
4645 /**
4646 * The token used to get the next set of results, or null if there are no additional results.
4647 */
4648 nextToken?: NextToken;
4649 }
4650 export interface ListJobExecutionsForJobRequest {
4651 /**
4652 * The unique identifier you assigned to this job when it was created.
4653 */
4654 jobId: JobId;
4655 /**
4656 * The status of the job.
4657 */
4658 status?: JobExecutionStatus;
4659 /**
4660 * The maximum number of results to be returned per request.
4661 */
4662 maxResults?: LaserMaxResults;
4663 /**
4664 * The token to retrieve the next set of results.
4665 */
4666 nextToken?: NextToken;
4667 }
4668 export interface ListJobExecutionsForJobResponse {
4669 /**
4670 * A list of job execution summaries.
4671 */
4672 executionSummaries?: JobExecutionSummaryForJobList;
4673 /**
4674 * The token for the next set of results, or null if there are no additional results.
4675 */
4676 nextToken?: NextToken;
4677 }
4678 export interface ListJobExecutionsForThingRequest {
4679 /**
4680 * The thing name.
4681 */
4682 thingName: ThingName;
4683 /**
4684 * An optional filter that lets you search for jobs that have the specified status.
4685 */
4686 status?: JobExecutionStatus;
4687 /**
4688 * The maximum number of results to be returned per request.
4689 */
4690 maxResults?: LaserMaxResults;
4691 /**
4692 * The token to retrieve the next set of results.
4693 */
4694 nextToken?: NextToken;
4695 }
4696 export interface ListJobExecutionsForThingResponse {
4697 /**
4698 * A list of job execution summaries.
4699 */
4700 executionSummaries?: JobExecutionSummaryForThingList;
4701 /**
4702 * The token for the next set of results, or null if there are no additional results.
4703 */
4704 nextToken?: NextToken;
4705 }
4706 export interface ListJobsRequest {
4707 /**
4708 * An optional filter that lets you search for jobs that have the specified status.
4709 */
4710 status?: JobStatus;
4711 /**
4712 * Specifies whether the job will continue to run (CONTINUOUS), or will be complete after all those things specified as targets have completed the job (SNAPSHOT). If continuous, the job may also be run on a thing when a change is detected in a target. For example, a job will run on a thing when the thing is added to a target group, even after the job was completed by all things originally in the group.
4713 */
4714 targetSelection?: TargetSelection;
4715 /**
4716 * The maximum number of results to return per request.
4717 */
4718 maxResults?: LaserMaxResults;
4719 /**
4720 * The token to retrieve the next set of results.
4721 */
4722 nextToken?: NextToken;
4723 /**
4724 * A filter that limits the returned jobs to those for the specified group.
4725 */
4726 thingGroupName?: ThingGroupName;
4727 /**
4728 * A filter that limits the returned jobs to those for the specified group.
4729 */
4730 thingGroupId?: ThingGroupId;
4731 }
4732 export interface ListJobsResponse {
4733 /**
4734 * A list of jobs.
4735 */
4736 jobs?: JobSummaryList;
4737 /**
4738 * The token for the next set of results, or null if there are no additional results.
4739 */
4740 nextToken?: NextToken;
4741 }
4742 export interface ListOTAUpdatesRequest {
4743 /**
4744 * The maximum number of results to return at one time.
4745 */
4746 maxResults?: MaxResults;
4747 /**
4748 * A token used to retrieve the next set of results.
4749 */
4750 nextToken?: NextToken;
4751 /**
4752 * The OTA update job status.
4753 */
4754 otaUpdateStatus?: OTAUpdateStatus;
4755 }
4756 export interface ListOTAUpdatesResponse {
4757 /**
4758 * A list of OTA update jobs.
4759 */
4760 otaUpdates?: OTAUpdatesSummary;
4761 /**
4762 * A token to use to get the next set of results.
4763 */
4764 nextToken?: NextToken;
4765 }
4766 export interface ListOutgoingCertificatesRequest {
4767 /**
4768 * The result page size.
4769 */
4770 pageSize?: PageSize;
4771 /**
4772 * The marker for the next set of results.
4773 */
4774 marker?: Marker;
4775 /**
4776 * Specifies the order for results. If True, the results are returned in ascending order, based on the creation date.
4777 */
4778 ascendingOrder?: AscendingOrder;
4779 }
4780 export interface ListOutgoingCertificatesResponse {
4781 /**
4782 * The certificates that are being transferred but not yet accepted.
4783 */
4784 outgoingCertificates?: OutgoingCertificates;
4785 /**
4786 * The marker for the next set of results.
4787 */
4788 nextMarker?: Marker;
4789 }
4790 export interface ListPoliciesRequest {
4791 /**
4792 * The marker for the next set of results.
4793 */
4794 marker?: Marker;
4795 /**
4796 * The result page size.
4797 */
4798 pageSize?: PageSize;
4799 /**
4800 * Specifies the order for results. If true, the results are returned in ascending creation order.
4801 */
4802 ascendingOrder?: AscendingOrder;
4803 }
4804 export interface ListPoliciesResponse {
4805 /**
4806 * The descriptions of the policies.
4807 */
4808 policies?: Policies;
4809 /**
4810 * The marker for the next set of results, or null if there are no additional results.
4811 */
4812 nextMarker?: Marker;
4813 }
4814 export interface ListPolicyPrincipalsRequest {
4815 /**
4816 * The policy name.
4817 */
4818 policyName: PolicyName;
4819 /**
4820 * The marker for the next set of results.
4821 */
4822 marker?: Marker;
4823 /**
4824 * The result page size.
4825 */
4826 pageSize?: PageSize;
4827 /**
4828 * Specifies the order for results. If true, the results are returned in ascending creation order.
4829 */
4830 ascendingOrder?: AscendingOrder;
4831 }
4832 export interface ListPolicyPrincipalsResponse {
4833 /**
4834 * The descriptions of the principals.
4835 */
4836 principals?: Principals;
4837 /**
4838 * The marker for the next set of results, or null if there are no additional results.
4839 */
4840 nextMarker?: Marker;
4841 }
4842 export interface ListPolicyVersionsRequest {
4843 /**
4844 * The policy name.
4845 */
4846 policyName: PolicyName;
4847 }
4848 export interface ListPolicyVersionsResponse {
4849 /**
4850 * The policy versions.
4851 */
4852 policyVersions?: PolicyVersions;
4853 }
4854 export interface ListPrincipalPoliciesRequest {
4855 /**
4856 * The principal.
4857 */
4858 principal: Principal;
4859 /**
4860 * The marker for the next set of results.
4861 */
4862 marker?: Marker;
4863 /**
4864 * The result page size.
4865 */
4866 pageSize?: PageSize;
4867 /**
4868 * Specifies the order for results. If true, results are returned in ascending creation order.
4869 */
4870 ascendingOrder?: AscendingOrder;
4871 }
4872 export interface ListPrincipalPoliciesResponse {
4873 /**
4874 * The policies.
4875 */
4876 policies?: Policies;
4877 /**
4878 * The marker for the next set of results, or null if there are no additional results.
4879 */
4880 nextMarker?: Marker;
4881 }
4882 export interface ListPrincipalThingsRequest {
4883 /**
4884 * The token to retrieve the next set of results.
4885 */
4886 nextToken?: NextToken;
4887 /**
4888 * The maximum number of results to return in this operation.
4889 */
4890 maxResults?: RegistryMaxResults;
4891 /**
4892 * The principal.
4893 */
4894 principal: Principal;
4895 }
4896 export interface ListPrincipalThingsResponse {
4897 /**
4898 * The things.
4899 */
4900 things?: ThingNameList;
4901 /**
4902 * The token used to get the next set of results, or null if there are no additional results.
4903 */
4904 nextToken?: NextToken;
4905 }
4906 export interface ListRoleAliasesRequest {
4907 /**
4908 * The maximum number of results to return at one time.
4909 */
4910 pageSize?: PageSize;
4911 /**
4912 * A marker used to get the next set of results.
4913 */
4914 marker?: Marker;
4915 /**
4916 * Return the list of role aliases in ascending alphabetical order.
4917 */
4918 ascendingOrder?: AscendingOrder;
4919 }
4920 export interface ListRoleAliasesResponse {
4921 /**
4922 * The role aliases.
4923 */
4924 roleAliases?: RoleAliases;
4925 /**
4926 * A marker used to get the next set of results.
4927 */
4928 nextMarker?: Marker;
4929 }
4930 export interface ListScheduledAuditsRequest {
4931 /**
4932 * The token for the next set of results.
4933 */
4934 nextToken?: NextToken;
4935 /**
4936 * The maximum number of results to return at one time. The default is 25.
4937 */
4938 maxResults?: MaxResults;
4939 }
4940 export interface ListScheduledAuditsResponse {
4941 /**
4942 * The list of scheduled audits.
4943 */
4944 scheduledAudits?: ScheduledAuditMetadataList;
4945 /**
4946 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
4947 */
4948 nextToken?: NextToken;
4949 }
4950 export interface ListSecurityProfilesForTargetRequest {
4951 /**
4952 * The token for the next set of results.
4953 */
4954 nextToken?: NextToken;
4955 /**
4956 * The maximum number of results to return at one time.
4957 */
4958 maxResults?: MaxResults;
4959 /**
4960 * If true, return child groups as well.
4961 */
4962 recursive?: Recursive;
4963 /**
4964 * The ARN of the target (thing group) whose attached security profiles you want to get.
4965 */
4966 securityProfileTargetArn: SecurityProfileTargetArn;
4967 }
4968 export interface ListSecurityProfilesForTargetResponse {
4969 /**
4970 * A list of security profiles and their associated targets.
4971 */
4972 securityProfileTargetMappings?: SecurityProfileTargetMappings;
4973 /**
4974 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
4975 */
4976 nextToken?: NextToken;
4977 }
4978 export interface ListSecurityProfilesRequest {
4979 /**
4980 * The token for the next set of results.
4981 */
4982 nextToken?: NextToken;
4983 /**
4984 * The maximum number of results to return at one time.
4985 */
4986 maxResults?: MaxResults;
4987 }
4988 export interface ListSecurityProfilesResponse {
4989 /**
4990 * A list of security profile identifiers (names and ARNs).
4991 */
4992 securityProfileIdentifiers?: SecurityProfileIdentifiers;
4993 /**
4994 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
4995 */
4996 nextToken?: NextToken;
4997 }
4998 export interface ListStreamsRequest {
4999 /**
5000 * The maximum number of results to return at a time.
5001 */
5002 maxResults?: MaxResults;
5003 /**
5004 * A token used to get the next set of results.
5005 */
5006 nextToken?: NextToken;
5007 /**
5008 * Set to true to return the list of streams in ascending order.
5009 */
5010 ascendingOrder?: AscendingOrder;
5011 }
5012 export interface ListStreamsResponse {
5013 /**
5014 * A list of streams.
5015 */
5016 streams?: StreamsSummary;
5017 /**
5018 * A token used to get the next set of results.
5019 */
5020 nextToken?: NextToken;
5021 }
5022 export interface ListTagsForResourceRequest {
5023 /**
5024 * The ARN of the resource.
5025 */
5026 resourceArn: ResourceArn;
5027 /**
5028 * The token to retrieve the next set of results.
5029 */
5030 nextToken?: NextToken;
5031 }
5032 export interface ListTagsForResourceResponse {
5033 /**
5034 * The list of tags assigned to the resource.
5035 */
5036 tags?: TagList;
5037 /**
5038 * The token used to get the next set of results, or null if there are no additional results.
5039 */
5040 nextToken?: NextToken;
5041 }
5042 export interface ListTargetsForPolicyRequest {
5043 /**
5044 * The policy name.
5045 */
5046 policyName: PolicyName;
5047 /**
5048 * A marker used to get the next set of results.
5049 */
5050 marker?: Marker;
5051 /**
5052 * The maximum number of results to return at one time.
5053 */
5054 pageSize?: PageSize;
5055 }
5056 export interface ListTargetsForPolicyResponse {
5057 /**
5058 * The policy targets.
5059 */
5060 targets?: PolicyTargets;
5061 /**
5062 * A marker used to get the next set of results.
5063 */
5064 nextMarker?: Marker;
5065 }
5066 export interface ListTargetsForSecurityProfileRequest {
5067 /**
5068 * The security profile.
5069 */
5070 securityProfileName: SecurityProfileName;
5071 /**
5072 * The token for the next set of results.
5073 */
5074 nextToken?: NextToken;
5075 /**
5076 * The maximum number of results to return at one time.
5077 */
5078 maxResults?: MaxResults;
5079 }
5080 export interface ListTargetsForSecurityProfileResponse {
5081 /**
5082 * The thing groups to which the security profile is attached.
5083 */
5084 securityProfileTargets?: SecurityProfileTargets;
5085 /**
5086 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
5087 */
5088 nextToken?: NextToken;
5089 }
5090 export interface ListThingGroupsForThingRequest {
5091 /**
5092 * The thing name.
5093 */
5094 thingName: ThingName;
5095 /**
5096 * The token to retrieve the next set of results.
5097 */
5098 nextToken?: NextToken;
5099 /**
5100 * The maximum number of results to return at one time.
5101 */
5102 maxResults?: RegistryMaxResults;
5103 }
5104 export interface ListThingGroupsForThingResponse {
5105 /**
5106 * The thing groups.
5107 */
5108 thingGroups?: ThingGroupNameAndArnList;
5109 /**
5110 * The token used to get the next set of results, or null if there are no additional results.
5111 */
5112 nextToken?: NextToken;
5113 }
5114 export interface ListThingGroupsRequest {
5115 /**
5116 * The token to retrieve the next set of results.
5117 */
5118 nextToken?: NextToken;
5119 /**
5120 * The maximum number of results to return at one time.
5121 */
5122 maxResults?: RegistryMaxResults;
5123 /**
5124 * A filter that limits the results to those with the specified parent group.
5125 */
5126 parentGroup?: ThingGroupName;
5127 /**
5128 * A filter that limits the results to those with the specified name prefix.
5129 */
5130 namePrefixFilter?: ThingGroupName;
5131 /**
5132 * If true, return child groups as well.
5133 */
5134 recursive?: RecursiveWithoutDefault;
5135 }
5136 export interface ListThingGroupsResponse {
5137 /**
5138 * The thing groups.
5139 */
5140 thingGroups?: ThingGroupNameAndArnList;
5141 /**
5142 * The token used to get the next set of results, or null if there are no additional results.
5143 */
5144 nextToken?: NextToken;
5145 }
5146 export interface ListThingPrincipalsRequest {
5147 /**
5148 * The name of the thing.
5149 */
5150 thingName: ThingName;
5151 }
5152 export interface ListThingPrincipalsResponse {
5153 /**
5154 * The principals associated with the thing.
5155 */
5156 principals?: Principals;
5157 }
5158 export interface ListThingRegistrationTaskReportsRequest {
5159 /**
5160 * The id of the task.
5161 */
5162 taskId: TaskId;
5163 /**
5164 * The type of task report.
5165 */
5166 reportType: ReportType;
5167 /**
5168 * The token to retrieve the next set of results.
5169 */
5170 nextToken?: NextToken;
5171 /**
5172 * The maximum number of results to return per request.
5173 */
5174 maxResults?: RegistryMaxResults;
5175 }
5176 export interface ListThingRegistrationTaskReportsResponse {
5177 /**
5178 * Links to the task resources.
5179 */
5180 resourceLinks?: S3FileUrlList;
5181 /**
5182 * The type of task report.
5183 */
5184 reportType?: ReportType;
5185 /**
5186 * The token used to get the next set of results, or null if there are no additional results.
5187 */
5188 nextToken?: NextToken;
5189 }
5190 export interface ListThingRegistrationTasksRequest {
5191 /**
5192 * The token to retrieve the next set of results.
5193 */
5194 nextToken?: NextToken;
5195 /**
5196 * The maximum number of results to return at one time.
5197 */
5198 maxResults?: RegistryMaxResults;
5199 /**
5200 * The status of the bulk thing provisioning task.
5201 */
5202 status?: Status;
5203 }
5204 export interface ListThingRegistrationTasksResponse {
5205 /**
5206 * A list of bulk thing provisioning task IDs.
5207 */
5208 taskIds?: TaskIdList;
5209 /**
5210 * The token used to get the next set of results, or null if there are no additional results.
5211 */
5212 nextToken?: NextToken;
5213 }
5214 export interface ListThingTypesRequest {
5215 /**
5216 * The token to retrieve the next set of results.
5217 */
5218 nextToken?: NextToken;
5219 /**
5220 * The maximum number of results to return in this operation.
5221 */
5222 maxResults?: RegistryMaxResults;
5223 /**
5224 * The name of the thing type.
5225 */
5226 thingTypeName?: ThingTypeName;
5227 }
5228 export interface ListThingTypesResponse {
5229 /**
5230 * The thing types.
5231 */
5232 thingTypes?: ThingTypeList;
5233 /**
5234 * The token for the next set of results, or null if there are no additional results.
5235 */
5236 nextToken?: NextToken;
5237 }
5238 export interface ListThingsInBillingGroupRequest {
5239 /**
5240 * The name of the billing group.
5241 */
5242 billingGroupName: BillingGroupName;
5243 /**
5244 * The token to retrieve the next set of results.
5245 */
5246 nextToken?: NextToken;
5247 /**
5248 * The maximum number of results to return per request.
5249 */
5250 maxResults?: RegistryMaxResults;
5251 }
5252 export interface ListThingsInBillingGroupResponse {
5253 /**
5254 * A list of things in the billing group.
5255 */
5256 things?: ThingNameList;
5257 /**
5258 * The token used to get the next set of results, or null if there are no additional results.
5259 */
5260 nextToken?: NextToken;
5261 }
5262 export interface ListThingsInThingGroupRequest {
5263 /**
5264 * The thing group name.
5265 */
5266 thingGroupName: ThingGroupName;
5267 /**
5268 * When true, list things in this thing group and in all child groups as well.
5269 */
5270 recursive?: Recursive;
5271 /**
5272 * The token to retrieve the next set of results.
5273 */
5274 nextToken?: NextToken;
5275 /**
5276 * The maximum number of results to return at one time.
5277 */
5278 maxResults?: RegistryMaxResults;
5279 }
5280 export interface ListThingsInThingGroupResponse {
5281 /**
5282 * The things in the specified thing group.
5283 */
5284 things?: ThingNameList;
5285 /**
5286 * The token used to get the next set of results, or null if there are no additional results.
5287 */
5288 nextToken?: NextToken;
5289 }
5290 export interface ListThingsRequest {
5291 /**
5292 * The token to retrieve the next set of results.
5293 */
5294 nextToken?: NextToken;
5295 /**
5296 * The maximum number of results to return in this operation.
5297 */
5298 maxResults?: RegistryMaxResults;
5299 /**
5300 * The attribute name used to search for things.
5301 */
5302 attributeName?: AttributeName;
5303 /**
5304 * The attribute value used to search for things.
5305 */
5306 attributeValue?: AttributeValue;
5307 /**
5308 * The name of the thing type used to search for things.
5309 */
5310 thingTypeName?: ThingTypeName;
5311 }
5312 export interface ListThingsResponse {
5313 /**
5314 * The things.
5315 */
5316 things?: ThingAttributeList;
5317 /**
5318 * The token used to get the next set of results, or null if there are no additional results.
5319 */
5320 nextToken?: NextToken;
5321 }
5322 export interface ListTopicRulesRequest {
5323 /**
5324 * The topic.
5325 */
5326 topic?: Topic;
5327 /**
5328 * The maximum number of results to return.
5329 */
5330 maxResults?: GEMaxResults;
5331 /**
5332 * A token used to retrieve the next value.
5333 */
5334 nextToken?: NextToken;
5335 /**
5336 * Specifies whether the rule is disabled.
5337 */
5338 ruleDisabled?: IsDisabled;
5339 }
5340 export interface ListTopicRulesResponse {
5341 /**
5342 * The rules.
5343 */
5344 rules?: TopicRuleList;
5345 /**
5346 * A token used to retrieve the next value.
5347 */
5348 nextToken?: NextToken;
5349 }
5350 export interface ListV2LoggingLevelsRequest {
5351 /**
5352 * The type of resource for which you are configuring logging. Must be THING_Group.
5353 */
5354 targetType?: LogTargetType;
5355 /**
5356 * The token used to get the next set of results, or null if there are no additional results.
5357 */
5358 nextToken?: NextToken;
5359 /**
5360 * The maximum number of results to return at one time.
5361 */
5362 maxResults?: SkyfallMaxResults;
5363 }
5364 export interface ListV2LoggingLevelsResponse {
5365 /**
5366 * The logging configuration for a target.
5367 */
5368 logTargetConfigurations?: LogTargetConfigurations;
5369 /**
5370 * The token used to get the next set of results, or null if there are no additional results.
5371 */
5372 nextToken?: NextToken;
5373 }
5374 export interface ListViolationEventsRequest {
5375 /**
5376 * The start time for the alerts to be listed.
5377 */
5378 startTime: Timestamp;
5379 /**
5380 * The end time for the alerts to be listed.
5381 */
5382 endTime: Timestamp;
5383 /**
5384 * A filter to limit results to those alerts caused by the specified thing.
5385 */
5386 thingName?: ThingName;
5387 /**
5388 * A filter to limit results to those alerts generated by the specified security profile.
5389 */
5390 securityProfileName?: SecurityProfileName;
5391 /**
5392 * The token for the next set of results.
5393 */
5394 nextToken?: NextToken;
5395 /**
5396 * The maximum number of results to return at one time.
5397 */
5398 maxResults?: MaxResults;
5399 }
5400 export interface ListViolationEventsResponse {
5401 /**
5402 * The security profile violation alerts issued for this account during the given time frame, potentially filtered by security profile, behavior violated, or thing (device) violating.
5403 */
5404 violationEvents?: ViolationEvents;
5405 /**
5406 * A token that can be used to retrieve the next set of results, or null if there are no additional results.
5407 */
5408 nextToken?: NextToken;
5409 }
5410 export type LogLevel = "DEBUG"|"INFO"|"ERROR"|"WARN"|"DISABLED"|string;
5411 export interface LogTarget {
5412 /**
5413 * The target type.
5414 */
5415 targetType: LogTargetType;
5416 /**
5417 * The target name.
5418 */
5419 targetName?: LogTargetName;
5420 }
5421 export interface LogTargetConfiguration {
5422 /**
5423 * A log target
5424 */
5425 logTarget?: LogTarget;
5426 /**
5427 * The logging level.
5428 */
5429 logLevel?: LogLevel;
5430 }
5431 export type LogTargetConfigurations = LogTargetConfiguration[];
5432 export type LogTargetName = string;
5433 export type LogTargetType = "DEFAULT"|"THING_GROUP"|string;
5434 export interface LoggingOptionsPayload {
5435 /**
5436 * The ARN of the IAM role that grants access.
5437 */
5438 roleArn: AwsArn;
5439 /**
5440 * The log level.
5441 */
5442 logLevel?: LogLevel;
5443 }
5444 export type Marker = string;
5445 export type MaxJobExecutionsPerMin = number;
5446 export type MaxResults = number;
5447 export type MaximumPerMinute = number;
5448 export type Message = string;
5449 export type MessageFormat = "RAW"|"JSON"|string;
5450 export type MessageId = string;
5451 export interface MetricValue {
5452 /**
5453 * If the comparisonOperator calls for a numeric value, use this to specify that numeric value to be compared with the metric.
5454 */
5455 count?: UnsignedLong;
5456 /**
5457 * If the comparisonOperator calls for a set of CIDRs, use this to specify that set to be compared with the metric.
5458 */
5459 cidrs?: Cidrs;
5460 /**
5461 * If the comparisonOperator calls for a set of ports, use this to specify that set to be compared with the metric.
5462 */
5463 ports?: Ports;
5464 }
5465 export type MinimumNumberOfExecutedThings = number;
5466 export type MissingContextValue = string;
5467 export type MissingContextValues = MissingContextValue[];
5468 export type NextToken = string;
5469 export type NonCompliantChecksCount = number;
5470 export interface NonCompliantResource {
5471 /**
5472 * The type of the non-compliant resource.
5473 */
5474 resourceType?: ResourceType;
5475 /**
5476 * Information identifying the non-compliant resource.
5477 */
5478 resourceIdentifier?: ResourceIdentifier;
5479 /**
5480 * Additional information about the non-compliant resource.
5481 */
5482 additionalInfo?: StringMap;
5483 }
5484 export type NonCompliantResourcesCount = number;
5485 export type NumberOfThings = number;
5486 export type OTAUpdateArn = string;
5487 export type OTAUpdateDescription = string;
5488 export type OTAUpdateErrorMessage = string;
5489 export interface OTAUpdateFile {
5490 /**
5491 * The name of the file.
5492 */
5493 fileName?: FileName;
5494 /**
5495 * The file version.
5496 */
5497 fileVersion?: OTAUpdateFileVersion;
5498 /**
5499 * The location of the updated firmware.
5500 */
5501 fileLocation?: FileLocation;
5502 /**
5503 * The code signing method of the file.
5504 */
5505 codeSigning?: CodeSigning;
5506 /**
5507 * A list of name/attribute pairs.
5508 */
5509 attributes?: AttributesMap;
5510 }
5511 export type OTAUpdateFileVersion = string;
5512 export type OTAUpdateFiles = OTAUpdateFile[];
5513 export type OTAUpdateId = string;
5514 export interface OTAUpdateInfo {
5515 /**
5516 * The OTA update ID.
5517 */
5518 otaUpdateId?: OTAUpdateId;
5519 /**
5520 * The OTA update ARN.
5521 */
5522 otaUpdateArn?: OTAUpdateArn;
5523 /**
5524 * The date when the OTA update was created.
5525 */
5526 creationDate?: DateType;
5527 /**
5528 * The date when the OTA update was last updated.
5529 */
5530 lastModifiedDate?: DateType;
5531 /**
5532 * A description of the OTA update.
5533 */
5534 description?: OTAUpdateDescription;
5535 /**
5536 * The targets of the OTA update.
5537 */
5538 targets?: Targets;
5539 /**
5540 * Configuration for the rollout of OTA updates.
5541 */
5542 awsJobExecutionsRolloutConfig?: AwsJobExecutionsRolloutConfig;
5543 /**
5544 * Specifies whether the OTA update will continue to run (CONTINUOUS), or will be complete after all those things specified as targets have completed the OTA update (SNAPSHOT). If continuous, the OTA update may also be run on a thing when a change is detected in a target. For example, an OTA update will run on a thing when the thing is added to a target group, even after the OTA update was completed by all things originally in the group.
5545 */
5546 targetSelection?: TargetSelection;
5547 /**
5548 * A list of files associated with the OTA update.
5549 */
5550 otaUpdateFiles?: OTAUpdateFiles;
5551 /**
5552 * The status of the OTA update.
5553 */
5554 otaUpdateStatus?: OTAUpdateStatus;
5555 /**
5556 * The AWS IoT job ID associated with the OTA update.
5557 */
5558 awsIotJobId?: AwsIotJobId;
5559 /**
5560 * The AWS IoT job ARN associated with the OTA update.
5561 */
5562 awsIotJobArn?: AwsIotJobArn;
5563 /**
5564 * Error information associated with the OTA update.
5565 */
5566 errorInfo?: ErrorInfo;
5567 /**
5568 * A collection of name/value pairs
5569 */
5570 additionalParameters?: AdditionalParameterMap;
5571 }
5572 export type OTAUpdateStatus = "CREATE_PENDING"|"CREATE_IN_PROGRESS"|"CREATE_COMPLETE"|"CREATE_FAILED"|string;
5573 export interface OTAUpdateSummary {
5574 /**
5575 * The OTA update ID.
5576 */
5577 otaUpdateId?: OTAUpdateId;
5578 /**
5579 * The OTA update ARN.
5580 */
5581 otaUpdateArn?: OTAUpdateArn;
5582 /**
5583 * The date when the OTA update was created.
5584 */
5585 creationDate?: DateType;
5586 }
5587 export type OTAUpdatesSummary = OTAUpdateSummary[];
5588 export type OptionalVersion = number;
5589 export interface OutgoingCertificate {
5590 /**
5591 * The certificate ARN.
5592 */
5593 certificateArn?: CertificateArn;
5594 /**
5595 * The certificate ID.
5596 */
5597 certificateId?: CertificateId;
5598 /**
5599 * The AWS account to which the transfer was made.
5600 */
5601 transferredTo?: AwsAccountId;
5602 /**
5603 * The date the transfer was initiated.
5604 */
5605 transferDate?: DateType;
5606 /**
5607 * The transfer message.
5608 */
5609 transferMessage?: Message;
5610 /**
5611 * The certificate creation date.
5612 */
5613 creationDate?: DateType;
5614 }
5615 export type OutgoingCertificates = OutgoingCertificate[];
5616 export type OverrideDynamicGroups = boolean;
5617 export type PageSize = number;
5618 export type Parameter = string;
5619 export type Parameters = {[key: string]: Value};
5620 export type PartitionKey = string;
5621 export type PayloadField = string;
5622 export type Percentage = number;
5623 export type Platform = string;
5624 export type Policies = Policy[];
5625 export interface Policy {
5626 /**
5627 * The policy name.
5628 */
5629 policyName?: PolicyName;
5630 /**
5631 * The policy ARN.
5632 */
5633 policyArn?: PolicyArn;
5634 }
5635 export type PolicyArn = string;
5636 export type PolicyDocument = string;
5637 export type PolicyDocuments = PolicyDocument[];
5638 export type PolicyName = string;
5639 export type PolicyNames = PolicyName[];
5640 export type PolicyTarget = string;
5641 export type PolicyTargets = PolicyTarget[];
5642 export interface PolicyVersion {
5643 /**
5644 * The policy version ID.
5645 */
5646 versionId?: PolicyVersionId;
5647 /**
5648 * Specifies whether the policy version is the default.
5649 */
5650 isDefaultVersion?: IsDefaultVersion;
5651 /**
5652 * The date and time the policy was created.
5653 */
5654 createDate?: DateType;
5655 }
5656 export type PolicyVersionId = string;
5657 export interface PolicyVersionIdentifier {
5658 /**
5659 * The name of the policy.
5660 */
5661 policyName?: PolicyName;
5662 /**
5663 * The ID of the version of the policy associated with the resource.
5664 */
5665 policyVersionId?: PolicyVersionId;
5666 }
5667 export type PolicyVersions = PolicyVersion[];
5668 export type Port = number;
5669 export type Ports = Port[];
5670 export type Prefix = string;
5671 export interface PresignedUrlConfig {
5672 /**
5673 * The ARN of an IAM role that grants grants permission to download files from the S3 bucket where the job data/updates are stored. The role must also grant permission for IoT to download the files.
5674 */
5675 roleArn?: RoleArn;
5676 /**
5677 * How long (in seconds) pre-signed URLs are valid. Valid values are 60 - 3600, the default value is 3600 seconds. Pre-signed URLs are generated when Jobs receives an MQTT request for the job document.
5678 */
5679 expiresInSec?: ExpiresInSec;
5680 }
5681 export type Principal = string;
5682 export type PrincipalArn = string;
5683 export type PrincipalId = string;
5684 export type Principals = PrincipalArn[];
5685 export type PrivateKey = string;
5686 export type ProcessingTargetName = string;
5687 export type ProcessingTargetNameList = ProcessingTargetName[];
5688 export type PublicKey = string;
5689 export type PublicKeyMap = {[key: string]: KeyValue};
5690 export interface PutItemInput {
5691 /**
5692 * The table where the message data will be written
5693 */
5694 tableName: TableName;
5695 }
5696 export type QueryMaxResults = number;
5697 export type QueryString = string;
5698 export type QueryVersion = string;
5699 export type QueueUrl = string;
5700 export type QueuedThings = number;
5701 export type RangeKeyField = string;
5702 export type RangeKeyValue = string;
5703 export interface RateIncreaseCriteria {
5704 /**
5705 * The threshold for number of notified things that will initiate the increase in rate of rollout.
5706 */
5707 numberOfNotifiedThings?: NumberOfThings;
5708 /**
5709 * The threshold for number of succeeded things that will initiate the increase in rate of rollout.
5710 */
5711 numberOfSucceededThings?: NumberOfThings;
5712 }
5713 export type ReasonCode = string;
5714 export type ReasonForNonCompliance = string;
5715 export type ReasonForNonComplianceCode = string;
5716 export type Recursive = boolean;
5717 export type RecursiveWithoutDefault = boolean;
5718 export interface RegisterCACertificateRequest {
5719 /**
5720 * The CA certificate.
5721 */
5722 caCertificate: CertificatePem;
5723 /**
5724 * The private key verification certificate.
5725 */
5726 verificationCertificate: CertificatePem;
5727 /**
5728 * A boolean value that specifies if the CA certificate is set to active.
5729 */
5730 setAsActive?: SetAsActive;
5731 /**
5732 * Allows this CA certificate to be used for auto registration of device certificates.
5733 */
5734 allowAutoRegistration?: AllowAutoRegistration;
5735 /**
5736 * Information about the registration configuration.
5737 */
5738 registrationConfig?: RegistrationConfig;
5739 }
5740 export interface RegisterCACertificateResponse {
5741 /**
5742 * The CA certificate ARN.
5743 */
5744 certificateArn?: CertificateArn;
5745 /**
5746 * The CA certificate identifier.
5747 */
5748 certificateId?: CertificateId;
5749 }
5750 export interface RegisterCertificateRequest {
5751 /**
5752 * The certificate data, in PEM format.
5753 */
5754 certificatePem: CertificatePem;
5755 /**
5756 * The CA certificate used to sign the device certificate being registered.
5757 */
5758 caCertificatePem?: CertificatePem;
5759 /**
5760 * A boolean value that specifies if the certificate is set to active.
5761 */
5762 setAsActive?: SetAsActiveFlag;
5763 /**
5764 * The status of the register certificate request.
5765 */
5766 status?: CertificateStatus;
5767 }
5768 export interface RegisterCertificateResponse {
5769 /**
5770 * The certificate ARN.
5771 */
5772 certificateArn?: CertificateArn;
5773 /**
5774 * The certificate identifier.
5775 */
5776 certificateId?: CertificateId;
5777 }
5778 export interface RegisterThingRequest {
5779 /**
5780 * The provisioning template. See Programmatic Provisioning for more information.
5781 */
5782 templateBody: TemplateBody;
5783 /**
5784 * The parameters for provisioning a thing. See Programmatic Provisioning for more information.
5785 */
5786 parameters?: Parameters;
5787 }
5788 export interface RegisterThingResponse {
5789 /**
5790 * .
5791 */
5792 certificatePem?: CertificatePem;
5793 /**
5794 * ARNs for the generated resources.
5795 */
5796 resourceArns?: ResourceArns;
5797 }
5798 export type RegistrationCode = string;
5799 export interface RegistrationConfig {
5800 /**
5801 * The template body.
5802 */
5803 templateBody?: TemplateBody;
5804 /**
5805 * The ARN of the role.
5806 */
5807 roleArn?: RoleArn;
5808 }
5809 export type RegistryMaxResults = number;
5810 export type RegistryS3BucketName = string;
5811 export type RegistryS3KeyName = string;
5812 export interface RejectCertificateTransferRequest {
5813 /**
5814 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
5815 */
5816 certificateId: CertificateId;
5817 /**
5818 * The reason the certificate transfer was rejected.
5819 */
5820 rejectReason?: Message;
5821 }
5822 export type RejectedThings = number;
5823 export interface RelatedResource {
5824 /**
5825 * The type of resource.
5826 */
5827 resourceType?: ResourceType;
5828 /**
5829 * Information identifying the resource.
5830 */
5831 resourceIdentifier?: ResourceIdentifier;
5832 /**
5833 * Additional information about the resource.
5834 */
5835 additionalInfo?: StringMap;
5836 }
5837 export type RelatedResources = RelatedResource[];
5838 export type RemoveAutoRegistration = boolean;
5839 export interface RemoveThingFromBillingGroupRequest {
5840 /**
5841 * The name of the billing group.
5842 */
5843 billingGroupName?: BillingGroupName;
5844 /**
5845 * The ARN of the billing group.
5846 */
5847 billingGroupArn?: BillingGroupArn;
5848 /**
5849 * The name of the thing to be removed from the billing group.
5850 */
5851 thingName?: ThingName;
5852 /**
5853 * The ARN of the thing to be removed from the billing group.
5854 */
5855 thingArn?: ThingArn;
5856 }
5857 export interface RemoveThingFromBillingGroupResponse {
5858 }
5859 export interface RemoveThingFromThingGroupRequest {
5860 /**
5861 * The group name.
5862 */
5863 thingGroupName?: ThingGroupName;
5864 /**
5865 * The group ARN.
5866 */
5867 thingGroupArn?: ThingGroupArn;
5868 /**
5869 * The name of the thing to remove from the group.
5870 */
5871 thingName?: ThingName;
5872 /**
5873 * The ARN of the thing to remove from the group.
5874 */
5875 thingArn?: ThingArn;
5876 }
5877 export interface RemoveThingFromThingGroupResponse {
5878 }
5879 export type RemoveThingType = boolean;
5880 export type RemovedThings = number;
5881 export interface ReplaceTopicRuleRequest {
5882 /**
5883 * The name of the rule.
5884 */
5885 ruleName: RuleName;
5886 /**
5887 * The rule payload.
5888 */
5889 topicRulePayload: TopicRulePayload;
5890 }
5891 export type ReportType = "ERRORS"|"RESULTS"|string;
5892 export interface RepublishAction {
5893 /**
5894 * The ARN of the IAM role that grants access.
5895 */
5896 roleArn: AwsArn;
5897 /**
5898 * The name of the MQTT topic.
5899 */
5900 topic: TopicPattern;
5901 }
5902 export type Resource = string;
5903 export type ResourceArn = string;
5904 export type ResourceArns = {[key: string]: ResourceArn};
5905 export interface ResourceIdentifier {
5906 /**
5907 * The ID of the certificate attached to the resource.
5908 */
5909 deviceCertificateId?: CertificateId;
5910 /**
5911 * The ID of the CA certificate used to authorize the certificate.
5912 */
5913 caCertificateId?: CertificateId;
5914 /**
5915 * The ID of the Cognito Identity Pool.
5916 */
5917 cognitoIdentityPoolId?: CognitoIdentityPoolId;
5918 /**
5919 * The client ID.
5920 */
5921 clientId?: ClientId;
5922 /**
5923 * The version of the policy associated with the resource.
5924 */
5925 policyVersionIdentifier?: PolicyVersionIdentifier;
5926 /**
5927 * The account with which the resource is associated.
5928 */
5929 account?: AwsAccountId;
5930 }
5931 export type ResourceLogicalId = string;
5932 export type ResourceType = "DEVICE_CERTIFICATE"|"CA_CERTIFICATE"|"IOT_POLICY"|"COGNITO_IDENTITY_POOL"|"CLIENT_ID"|"ACCOUNT_SETTINGS"|string;
5933 export type Resources = Resource[];
5934 export type RoleAlias = string;
5935 export type RoleAliasArn = string;
5936 export interface RoleAliasDescription {
5937 /**
5938 * The role alias.
5939 */
5940 roleAlias?: RoleAlias;
5941 /**
5942 * The ARN of the role alias.
5943 */
5944 roleAliasArn?: RoleAliasArn;
5945 /**
5946 * The role ARN.
5947 */
5948 roleArn?: RoleArn;
5949 /**
5950 * The role alias owner.
5951 */
5952 owner?: AwsAccountId;
5953 /**
5954 * The number of seconds for which the credential is valid.
5955 */
5956 credentialDurationSeconds?: CredentialDurationSeconds;
5957 /**
5958 * The UNIX timestamp of when the role alias was created.
5959 */
5960 creationDate?: DateType;
5961 /**
5962 * The UNIX timestamp of when the role alias was last modified.
5963 */
5964 lastModifiedDate?: DateType;
5965 }
5966 export type RoleAliases = RoleAlias[];
5967 export type RoleArn = string;
5968 export type RolloutRatePerMinute = number;
5969 export type RuleArn = string;
5970 export type RuleName = string;
5971 export interface S3Action {
5972 /**
5973 * The ARN of the IAM role that grants access.
5974 */
5975 roleArn: AwsArn;
5976 /**
5977 * The Amazon S3 bucket.
5978 */
5979 bucketName: BucketName;
5980 /**
5981 * The object key.
5982 */
5983 key: Key;
5984 /**
5985 * The Amazon S3 canned ACL that controls access to the object identified by the object key. For more information, see S3 canned ACLs.
5986 */
5987 cannedAcl?: CannedAccessControlList;
5988 }
5989 export type S3Bucket = string;
5990 export interface S3Destination {
5991 /**
5992 * The S3 bucket that contains the updated firmware.
5993 */
5994 bucket?: S3Bucket;
5995 /**
5996 * The S3 prefix.
5997 */
5998 prefix?: Prefix;
5999 }
6000 export type S3FileUrl = string;
6001 export type S3FileUrlList = S3FileUrl[];
6002 export type S3Key = string;
6003 export interface S3Location {
6004 /**
6005 * The S3 bucket.
6006 */
6007 bucket?: S3Bucket;
6008 /**
6009 * The S3 key.
6010 */
6011 key?: S3Key;
6012 /**
6013 * The S3 bucket version.
6014 */
6015 version?: S3Version;
6016 }
6017 export type S3Version = string;
6018 export type SQL = string;
6019 export interface SalesforceAction {
6020 /**
6021 * The token used to authenticate access to the Salesforce IoT Cloud Input Stream. The token is available from the Salesforce IoT Cloud platform after creation of the Input Stream.
6022 */
6023 token: SalesforceToken;
6024 /**
6025 * The URL exposed by the Salesforce IoT Cloud Input Stream. The URL is available from the Salesforce IoT Cloud platform after creation of the Input Stream.
6026 */
6027 url: SalesforceEndpoint;
6028 }
6029 export type SalesforceEndpoint = string;
6030 export type SalesforceToken = string;
6031 export type ScheduledAuditArn = string;
6032 export interface ScheduledAuditMetadata {
6033 /**
6034 * The name of the scheduled audit.
6035 */
6036 scheduledAuditName?: ScheduledAuditName;
6037 /**
6038 * The ARN of the scheduled audit.
6039 */
6040 scheduledAuditArn?: ScheduledAuditArn;
6041 /**
6042 * How often the scheduled audit takes place.
6043 */
6044 frequency?: AuditFrequency;
6045 /**
6046 * The day of the month on which the scheduled audit is run (if the frequency is "MONTHLY"). If days 29-31 are specified, and the month does not have that many days, the audit takes place on the "LAST" day of the month.
6047 */
6048 dayOfMonth?: DayOfMonth;
6049 /**
6050 * The day of the week on which the scheduled audit is run (if the frequency is "WEEKLY" or "BIWEEKLY").
6051 */
6052 dayOfWeek?: DayOfWeek;
6053 }
6054 export type ScheduledAuditMetadataList = ScheduledAuditMetadata[];
6055 export type ScheduledAuditName = string;
6056 export interface SearchIndexRequest {
6057 /**
6058 * The search index name.
6059 */
6060 indexName?: IndexName;
6061 /**
6062 * The search query string.
6063 */
6064 queryString: QueryString;
6065 /**
6066 * The token used to get the next set of results, or null if there are no additional results.
6067 */
6068 nextToken?: NextToken;
6069 /**
6070 * The maximum number of results to return at one time.
6071 */
6072 maxResults?: QueryMaxResults;
6073 /**
6074 * The query version.
6075 */
6076 queryVersion?: QueryVersion;
6077 }
6078 export interface SearchIndexResponse {
6079 /**
6080 * The token used to get the next set of results, or null if there are no additional results.
6081 */
6082 nextToken?: NextToken;
6083 /**
6084 * The things that match the search query.
6085 */
6086 things?: ThingDocumentList;
6087 /**
6088 * The thing groups that match the search query.
6089 */
6090 thingGroups?: ThingGroupDocumentList;
6091 }
6092 export type SearchableAttributes = AttributeName[];
6093 export type Seconds = number;
6094 export type SecurityProfileArn = string;
6095 export type SecurityProfileDescription = string;
6096 export interface SecurityProfileIdentifier {
6097 /**
6098 * The name you have given to the security profile.
6099 */
6100 name: SecurityProfileName;
6101 /**
6102 * The ARN of the security profile.
6103 */
6104 arn: SecurityProfileArn;
6105 }
6106 export type SecurityProfileIdentifiers = SecurityProfileIdentifier[];
6107 export type SecurityProfileName = string;
6108 export interface SecurityProfileTarget {
6109 /**
6110 * The ARN of the security profile.
6111 */
6112 arn: SecurityProfileTargetArn;
6113 }
6114 export type SecurityProfileTargetArn = string;
6115 export interface SecurityProfileTargetMapping {
6116 /**
6117 * Information that identifies the security profile.
6118 */
6119 securityProfileIdentifier?: SecurityProfileIdentifier;
6120 /**
6121 * Information about the target (thing group) associated with the security profile.
6122 */
6123 target?: SecurityProfileTarget;
6124 }
6125 export type SecurityProfileTargetMappings = SecurityProfileTargetMapping[];
6126 export type SecurityProfileTargets = SecurityProfileTarget[];
6127 export type SetAsActive = boolean;
6128 export type SetAsActiveFlag = boolean;
6129 export type SetAsDefault = boolean;
6130 export interface SetDefaultAuthorizerRequest {
6131 /**
6132 * The authorizer name.
6133 */
6134 authorizerName: AuthorizerName;
6135 }
6136 export interface SetDefaultAuthorizerResponse {
6137 /**
6138 * The authorizer name.
6139 */
6140 authorizerName?: AuthorizerName;
6141 /**
6142 * The authorizer ARN.
6143 */
6144 authorizerArn?: AuthorizerArn;
6145 }
6146 export interface SetDefaultPolicyVersionRequest {
6147 /**
6148 * The policy name.
6149 */
6150 policyName: PolicyName;
6151 /**
6152 * The policy version ID.
6153 */
6154 policyVersionId: PolicyVersionId;
6155 }
6156 export interface SetLoggingOptionsRequest {
6157 /**
6158 * The logging options payload.
6159 */
6160 loggingOptionsPayload: LoggingOptionsPayload;
6161 }
6162 export interface SetV2LoggingLevelRequest {
6163 /**
6164 * The log target.
6165 */
6166 logTarget: LogTarget;
6167 /**
6168 * The log level.
6169 */
6170 logLevel: LogLevel;
6171 }
6172 export interface SetV2LoggingOptionsRequest {
6173 /**
6174 * The ARN of the role that allows IoT to write to Cloudwatch logs.
6175 */
6176 roleArn?: AwsArn;
6177 /**
6178 * The default logging level.
6179 */
6180 defaultLogLevel?: LogLevel;
6181 /**
6182 * If true all logs are disabled. The default is false.
6183 */
6184 disableAllLogs?: DisableAllLogs;
6185 }
6186 export type Signature = Buffer|Uint8Array|Blob|string;
6187 export type SignatureAlgorithm = string;
6188 export type SigningJobId = string;
6189 export type SigningProfileName = string;
6190 export interface SigningProfileParameter {
6191 /**
6192 * Certificate ARN.
6193 */
6194 certificateArn?: CertificateArn;
6195 /**
6196 * The hardware platform of your device.
6197 */
6198 platform?: Platform;
6199 /**
6200 * The location of the code-signing certificate on your device.
6201 */
6202 certificatePathOnDevice?: CertificatePathOnDevice;
6203 }
6204 export type SkyfallMaxResults = number;
6205 export interface SnsAction {
6206 /**
6207 * The ARN of the SNS topic.
6208 */
6209 targetArn: AwsArn;
6210 /**
6211 * The ARN of the IAM role that grants access.
6212 */
6213 roleArn: AwsArn;
6214 /**
6215 * (Optional) The message format of the message to publish. Accepted values are "JSON" and "RAW". The default value of the attribute is "RAW". SNS uses this setting to determine if the payload should be parsed and relevant platform-specific bits of the payload should be extracted. To read more about SNS message formats, see https://docs.aws.amazon.com/sns/latest/dg/json-formats.html refer to their official documentation.
6216 */
6217 messageFormat?: MessageFormat;
6218 }
6219 export interface SqsAction {
6220 /**
6221 * The ARN of the IAM role that grants access.
6222 */
6223 roleArn: AwsArn;
6224 /**
6225 * The URL of the Amazon SQS queue.
6226 */
6227 queueUrl: QueueUrl;
6228 /**
6229 * Specifies whether to use Base64 encoding.
6230 */
6231 useBase64?: UseBase64;
6232 }
6233 export interface StartOnDemandAuditTaskRequest {
6234 /**
6235 * Which checks are performed during the audit. The checks you specify must be enabled for your account or an exception occurs. Use DescribeAccountAuditConfiguration to see the list of all checks including those that are enabled or UpdateAccountAuditConfiguration to select which checks are enabled.
6236 */
6237 targetCheckNames: TargetAuditCheckNames;
6238 }
6239 export interface StartOnDemandAuditTaskResponse {
6240 /**
6241 * The ID of the on-demand audit you started.
6242 */
6243 taskId?: AuditTaskId;
6244 }
6245 export interface StartSigningJobParameter {
6246 /**
6247 * Describes the code-signing profile.
6248 */
6249 signingProfileParameter?: SigningProfileParameter;
6250 /**
6251 * The code-signing profile name.
6252 */
6253 signingProfileName?: SigningProfileName;
6254 /**
6255 * The location to write the code-signed file.
6256 */
6257 destination?: Destination;
6258 }
6259 export interface StartThingRegistrationTaskRequest {
6260 /**
6261 * The provisioning template.
6262 */
6263 templateBody: TemplateBody;
6264 /**
6265 * The S3 bucket that contains the input file.
6266 */
6267 inputFileBucket: RegistryS3BucketName;
6268 /**
6269 * The name of input file within the S3 bucket. This file contains a newline delimited JSON file. Each line contains the parameter values to provision one device (thing).
6270 */
6271 inputFileKey: RegistryS3KeyName;
6272 /**
6273 * The IAM role ARN that grants permission the input file.
6274 */
6275 roleArn: RoleArn;
6276 }
6277 export interface StartThingRegistrationTaskResponse {
6278 /**
6279 * The bulk thing provisioning task ID.
6280 */
6281 taskId?: TaskId;
6282 }
6283 export type StateMachineName = string;
6284 export type StateReason = string;
6285 export type StateValue = string;
6286 export interface StatisticalThreshold {
6287 /**
6288 * The percentile which resolves to a threshold value by which compliance with a behavior is determined. Metrics are collected over the specified period (durationSeconds) from all reporting devices in your account and statistical ranks are calculated. Then, the measurements from a device are collected over the same period. If the accumulated measurements from the device fall above or below (comparisonOperator) the value associated with the percentile specified, then the device is considered to be in compliance with the behavior, otherwise a violation occurs.
6289 */
6290 statistic?: EvaluationStatistic;
6291 }
6292 export interface Statistics {
6293 /**
6294 * The count of things that match the query.
6295 */
6296 count?: Count;
6297 }
6298 export type Status = "InProgress"|"Completed"|"Failed"|"Cancelled"|"Cancelling"|string;
6299 export interface StepFunctionsAction {
6300 /**
6301 * (Optional) A name will be given to the state machine execution consisting of this prefix followed by a UUID. Step Functions automatically creates a unique name for each state machine execution if one is not provided.
6302 */
6303 executionNamePrefix?: ExecutionNamePrefix;
6304 /**
6305 * The name of the Step Functions state machine whose execution will be started.
6306 */
6307 stateMachineName: StateMachineName;
6308 /**
6309 * The ARN of the role that grants IoT permission to start execution of a state machine ("Action":"states:StartExecution").
6310 */
6311 roleArn: AwsArn;
6312 }
6313 export interface StopThingRegistrationTaskRequest {
6314 /**
6315 * The bulk thing provisioning task ID.
6316 */
6317 taskId: TaskId;
6318 }
6319 export interface StopThingRegistrationTaskResponse {
6320 }
6321 export interface Stream {
6322 /**
6323 * The stream ID.
6324 */
6325 streamId?: StreamId;
6326 /**
6327 * The ID of a file associated with a stream.
6328 */
6329 fileId?: FileId;
6330 }
6331 export type StreamArn = string;
6332 export type StreamDescription = string;
6333 export interface StreamFile {
6334 /**
6335 * The file ID.
6336 */
6337 fileId?: FileId;
6338 /**
6339 * The location of the file in S3.
6340 */
6341 s3Location?: S3Location;
6342 }
6343 export type StreamFiles = StreamFile[];
6344 export type StreamId = string;
6345 export interface StreamInfo {
6346 /**
6347 * The stream ID.
6348 */
6349 streamId?: StreamId;
6350 /**
6351 * The stream ARN.
6352 */
6353 streamArn?: StreamArn;
6354 /**
6355 * The stream version.
6356 */
6357 streamVersion?: StreamVersion;
6358 /**
6359 * The description of the stream.
6360 */
6361 description?: StreamDescription;
6362 /**
6363 * The files to stream.
6364 */
6365 files?: StreamFiles;
6366 /**
6367 * The date when the stream was created.
6368 */
6369 createdAt?: DateType;
6370 /**
6371 * The date when the stream was last updated.
6372 */
6373 lastUpdatedAt?: DateType;
6374 /**
6375 * An IAM role AWS IoT assumes to access your S3 files.
6376 */
6377 roleArn?: RoleArn;
6378 }
6379 export type StreamName = string;
6380 export interface StreamSummary {
6381 /**
6382 * The stream ID.
6383 */
6384 streamId?: StreamId;
6385 /**
6386 * The stream ARN.
6387 */
6388 streamArn?: StreamArn;
6389 /**
6390 * The stream version.
6391 */
6392 streamVersion?: StreamVersion;
6393 /**
6394 * A description of the stream.
6395 */
6396 description?: StreamDescription;
6397 }
6398 export type StreamVersion = number;
6399 export type StreamsSummary = StreamSummary[];
6400 export type String = string;
6401 export type StringMap = {[key: string]: String};
6402 export type SucceededThings = number;
6403 export type TableName = string;
6404 export interface Tag {
6405 /**
6406 * The tag's key.
6407 */
6408 Key?: TagKey;
6409 /**
6410 * The tag's value.
6411 */
6412 Value?: TagValue;
6413 }
6414 export type TagKey = string;
6415 export type TagKeyList = TagKey[];
6416 export type TagList = Tag[];
6417 export interface TagResourceRequest {
6418 /**
6419 * The ARN of the resource.
6420 */
6421 resourceArn: ResourceArn;
6422 /**
6423 * The new or modified tags for the resource.
6424 */
6425 tags: TagList;
6426 }
6427 export interface TagResourceResponse {
6428 }
6429 export type TagValue = string;
6430 export type Target = string;
6431 export type TargetArn = string;
6432 export type TargetAuditCheckNames = AuditCheckName[];
6433 export type TargetSelection = "CONTINUOUS"|"SNAPSHOT"|string;
6434 export type Targets = Target[];
6435 export type TaskId = string;
6436 export type TaskIdList = TaskId[];
6437 export interface TaskStatistics {
6438 /**
6439 * The number of checks in this audit.
6440 */
6441 totalChecks?: TotalChecksCount;
6442 /**
6443 * The number of checks in progress.
6444 */
6445 inProgressChecks?: InProgressChecksCount;
6446 /**
6447 * The number of checks waiting for data collection.
6448 */
6449 waitingForDataCollectionChecks?: WaitingForDataCollectionChecksCount;
6450 /**
6451 * The number of checks that found compliant resources.
6452 */
6453 compliantChecks?: CompliantChecksCount;
6454 /**
6455 * The number of checks that found non-compliant resources.
6456 */
6457 nonCompliantChecks?: NonCompliantChecksCount;
6458 /**
6459 * The number of checks
6460 */
6461 failedChecks?: FailedChecksCount;
6462 /**
6463 * The number of checks that did not run because the audit was canceled.
6464 */
6465 canceledChecks?: CanceledChecksCount;
6466 }
6467 export type TemplateBody = string;
6468 export interface TestAuthorizationRequest {
6469 /**
6470 * The principal.
6471 */
6472 principal?: Principal;
6473 /**
6474 * The Cognito identity pool ID.
6475 */
6476 cognitoIdentityPoolId?: CognitoIdentityPoolId;
6477 /**
6478 * A list of authorization info objects. Simulating authorization will create a response for each authInfo object in the list.
6479 */
6480 authInfos: AuthInfos;
6481 /**
6482 * The MQTT client ID.
6483 */
6484 clientId?: ClientId;
6485 /**
6486 * When testing custom authorization, the policies specified here are treated as if they are attached to the principal being authorized.
6487 */
6488 policyNamesToAdd?: PolicyNames;
6489 /**
6490 * When testing custom authorization, the policies specified here are treated as if they are not attached to the principal being authorized.
6491 */
6492 policyNamesToSkip?: PolicyNames;
6493 }
6494 export interface TestAuthorizationResponse {
6495 /**
6496 * The authentication results.
6497 */
6498 authResults?: AuthResults;
6499 }
6500 export interface TestInvokeAuthorizerRequest {
6501 /**
6502 * The custom authorizer name.
6503 */
6504 authorizerName: AuthorizerName;
6505 /**
6506 * The token returned by your custom authentication service.
6507 */
6508 token: Token;
6509 /**
6510 * The signature made with the token and your custom authentication service's private key.
6511 */
6512 tokenSignature: TokenSignature;
6513 }
6514 export interface TestInvokeAuthorizerResponse {
6515 /**
6516 * True if the token is authenticated, otherwise false.
6517 */
6518 isAuthenticated?: IsAuthenticated;
6519 /**
6520 * The principal ID.
6521 */
6522 principalId?: PrincipalId;
6523 /**
6524 * IAM policy documents.
6525 */
6526 policyDocuments?: PolicyDocuments;
6527 /**
6528 * The number of seconds after which the temporary credentials are refreshed.
6529 */
6530 refreshAfterInSeconds?: Seconds;
6531 /**
6532 * The number of seconds after which the connection is terminated.
6533 */
6534 disconnectAfterInSeconds?: Seconds;
6535 }
6536 export type ThingArn = string;
6537 export interface ThingAttribute {
6538 /**
6539 * The name of the thing.
6540 */
6541 thingName?: ThingName;
6542 /**
6543 * The name of the thing type, if the thing has been associated with a type.
6544 */
6545 thingTypeName?: ThingTypeName;
6546 /**
6547 * The thing ARN.
6548 */
6549 thingArn?: ThingArn;
6550 /**
6551 * A list of thing attributes which are name-value pairs.
6552 */
6553 attributes?: Attributes;
6554 /**
6555 * The version of the thing record in the registry.
6556 */
6557 version?: Version;
6558 }
6559 export type ThingAttributeList = ThingAttribute[];
6560 export interface ThingConnectivity {
6561 /**
6562 * True if the thing is connected to the AWS IoT service; false if it is not connected.
6563 */
6564 connected?: Boolean;
6565 /**
6566 * The epoch time (in milliseconds) when the thing last connected or disconnected. If the thing has been disconnected for more than a few weeks, the time value might be missing.
6567 */
6568 timestamp?: ConnectivityTimestamp;
6569 }
6570 export type ThingConnectivityIndexingMode = "OFF"|"STATUS"|string;
6571 export interface ThingDocument {
6572 /**
6573 * The thing name.
6574 */
6575 thingName?: ThingName;
6576 /**
6577 * The thing ID.
6578 */
6579 thingId?: ThingId;
6580 /**
6581 * The thing type name.
6582 */
6583 thingTypeName?: ThingTypeName;
6584 /**
6585 * Thing group names.
6586 */
6587 thingGroupNames?: ThingGroupNameList;
6588 /**
6589 * The attributes.
6590 */
6591 attributes?: Attributes;
6592 /**
6593 * The shadow.
6594 */
6595 shadow?: JsonDocument;
6596 /**
6597 * Indicates whether the thing is connected to the AWS IoT service.
6598 */
6599 connectivity?: ThingConnectivity;
6600 }
6601 export type ThingDocumentList = ThingDocument[];
6602 export type ThingGroupArn = string;
6603 export type ThingGroupDescription = string;
6604 export interface ThingGroupDocument {
6605 /**
6606 * The thing group name.
6607 */
6608 thingGroupName?: ThingGroupName;
6609 /**
6610 * The thing group ID.
6611 */
6612 thingGroupId?: ThingGroupId;
6613 /**
6614 * The thing group description.
6615 */
6616 thingGroupDescription?: ThingGroupDescription;
6617 /**
6618 * The thing group attributes.
6619 */
6620 attributes?: Attributes;
6621 /**
6622 * Parent group names.
6623 */
6624 parentGroupNames?: ThingGroupNameList;
6625 }
6626 export type ThingGroupDocumentList = ThingGroupDocument[];
6627 export type ThingGroupId = string;
6628 export interface ThingGroupIndexingConfiguration {
6629 /**
6630 * Thing group indexing mode.
6631 */
6632 thingGroupIndexingMode: ThingGroupIndexingMode;
6633 }
6634 export type ThingGroupIndexingMode = "OFF"|"ON"|string;
6635 export type ThingGroupList = ThingGroupName[];
6636 export interface ThingGroupMetadata {
6637 /**
6638 * The parent thing group name.
6639 */
6640 parentGroupName?: ThingGroupName;
6641 /**
6642 * The root parent thing group.
6643 */
6644 rootToParentThingGroups?: ThingGroupNameAndArnList;
6645 /**
6646 * The UNIX timestamp of when the thing group was created.
6647 */
6648 creationDate?: CreationDate;
6649 }
6650 export type ThingGroupName = string;
6651 export type ThingGroupNameAndArnList = GroupNameAndArn[];
6652 export type ThingGroupNameList = ThingGroupName[];
6653 export interface ThingGroupProperties {
6654 /**
6655 * The thing group description.
6656 */
6657 thingGroupDescription?: ThingGroupDescription;
6658 /**
6659 * The thing group attributes in JSON format.
6660 */
6661 attributePayload?: AttributePayload;
6662 }
6663 export type ThingId = string;
6664 export interface ThingIndexingConfiguration {
6665 /**
6666 * Thing indexing mode. Valid values are: REGISTRY – Your thing index contains registry data only. REGISTRY_AND_SHADOW - Your thing index contains registry and shadow data. OFF - Thing indexing is disabled.
6667 */
6668 thingIndexingMode: ThingIndexingMode;
6669 /**
6670 * Thing connectivity indexing mode. Valid values are: STATUS – Your thing index contains connectivity status. To enable thing connectivity indexing, thingIndexMode must not be set to OFF. OFF - Thing connectivity status indexing is disabled.
6671 */
6672 thingConnectivityIndexingMode?: ThingConnectivityIndexingMode;
6673 }
6674 export type ThingIndexingMode = "OFF"|"REGISTRY"|"REGISTRY_AND_SHADOW"|string;
6675 export type ThingName = string;
6676 export type ThingNameList = ThingName[];
6677 export type ThingTypeArn = string;
6678 export interface ThingTypeDefinition {
6679 /**
6680 * The name of the thing type.
6681 */
6682 thingTypeName?: ThingTypeName;
6683 /**
6684 * The thing type ARN.
6685 */
6686 thingTypeArn?: ThingTypeArn;
6687 /**
6688 * The ThingTypeProperties for the thing type.
6689 */
6690 thingTypeProperties?: ThingTypeProperties;
6691 /**
6692 * The ThingTypeMetadata contains additional information about the thing type including: creation date and time, a value indicating whether the thing type is deprecated, and a date and time when it was deprecated.
6693 */
6694 thingTypeMetadata?: ThingTypeMetadata;
6695 }
6696 export type ThingTypeDescription = string;
6697 export type ThingTypeId = string;
6698 export type ThingTypeList = ThingTypeDefinition[];
6699 export interface ThingTypeMetadata {
6700 /**
6701 * Whether the thing type is deprecated. If true, no new things could be associated with this type.
6702 */
6703 deprecated?: Boolean;
6704 /**
6705 * The date and time when the thing type was deprecated.
6706 */
6707 deprecationDate?: DeprecationDate;
6708 /**
6709 * The date and time when the thing type was created.
6710 */
6711 creationDate?: CreationDate;
6712 }
6713 export type ThingTypeName = string;
6714 export interface ThingTypeProperties {
6715 /**
6716 * The description of the thing type.
6717 */
6718 thingTypeDescription?: ThingTypeDescription;
6719 /**
6720 * A list of searchable thing attribute names.
6721 */
6722 searchableAttributes?: SearchableAttributes;
6723 }
6724 export type TimedOutThings = number;
6725 export interface TimeoutConfig {
6726 /**
6727 * Specifies the amount of time, in minutes, this device has to finish execution of this job. The timeout interval can be anywhere between 1 minute and 7 days (1 to 10080 minutes). The in progress timer can't be updated and will apply to all job executions for the job. Whenever a job execution remains in the IN_PROGRESS status for longer than this interval, the job execution will fail and switch to the terminal TIMED_OUT status.
6728 */
6729 inProgressTimeoutInMinutes?: InProgressTimeoutInMinutes;
6730 }
6731 export type Timestamp = Date;
6732 export type Token = string;
6733 export type TokenKeyName = string;
6734 export type TokenSignature = string;
6735 export type Topic = string;
6736 export type TopicPattern = string;
6737 export interface TopicRule {
6738 /**
6739 * The name of the rule.
6740 */
6741 ruleName?: RuleName;
6742 /**
6743 * The SQL statement used to query the topic. When using a SQL query with multiple lines, be sure to escape the newline characters.
6744 */
6745 sql?: SQL;
6746 /**
6747 * The description of the rule.
6748 */
6749 description?: Description;
6750 /**
6751 * The date and time the rule was created.
6752 */
6753 createdAt?: CreatedAtDate;
6754 /**
6755 * The actions associated with the rule.
6756 */
6757 actions?: ActionList;
6758 /**
6759 * Specifies whether the rule is disabled.
6760 */
6761 ruleDisabled?: IsDisabled;
6762 /**
6763 * The version of the SQL rules engine to use when evaluating the rule.
6764 */
6765 awsIotSqlVersion?: AwsIotSqlVersion;
6766 /**
6767 * The action to perform when an error occurs.
6768 */
6769 errorAction?: Action;
6770 }
6771 export type TopicRuleList = TopicRuleListItem[];
6772 export interface TopicRuleListItem {
6773 /**
6774 * The rule ARN.
6775 */
6776 ruleArn?: RuleArn;
6777 /**
6778 * The name of the rule.
6779 */
6780 ruleName?: RuleName;
6781 /**
6782 * The pattern for the topic names that apply.
6783 */
6784 topicPattern?: TopicPattern;
6785 /**
6786 * The date and time the rule was created.
6787 */
6788 createdAt?: CreatedAtDate;
6789 /**
6790 * Specifies whether the rule is disabled.
6791 */
6792 ruleDisabled?: IsDisabled;
6793 }
6794 export interface TopicRulePayload {
6795 /**
6796 * The SQL statement used to query the topic. For more information, see AWS IoT SQL Reference in the AWS IoT Developer Guide.
6797 */
6798 sql: SQL;
6799 /**
6800 * The description of the rule.
6801 */
6802 description?: Description;
6803 /**
6804 * The actions associated with the rule.
6805 */
6806 actions: ActionList;
6807 /**
6808 * Specifies whether the rule is disabled.
6809 */
6810 ruleDisabled?: IsDisabled;
6811 /**
6812 * The version of the SQL rules engine to use when evaluating the rule.
6813 */
6814 awsIotSqlVersion?: AwsIotSqlVersion;
6815 /**
6816 * The action to take when an error occurs.
6817 */
6818 errorAction?: Action;
6819 }
6820 export type TotalChecksCount = number;
6821 export type TotalResourcesCount = number;
6822 export interface TransferCertificateRequest {
6823 /**
6824 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
6825 */
6826 certificateId: CertificateId;
6827 /**
6828 * The AWS account.
6829 */
6830 targetAwsAccount: AwsAccountId;
6831 /**
6832 * The transfer message.
6833 */
6834 transferMessage?: Message;
6835 }
6836 export interface TransferCertificateResponse {
6837 /**
6838 * The ARN of the certificate.
6839 */
6840 transferredCertificateArn?: CertificateArn;
6841 }
6842 export interface TransferData {
6843 /**
6844 * The transfer message.
6845 */
6846 transferMessage?: Message;
6847 /**
6848 * The reason why the transfer was rejected.
6849 */
6850 rejectReason?: Message;
6851 /**
6852 * The date the transfer took place.
6853 */
6854 transferDate?: DateType;
6855 /**
6856 * The date the transfer was accepted.
6857 */
6858 acceptDate?: DateType;
6859 /**
6860 * The date the transfer was rejected.
6861 */
6862 rejectDate?: DateType;
6863 }
6864 export type UndoDeprecate = boolean;
6865 export type UnsignedLong = number;
6866 export interface UntagResourceRequest {
6867 /**
6868 * The ARN of the resource.
6869 */
6870 resourceArn: ResourceArn;
6871 /**
6872 * A list of the keys of the tags to be removed from the resource.
6873 */
6874 tagKeys: TagKeyList;
6875 }
6876 export interface UntagResourceResponse {
6877 }
6878 export interface UpdateAccountAuditConfigurationRequest {
6879 /**
6880 * The ARN of the role that grants permission to AWS IoT to access information about your devices, policies, certificates and other items as necessary when performing an audit.
6881 */
6882 roleArn?: RoleArn;
6883 /**
6884 * Information about the targets to which audit notifications are sent.
6885 */
6886 auditNotificationTargetConfigurations?: AuditNotificationTargetConfigurations;
6887 /**
6888 * Specifies which audit checks are enabled and disabled for this account. Use DescribeAccountAuditConfiguration to see the list of all checks including those that are currently enabled. Note that some data collection may begin immediately when certain checks are enabled. When a check is disabled, any data collected so far in relation to the check is deleted. You cannot disable a check if it is used by any scheduled audit. You must first delete the check from the scheduled audit or delete the scheduled audit itself. On the first call to UpdateAccountAuditConfiguration this parameter is required and must specify at least one enabled check.
6889 */
6890 auditCheckConfigurations?: AuditCheckConfigurations;
6891 }
6892 export interface UpdateAccountAuditConfigurationResponse {
6893 }
6894 export interface UpdateAuthorizerRequest {
6895 /**
6896 * The authorizer name.
6897 */
6898 authorizerName: AuthorizerName;
6899 /**
6900 * The ARN of the authorizer's Lambda function.
6901 */
6902 authorizerFunctionArn?: AuthorizerFunctionArn;
6903 /**
6904 * The key used to extract the token from the HTTP headers.
6905 */
6906 tokenKeyName?: TokenKeyName;
6907 /**
6908 * The public keys used to verify the token signature.
6909 */
6910 tokenSigningPublicKeys?: PublicKeyMap;
6911 /**
6912 * The status of the update authorizer request.
6913 */
6914 status?: AuthorizerStatus;
6915 }
6916 export interface UpdateAuthorizerResponse {
6917 /**
6918 * The authorizer name.
6919 */
6920 authorizerName?: AuthorizerName;
6921 /**
6922 * The authorizer ARN.
6923 */
6924 authorizerArn?: AuthorizerArn;
6925 }
6926 export interface UpdateBillingGroupRequest {
6927 /**
6928 * The name of the billing group.
6929 */
6930 billingGroupName: BillingGroupName;
6931 /**
6932 * The properties of the billing group.
6933 */
6934 billingGroupProperties: BillingGroupProperties;
6935 /**
6936 * The expected version of the billing group. If the version of the billing group does not match the expected version specified in the request, the UpdateBillingGroup request is rejected with a VersionConflictException.
6937 */
6938 expectedVersion?: OptionalVersion;
6939 }
6940 export interface UpdateBillingGroupResponse {
6941 /**
6942 * The latest version of the billing group.
6943 */
6944 version?: Version;
6945 }
6946 export interface UpdateCACertificateRequest {
6947 /**
6948 * The CA certificate identifier.
6949 */
6950 certificateId: CertificateId;
6951 /**
6952 * The updated status of the CA certificate. Note: The status value REGISTER_INACTIVE is deprecated and should not be used.
6953 */
6954 newStatus?: CACertificateStatus;
6955 /**
6956 * The new value for the auto registration status. Valid values are: "ENABLE" or "DISABLE".
6957 */
6958 newAutoRegistrationStatus?: AutoRegistrationStatus;
6959 /**
6960 * Information about the registration configuration.
6961 */
6962 registrationConfig?: RegistrationConfig;
6963 /**
6964 * If true, remove auto registration.
6965 */
6966 removeAutoRegistration?: RemoveAutoRegistration;
6967 }
6968 export interface UpdateCertificateRequest {
6969 /**
6970 * The ID of the certificate. (The last part of the certificate ARN contains the certificate ID.)
6971 */
6972 certificateId: CertificateId;
6973 /**
6974 * The new status. Note: Setting the status to PENDING_TRANSFER will result in an exception being thrown. PENDING_TRANSFER is a status used internally by AWS IoT. It is not intended for developer use. Note: The status value REGISTER_INACTIVE is deprecated and should not be used.
6975 */
6976 newStatus: CertificateStatus;
6977 }
6978 export interface UpdateDynamicThingGroupRequest {
6979 /**
6980 * The name of the dynamic thing group to update.
6981 */
6982 thingGroupName: ThingGroupName;
6983 /**
6984 * The dynamic thing group properties to update.
6985 */
6986 thingGroupProperties: ThingGroupProperties;
6987 /**
6988 * The expected version of the dynamic thing group to update.
6989 */
6990 expectedVersion?: OptionalVersion;
6991 /**
6992 * The dynamic thing group index to update. Currently one index is supported: 'AWS_Things'.
6993 */
6994 indexName?: IndexName;
6995 /**
6996 * The dynamic thing group search query string to update.
6997 */
6998 queryString?: QueryString;
6999 /**
7000 * The dynamic thing group query version to update. Currently one query version is supported: "2017-09-30". If not specified, the query version defaults to this value.
7001 */
7002 queryVersion?: QueryVersion;
7003 }
7004 export interface UpdateDynamicThingGroupResponse {
7005 /**
7006 * The dynamic thing group version.
7007 */
7008 version?: Version;
7009 }
7010 export interface UpdateEventConfigurationsRequest {
7011 /**
7012 * The new event configuration values.
7013 */
7014 eventConfigurations?: EventConfigurations;
7015 }
7016 export interface UpdateEventConfigurationsResponse {
7017 }
7018 export interface UpdateIndexingConfigurationRequest {
7019 /**
7020 * Thing indexing configuration.
7021 */
7022 thingIndexingConfiguration?: ThingIndexingConfiguration;
7023 /**
7024 * Thing group indexing configuration.
7025 */
7026 thingGroupIndexingConfiguration?: ThingGroupIndexingConfiguration;
7027 }
7028 export interface UpdateIndexingConfigurationResponse {
7029 }
7030 export interface UpdateJobRequest {
7031 /**
7032 * The ID of the job to be updated.
7033 */
7034 jobId: JobId;
7035 /**
7036 * A short text description of the job.
7037 */
7038 description?: JobDescription;
7039 /**
7040 * Configuration information for pre-signed S3 URLs.
7041 */
7042 presignedUrlConfig?: PresignedUrlConfig;
7043 /**
7044 * Allows you to create a staged rollout of the job.
7045 */
7046 jobExecutionsRolloutConfig?: JobExecutionsRolloutConfig;
7047 /**
7048 * Allows you to create criteria to abort a job.
7049 */
7050 abortConfig?: AbortConfig;
7051 /**
7052 * Specifies the amount of time each device has to finish its execution of the job. The timer is started when the job execution status is set to IN_PROGRESS. If the job execution status is not set to another terminal state before the time expires, it will be automatically set to TIMED_OUT.
7053 */
7054 timeoutConfig?: TimeoutConfig;
7055 }
7056 export interface UpdateRoleAliasRequest {
7057 /**
7058 * The role alias to update.
7059 */
7060 roleAlias: RoleAlias;
7061 /**
7062 * The role ARN.
7063 */
7064 roleArn?: RoleArn;
7065 /**
7066 * The number of seconds the credential will be valid.
7067 */
7068 credentialDurationSeconds?: CredentialDurationSeconds;
7069 }
7070 export interface UpdateRoleAliasResponse {
7071 /**
7072 * The role alias.
7073 */
7074 roleAlias?: RoleAlias;
7075 /**
7076 * The role alias ARN.
7077 */
7078 roleAliasArn?: RoleAliasArn;
7079 }
7080 export interface UpdateScheduledAuditRequest {
7081 /**
7082 * How often the scheduled audit takes place. Can be one of "DAILY", "WEEKLY", "BIWEEKLY" or "MONTHLY". The actual start time of each audit is determined by the system.
7083 */
7084 frequency?: AuditFrequency;
7085 /**
7086 * The day of the month on which the scheduled audit takes place. Can be "1" through "31" or "LAST". This field is required if the "frequency" parameter is set to "MONTHLY". If days 29-31 are specified, and the month does not have that many days, the audit takes place on the "LAST" day of the month.
7087 */
7088 dayOfMonth?: DayOfMonth;
7089 /**
7090 * The day of the week on which the scheduled audit takes place. Can be one of "SUN", "MON", "TUE", "WED", "THU", "FRI" or "SAT". This field is required if the "frequency" parameter is set to "WEEKLY" or "BIWEEKLY".
7091 */
7092 dayOfWeek?: DayOfWeek;
7093 /**
7094 * Which checks are performed during the scheduled audit. Checks must be enabled for your account. (Use DescribeAccountAuditConfiguration to see the list of all checks including those that are enabled or UpdateAccountAuditConfiguration to select which checks are enabled.)
7095 */
7096 targetCheckNames?: TargetAuditCheckNames;
7097 /**
7098 * The name of the scheduled audit. (Max. 128 chars)
7099 */
7100 scheduledAuditName: ScheduledAuditName;
7101 }
7102 export interface UpdateScheduledAuditResponse {
7103 /**
7104 * The ARN of the scheduled audit.
7105 */
7106 scheduledAuditArn?: ScheduledAuditArn;
7107 }
7108 export interface UpdateSecurityProfileRequest {
7109 /**
7110 * The name of the security profile you want to update.
7111 */
7112 securityProfileName: SecurityProfileName;
7113 /**
7114 * A description of the security profile.
7115 */
7116 securityProfileDescription?: SecurityProfileDescription;
7117 /**
7118 * Specifies the behaviors that, when violated by a device (thing), cause an alert.
7119 */
7120 behaviors?: Behaviors;
7121 /**
7122 * Where the alerts are sent. (Alerts are always sent to the console.)
7123 */
7124 alertTargets?: AlertTargets;
7125 /**
7126 * A list of metrics whose data is retained (stored). By default, data is retained for any metric used in the profile's behaviors but it is also retained for any metric specified here.
7127 */
7128 additionalMetricsToRetain?: AdditionalMetricsToRetainList;
7129 /**
7130 * If true, delete all behaviors defined for this security profile. If any behaviors are defined in the current invocation an exception occurs.
7131 */
7132 deleteBehaviors?: DeleteBehaviors;
7133 /**
7134 * If true, delete all alertTargets defined for this security profile. If any alertTargets are defined in the current invocation an exception occurs.
7135 */
7136 deleteAlertTargets?: DeleteAlertTargets;
7137 /**
7138 * If true, delete all additionalMetricsToRetain defined for this security profile. If any additionalMetricsToRetain are defined in the current invocation an exception occurs.
7139 */
7140 deleteAdditionalMetricsToRetain?: DeleteAdditionalMetricsToRetain;
7141 /**
7142 * The expected version of the security profile. A new version is generated whenever the security profile is updated. If you specify a value that is different than the actual version, a VersionConflictException is thrown.
7143 */
7144 expectedVersion?: OptionalVersion;
7145 }
7146 export interface UpdateSecurityProfileResponse {
7147 /**
7148 * The name of the security profile that was updated.
7149 */
7150 securityProfileName?: SecurityProfileName;
7151 /**
7152 * The ARN of the security profile that was updated.
7153 */
7154 securityProfileArn?: SecurityProfileArn;
7155 /**
7156 * The description of the security profile.
7157 */
7158 securityProfileDescription?: SecurityProfileDescription;
7159 /**
7160 * Specifies the behaviors that, when violated by a device (thing), cause an alert.
7161 */
7162 behaviors?: Behaviors;
7163 /**
7164 * Where the alerts are sent. (Alerts are always sent to the console.)
7165 */
7166 alertTargets?: AlertTargets;
7167 /**
7168 * A list of metrics whose data is retained (stored). By default, data is retained for any metric used in the security profile's behaviors but it is also retained for any metric specified here.
7169 */
7170 additionalMetricsToRetain?: AdditionalMetricsToRetainList;
7171 /**
7172 * The updated version of the security profile.
7173 */
7174 version?: Version;
7175 /**
7176 * The time the security profile was created.
7177 */
7178 creationDate?: Timestamp;
7179 /**
7180 * The time the security profile was last modified.
7181 */
7182 lastModifiedDate?: Timestamp;
7183 }
7184 export interface UpdateStreamRequest {
7185 /**
7186 * The stream ID.
7187 */
7188 streamId: StreamId;
7189 /**
7190 * The description of the stream.
7191 */
7192 description?: StreamDescription;
7193 /**
7194 * The files associated with the stream.
7195 */
7196 files?: StreamFiles;
7197 /**
7198 * An IAM role that allows the IoT service principal assumes to access your S3 files.
7199 */
7200 roleArn?: RoleArn;
7201 }
7202 export interface UpdateStreamResponse {
7203 /**
7204 * The stream ID.
7205 */
7206 streamId?: StreamId;
7207 /**
7208 * The stream ARN.
7209 */
7210 streamArn?: StreamArn;
7211 /**
7212 * A description of the stream.
7213 */
7214 description?: StreamDescription;
7215 /**
7216 * The stream version.
7217 */
7218 streamVersion?: StreamVersion;
7219 }
7220 export interface UpdateThingGroupRequest {
7221 /**
7222 * The thing group to update.
7223 */
7224 thingGroupName: ThingGroupName;
7225 /**
7226 * The thing group properties.
7227 */
7228 thingGroupProperties: ThingGroupProperties;
7229 /**
7230 * The expected version of the thing group. If this does not match the version of the thing group being updated, the update will fail.
7231 */
7232 expectedVersion?: OptionalVersion;
7233 }
7234 export interface UpdateThingGroupResponse {
7235 /**
7236 * The version of the updated thing group.
7237 */
7238 version?: Version;
7239 }
7240 export interface UpdateThingGroupsForThingRequest {
7241 /**
7242 * The thing whose group memberships will be updated.
7243 */
7244 thingName?: ThingName;
7245 /**
7246 * The groups to which the thing will be added.
7247 */
7248 thingGroupsToAdd?: ThingGroupList;
7249 /**
7250 * The groups from which the thing will be removed.
7251 */
7252 thingGroupsToRemove?: ThingGroupList;
7253 /**
7254 * Override dynamic thing groups with static thing groups when 10-group limit is reached. If a thing belongs to 10 thing groups, and one or more of those groups are dynamic thing groups, adding a thing to a static group removes the thing from the last dynamic group.
7255 */
7256 overrideDynamicGroups?: OverrideDynamicGroups;
7257 }
7258 export interface UpdateThingGroupsForThingResponse {
7259 }
7260 export interface UpdateThingRequest {
7261 /**
7262 * The name of the thing to update.
7263 */
7264 thingName: ThingName;
7265 /**
7266 * The name of the thing type.
7267 */
7268 thingTypeName?: ThingTypeName;
7269 /**
7270 * A list of thing attributes, a JSON string containing name-value pairs. For example: {\"attributes\":{\"name1\":\"value2\"}} This data is used to add new attributes or update existing attributes.
7271 */
7272 attributePayload?: AttributePayload;
7273 /**
7274 * The expected version of the thing record in the registry. If the version of the record in the registry does not match the expected version specified in the request, the UpdateThing request is rejected with a VersionConflictException.
7275 */
7276 expectedVersion?: OptionalVersion;
7277 /**
7278 * Remove a thing type association. If true, the association is removed.
7279 */
7280 removeThingType?: RemoveThingType;
7281 }
7282 export interface UpdateThingResponse {
7283 }
7284 export type UseBase64 = boolean;
7285 export type Valid = boolean;
7286 export interface ValidateSecurityProfileBehaviorsRequest {
7287 /**
7288 * Specifies the behaviors that, when violated by a device (thing), cause an alert.
7289 */
7290 behaviors: Behaviors;
7291 }
7292 export interface ValidateSecurityProfileBehaviorsResponse {
7293 /**
7294 * True if the behaviors were valid.
7295 */
7296 valid?: Valid;
7297 /**
7298 * The list of any errors found in the behaviors.
7299 */
7300 validationErrors?: ValidationErrors;
7301 }
7302 export interface ValidationError {
7303 /**
7304 * The description of an error found in the behaviors.
7305 */
7306 errorMessage?: ErrorMessage;
7307 }
7308 export type ValidationErrors = ValidationError[];
7309 export type Value = string;
7310 export type Version = number;
7311 export type VersionNumber = number;
7312 export interface ViolationEvent {
7313 /**
7314 * The ID of the violation event.
7315 */
7316 violationId?: ViolationId;
7317 /**
7318 * The name of the thing responsible for the violation event.
7319 */
7320 thingName?: ThingName;
7321 /**
7322 * The name of the security profile whose behavior was violated.
7323 */
7324 securityProfileName?: SecurityProfileName;
7325 /**
7326 * The behavior which was violated.
7327 */
7328 behavior?: Behavior;
7329 /**
7330 * The value of the metric (the measurement).
7331 */
7332 metricValue?: MetricValue;
7333 /**
7334 * The type of violation event.
7335 */
7336 violationEventType?: ViolationEventType;
7337 /**
7338 * The time the violation event occurred.
7339 */
7340 violationEventTime?: Timestamp;
7341 }
7342 export type ViolationEventType = "in-alarm"|"alarm-cleared"|"alarm-invalidated"|string;
7343 export type ViolationEvents = ViolationEvent[];
7344 export type ViolationId = string;
7345 export type WaitingForDataCollectionChecksCount = number;
7346 /**
7347 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
7348 */
7349 export type apiVersion = "2015-05-28"|"latest"|string;
7350 export interface ClientApiVersions {
7351 /**
7352 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
7353 */
7354 apiVersion?: apiVersion;
7355 }
7356 export type ClientConfiguration = ServiceConfigurationOptions & ClientApiVersions;
7357 /**
7358 * Contains interfaces for use with the Iot client.
7359 */
7360 export import Types = Iot;
7361}
7362export = Iot;