Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

Iot

import { Iot } from "https://aws-api.deno.dev/v0.4/services/iot.ts?docs=full";
class Iot {
constructor(apiFactory: client.ApiFactory);
async acceptCertificateTransfer(params: AcceptCertificateTransferRequest, opts?: client.RequestOptions): Promise<void>;
async addThingToBillingGroup(params?: AddThingToBillingGroupRequest, opts?: client.RequestOptions): Promise<void>;
async addThingToThingGroup(params?: AddThingToThingGroupRequest, opts?: client.RequestOptions): Promise<void>;
async associateTargetsWithJob(params: AssociateTargetsWithJobRequest, opts?: client.RequestOptions): Promise<AssociateTargetsWithJobResponse>;
async attachPolicy(params: AttachPolicyRequest, opts?: client.RequestOptions): Promise<void>;
async attachPrincipalPolicy(params: AttachPrincipalPolicyRequest, opts?: client.RequestOptions): Promise<void>;
async attachSecurityProfile(params: AttachSecurityProfileRequest, opts?: client.RequestOptions): Promise<void>;
async attachThingPrincipal(params: AttachThingPrincipalRequest, opts?: client.RequestOptions): Promise<void>;
async cancelAuditMitigationActionsTask(params: CancelAuditMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<void>;
async cancelAuditTask(params: CancelAuditTaskRequest, opts?: client.RequestOptions): Promise<void>;
async cancelCertificateTransfer(params: CancelCertificateTransferRequest, opts?: client.RequestOptions): Promise<void>;
async cancelDetectMitigationActionsTask(params: CancelDetectMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<void>;
async cancelJob(params: CancelJobRequest, opts?: client.RequestOptions): Promise<CancelJobResponse>;
async cancelJobExecution(params: CancelJobExecutionRequest, opts?: client.RequestOptions): Promise<void>;
async clearDefaultAuthorizer(opts?: client.RequestOptions): Promise<void>;
async confirmTopicRuleDestination(params: ConfirmTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<void>;
async createAuditSuppression(params: CreateAuditSuppressionRequest, opts?: client.RequestOptions): Promise<void>;
async createAuthorizer(params: CreateAuthorizerRequest, opts?: client.RequestOptions): Promise<CreateAuthorizerResponse>;
async createBillingGroup(params: CreateBillingGroupRequest, opts?: client.RequestOptions): Promise<CreateBillingGroupResponse>;
async createCertificateFromCsr(params: CreateCertificateFromCsrRequest, opts?: client.RequestOptions): Promise<CreateCertificateFromCsrResponse>;
async createCustomMetric(params: CreateCustomMetricRequest, opts?: client.RequestOptions): Promise<CreateCustomMetricResponse>;
async createDimension(params: CreateDimensionRequest, opts?: client.RequestOptions): Promise<CreateDimensionResponse>;
async createDomainConfiguration(params: CreateDomainConfigurationRequest, opts?: client.RequestOptions): Promise<CreateDomainConfigurationResponse>;
async createDynamicThingGroup(params: CreateDynamicThingGroupRequest, opts?: client.RequestOptions): Promise<CreateDynamicThingGroupResponse>;
async createFleetMetric(params: CreateFleetMetricRequest, opts?: client.RequestOptions): Promise<CreateFleetMetricResponse>;
async createJob(params: CreateJobRequest, opts?: client.RequestOptions): Promise<CreateJobResponse>;
async createJobTemplate(params: CreateJobTemplateRequest, opts?: client.RequestOptions): Promise<CreateJobTemplateResponse>;
async createKeysAndCertificate(params?: CreateKeysAndCertificateRequest, opts?: client.RequestOptions): Promise<CreateKeysAndCertificateResponse>;
async createMitigationAction(params: CreateMitigationActionRequest, opts?: client.RequestOptions): Promise<CreateMitigationActionResponse>;
async createOTAUpdate(params: CreateOTAUpdateRequest, opts?: client.RequestOptions): Promise<CreateOTAUpdateResponse>;
async createPolicy(params: CreatePolicyRequest, opts?: client.RequestOptions): Promise<CreatePolicyResponse>;
async createPolicyVersion(params: CreatePolicyVersionRequest, opts?: client.RequestOptions): Promise<CreatePolicyVersionResponse>;
async createProvisioningClaim(params: CreateProvisioningClaimRequest, opts?: client.RequestOptions): Promise<CreateProvisioningClaimResponse>;
async createProvisioningTemplate(params: CreateProvisioningTemplateRequest, opts?: client.RequestOptions): Promise<CreateProvisioningTemplateResponse>;
async createProvisioningTemplateVersion(params: CreateProvisioningTemplateVersionRequest, opts?: client.RequestOptions): Promise<CreateProvisioningTemplateVersionResponse>;
async createRoleAlias(params: CreateRoleAliasRequest, opts?: client.RequestOptions): Promise<CreateRoleAliasResponse>;
async createScheduledAudit(params: CreateScheduledAuditRequest, opts?: client.RequestOptions): Promise<CreateScheduledAuditResponse>;
async createSecurityProfile(params: CreateSecurityProfileRequest, opts?: client.RequestOptions): Promise<CreateSecurityProfileResponse>;
async createStream(params: CreateStreamRequest, opts?: client.RequestOptions): Promise<CreateStreamResponse>;
async createThing(params: CreateThingRequest, opts?: client.RequestOptions): Promise<CreateThingResponse>;
async createThingGroup(params: CreateThingGroupRequest, opts?: client.RequestOptions): Promise<CreateThingGroupResponse>;
async createThingType(params: CreateThingTypeRequest, opts?: client.RequestOptions): Promise<CreateThingTypeResponse>;
async createTopicRule(params: CreateTopicRuleRequest, opts?: client.RequestOptions): Promise<void>;
async createTopicRuleDestination(params: CreateTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<CreateTopicRuleDestinationResponse>;
async deleteAccountAuditConfiguration(params?: DeleteAccountAuditConfigurationRequest, opts?: client.RequestOptions): Promise<void>;
async deleteAuditSuppression(params: DeleteAuditSuppressionRequest, opts?: client.RequestOptions): Promise<void>;
async deleteAuthorizer(params: DeleteAuthorizerRequest, opts?: client.RequestOptions): Promise<void>;
async deleteBillingGroup(params: DeleteBillingGroupRequest, opts?: client.RequestOptions): Promise<void>;
async deleteCACertificate(params: DeleteCACertificateRequest, opts?: client.RequestOptions): Promise<void>;
async deleteCertificate(params: DeleteCertificateRequest, opts?: client.RequestOptions): Promise<void>;
async deleteCustomMetric(params: DeleteCustomMetricRequest, opts?: client.RequestOptions): Promise<void>;
async deleteDimension(params: DeleteDimensionRequest, opts?: client.RequestOptions): Promise<void>;
async deleteDomainConfiguration(params: DeleteDomainConfigurationRequest, opts?: client.RequestOptions): Promise<void>;
async deleteDynamicThingGroup(params: DeleteDynamicThingGroupRequest, opts?: client.RequestOptions): Promise<void>;
async deleteFleetMetric(params: DeleteFleetMetricRequest, opts?: client.RequestOptions): Promise<void>;
async deleteJob(params: DeleteJobRequest, opts?: client.RequestOptions): Promise<void>;
async deleteJobExecution(params: DeleteJobExecutionRequest, opts?: client.RequestOptions): Promise<void>;
async deleteJobTemplate(params: DeleteJobTemplateRequest, opts?: client.RequestOptions): Promise<void>;
async deleteMitigationAction(params: DeleteMitigationActionRequest, opts?: client.RequestOptions): Promise<void>;
async deleteOTAUpdate(params: DeleteOTAUpdateRequest, opts?: client.RequestOptions): Promise<void>;
async deletePolicy(params: DeletePolicyRequest, opts?: client.RequestOptions): Promise<void>;
async deletePolicyVersion(params: DeletePolicyVersionRequest, opts?: client.RequestOptions): Promise<void>;
async deleteProvisioningTemplate(params: DeleteProvisioningTemplateRequest, opts?: client.RequestOptions): Promise<void>;
async deleteProvisioningTemplateVersion(params: DeleteProvisioningTemplateVersionRequest, opts?: client.RequestOptions): Promise<void>;
async deleteRegistrationCode(opts?: client.RequestOptions): Promise<void>;
async deleteRoleAlias(params: DeleteRoleAliasRequest, opts?: client.RequestOptions): Promise<void>;
async deleteScheduledAudit(params: DeleteScheduledAuditRequest, opts?: client.RequestOptions): Promise<void>;
async deleteSecurityProfile(params: DeleteSecurityProfileRequest, opts?: client.RequestOptions): Promise<void>;
async deleteStream(params: DeleteStreamRequest, opts?: client.RequestOptions): Promise<void>;
async deleteThing(params: DeleteThingRequest, opts?: client.RequestOptions): Promise<void>;
async deleteThingGroup(params: DeleteThingGroupRequest, opts?: client.RequestOptions): Promise<void>;
async deleteThingType(params: DeleteThingTypeRequest, opts?: client.RequestOptions): Promise<void>;
async deleteTopicRule(params: DeleteTopicRuleRequest, opts?: client.RequestOptions): Promise<void>;
async deleteTopicRuleDestination(params: DeleteTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<void>;
async deleteV2LoggingLevel(params: DeleteV2LoggingLevelRequest, opts?: client.RequestOptions): Promise<void>;
async deprecateThingType(params: DeprecateThingTypeRequest, opts?: client.RequestOptions): Promise<void>;
async describeAccountAuditConfiguration(opts?: client.RequestOptions): Promise<DescribeAccountAuditConfigurationResponse>;
async describeAuditFinding(params: DescribeAuditFindingRequest, opts?: client.RequestOptions): Promise<DescribeAuditFindingResponse>;
async describeAuditMitigationActionsTask(params: DescribeAuditMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<DescribeAuditMitigationActionsTaskResponse>;
async describeAuditSuppression(params: DescribeAuditSuppressionRequest, opts?: client.RequestOptions): Promise<DescribeAuditSuppressionResponse>;
async describeAuditTask(params: DescribeAuditTaskRequest, opts?: client.RequestOptions): Promise<DescribeAuditTaskResponse>;
async describeAuthorizer(params: DescribeAuthorizerRequest, opts?: client.RequestOptions): Promise<DescribeAuthorizerResponse>;
async describeBillingGroup(params: DescribeBillingGroupRequest, opts?: client.RequestOptions): Promise<DescribeBillingGroupResponse>;
async describeCACertificate(params: DescribeCACertificateRequest, opts?: client.RequestOptions): Promise<DescribeCACertificateResponse>;
async describeCertificate(params: DescribeCertificateRequest, opts?: client.RequestOptions): Promise<DescribeCertificateResponse>;
async describeCustomMetric(params: DescribeCustomMetricRequest, opts?: client.RequestOptions): Promise<DescribeCustomMetricResponse>;
async describeDefaultAuthorizer(opts?: client.RequestOptions): Promise<DescribeDefaultAuthorizerResponse>;
async describeDetectMitigationActionsTask(params: DescribeDetectMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<DescribeDetectMitigationActionsTaskResponse>;
async describeDimension(params: DescribeDimensionRequest, opts?: client.RequestOptions): Promise<DescribeDimensionResponse>;
async describeDomainConfiguration(params: DescribeDomainConfigurationRequest, opts?: client.RequestOptions): Promise<DescribeDomainConfigurationResponse>;
async describeEndpoint(params?: DescribeEndpointRequest, opts?: client.RequestOptions): Promise<DescribeEndpointResponse>;
async describeEventConfigurations(opts?: client.RequestOptions): Promise<DescribeEventConfigurationsResponse>;
async describeFleetMetric(params: DescribeFleetMetricRequest, opts?: client.RequestOptions): Promise<DescribeFleetMetricResponse>;
async describeIndex(params: DescribeIndexRequest, opts?: client.RequestOptions): Promise<DescribeIndexResponse>;
async describeJob(params: DescribeJobRequest, opts?: client.RequestOptions): Promise<DescribeJobResponse>;
async describeJobExecution(params: DescribeJobExecutionRequest, opts?: client.RequestOptions): Promise<DescribeJobExecutionResponse>;
async describeJobTemplate(params: DescribeJobTemplateRequest, opts?: client.RequestOptions): Promise<DescribeJobTemplateResponse>;
async describeManagedJobTemplate(params: DescribeManagedJobTemplateRequest, opts?: client.RequestOptions): Promise<DescribeManagedJobTemplateResponse>;
async describeMitigationAction(params: DescribeMitigationActionRequest, opts?: client.RequestOptions): Promise<DescribeMitigationActionResponse>;
async describeProvisioningTemplate(params: DescribeProvisioningTemplateRequest, opts?: client.RequestOptions): Promise<DescribeProvisioningTemplateResponse>;
async describeProvisioningTemplateVersion(params: DescribeProvisioningTemplateVersionRequest, opts?: client.RequestOptions): Promise<DescribeProvisioningTemplateVersionResponse>;
async describeRoleAlias(params: DescribeRoleAliasRequest, opts?: client.RequestOptions): Promise<DescribeRoleAliasResponse>;
async describeScheduledAudit(params: DescribeScheduledAuditRequest, opts?: client.RequestOptions): Promise<DescribeScheduledAuditResponse>;
async describeSecurityProfile(params: DescribeSecurityProfileRequest, opts?: client.RequestOptions): Promise<DescribeSecurityProfileResponse>;
async describeStream(params: DescribeStreamRequest, opts?: client.RequestOptions): Promise<DescribeStreamResponse>;
async describeThing(params: DescribeThingRequest, opts?: client.RequestOptions): Promise<DescribeThingResponse>;
async describeThingGroup(params: DescribeThingGroupRequest, opts?: client.RequestOptions): Promise<DescribeThingGroupResponse>;
async describeThingRegistrationTask(params: DescribeThingRegistrationTaskRequest, opts?: client.RequestOptions): Promise<DescribeThingRegistrationTaskResponse>;
async describeThingType(params: DescribeThingTypeRequest, opts?: client.RequestOptions): Promise<DescribeThingTypeResponse>;
async detachPolicy(params: DetachPolicyRequest, opts?: client.RequestOptions): Promise<void>;
async detachPrincipalPolicy(params: DetachPrincipalPolicyRequest, opts?: client.RequestOptions): Promise<void>;
async detachSecurityProfile(params: DetachSecurityProfileRequest, opts?: client.RequestOptions): Promise<void>;
async detachThingPrincipal(params: DetachThingPrincipalRequest, opts?: client.RequestOptions): Promise<void>;
async disableTopicRule(params: DisableTopicRuleRequest, opts?: client.RequestOptions): Promise<void>;
async enableTopicRule(params: EnableTopicRuleRequest, opts?: client.RequestOptions): Promise<void>;
async getBehaviorModelTrainingSummaries(params?: GetBehaviorModelTrainingSummariesRequest, opts?: client.RequestOptions): Promise<GetBehaviorModelTrainingSummariesResponse>;
async getBucketsAggregation(params: GetBucketsAggregationRequest, opts?: client.RequestOptions): Promise<GetBucketsAggregationResponse>;
async getCardinality(params: GetCardinalityRequest, opts?: client.RequestOptions): Promise<GetCardinalityResponse>;
async getEffectivePolicies(params?: GetEffectivePoliciesRequest, opts?: client.RequestOptions): Promise<GetEffectivePoliciesResponse>;
async getIndexingConfiguration(opts?: client.RequestOptions): Promise<GetIndexingConfigurationResponse>;
async getJobDocument(params: GetJobDocumentRequest, opts?: client.RequestOptions): Promise<GetJobDocumentResponse>;
async getLoggingOptions(opts?: client.RequestOptions): Promise<GetLoggingOptionsResponse>;
async getOTAUpdate(params: GetOTAUpdateRequest, opts?: client.RequestOptions): Promise<GetOTAUpdateResponse>;
async getPercentiles(params: GetPercentilesRequest, opts?: client.RequestOptions): Promise<GetPercentilesResponse>;
async getPolicy(params: GetPolicyRequest, opts?: client.RequestOptions): Promise<GetPolicyResponse>;
async getPolicyVersion(params: GetPolicyVersionRequest, opts?: client.RequestOptions): Promise<GetPolicyVersionResponse>;
async getRegistrationCode(opts?: client.RequestOptions): Promise<GetRegistrationCodeResponse>;
async getStatistics(params: GetStatisticsRequest, opts?: client.RequestOptions): Promise<GetStatisticsResponse>;
async getTopicRule(params: GetTopicRuleRequest, opts?: client.RequestOptions): Promise<GetTopicRuleResponse>;
async getTopicRuleDestination(params: GetTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<GetTopicRuleDestinationResponse>;
async getV2LoggingOptions(opts?: client.RequestOptions): Promise<GetV2LoggingOptionsResponse>;
async listActiveViolations(params?: ListActiveViolationsRequest, opts?: client.RequestOptions): Promise<ListActiveViolationsResponse>;
async listAttachedPolicies(params: ListAttachedPoliciesRequest, opts?: client.RequestOptions): Promise<ListAttachedPoliciesResponse>;
async listAuditFindings(params?: ListAuditFindingsRequest, opts?: client.RequestOptions): Promise<ListAuditFindingsResponse>;
async listAuditMitigationActionsExecutions(params: ListAuditMitigationActionsExecutionsRequest, opts?: client.RequestOptions): Promise<ListAuditMitigationActionsExecutionsResponse>;
async listAuditMitigationActionsTasks(params: ListAuditMitigationActionsTasksRequest, opts?: client.RequestOptions): Promise<ListAuditMitigationActionsTasksResponse>;
async listAuditSuppressions(params?: ListAuditSuppressionsRequest, opts?: client.RequestOptions): Promise<ListAuditSuppressionsResponse>;
async listAuditTasks(params: ListAuditTasksRequest, opts?: client.RequestOptions): Promise<ListAuditTasksResponse>;
async listAuthorizers(params?: ListAuthorizersRequest, opts?: client.RequestOptions): Promise<ListAuthorizersResponse>;
async listBillingGroups(params?: ListBillingGroupsRequest, opts?: client.RequestOptions): Promise<ListBillingGroupsResponse>;
async listCACertificates(params?: ListCACertificatesRequest, opts?: client.RequestOptions): Promise<ListCACertificatesResponse>;
async listCertificates(params?: ListCertificatesRequest, opts?: client.RequestOptions): Promise<ListCertificatesResponse>;
async listCertificatesByCA(params: ListCertificatesByCARequest, opts?: client.RequestOptions): Promise<ListCertificatesByCAResponse>;
async listCustomMetrics(params?: ListCustomMetricsRequest, opts?: client.RequestOptions): Promise<ListCustomMetricsResponse>;
async listDetectMitigationActionsExecutions(params?: ListDetectMitigationActionsExecutionsRequest, opts?: client.RequestOptions): Promise<ListDetectMitigationActionsExecutionsResponse>;
async listDetectMitigationActionsTasks(params: ListDetectMitigationActionsTasksRequest, opts?: client.RequestOptions): Promise<ListDetectMitigationActionsTasksResponse>;
async listDimensions(params?: ListDimensionsRequest, opts?: client.RequestOptions): Promise<ListDimensionsResponse>;
async listDomainConfigurations(params?: ListDomainConfigurationsRequest, opts?: client.RequestOptions): Promise<ListDomainConfigurationsResponse>;
async listFleetMetrics(params?: ListFleetMetricsRequest, opts?: client.RequestOptions): Promise<ListFleetMetricsResponse>;
async listIndices(params?: ListIndicesRequest, opts?: client.RequestOptions): Promise<ListIndicesResponse>;
async listJobExecutionsForJob(params: ListJobExecutionsForJobRequest, opts?: client.RequestOptions): Promise<ListJobExecutionsForJobResponse>;
async listJobExecutionsForThing(params: ListJobExecutionsForThingRequest, opts?: client.RequestOptions): Promise<ListJobExecutionsForThingResponse>;
async listJobs(params?: ListJobsRequest, opts?: client.RequestOptions): Promise<ListJobsResponse>;
async listJobTemplates(params?: ListJobTemplatesRequest, opts?: client.RequestOptions): Promise<ListJobTemplatesResponse>;
async listManagedJobTemplates(params?: ListManagedJobTemplatesRequest, opts?: client.RequestOptions): Promise<ListManagedJobTemplatesResponse>;
async listMetricValues(params: ListMetricValuesRequest, opts?: client.RequestOptions): Promise<ListMetricValuesResponse>;
async listMitigationActions(params?: ListMitigationActionsRequest, opts?: client.RequestOptions): Promise<ListMitigationActionsResponse>;
async listOTAUpdates(params?: ListOTAUpdatesRequest, opts?: client.RequestOptions): Promise<ListOTAUpdatesResponse>;
async listOutgoingCertificates(params?: ListOutgoingCertificatesRequest, opts?: client.RequestOptions): Promise<ListOutgoingCertificatesResponse>;
async listPolicies(params?: ListPoliciesRequest, opts?: client.RequestOptions): Promise<ListPoliciesResponse>;
async listPolicyPrincipals(params: ListPolicyPrincipalsRequest, opts?: client.RequestOptions): Promise<ListPolicyPrincipalsResponse>;
async listPolicyVersions(params: ListPolicyVersionsRequest, opts?: client.RequestOptions): Promise<ListPolicyVersionsResponse>;
async listPrincipalPolicies(params: ListPrincipalPoliciesRequest, opts?: client.RequestOptions): Promise<ListPrincipalPoliciesResponse>;
async listPrincipalThings(params: ListPrincipalThingsRequest, opts?: client.RequestOptions): Promise<ListPrincipalThingsResponse>;
async listProvisioningTemplates(params?: ListProvisioningTemplatesRequest, opts?: client.RequestOptions): Promise<ListProvisioningTemplatesResponse>;
async listProvisioningTemplateVersions(params: ListProvisioningTemplateVersionsRequest, opts?: client.RequestOptions): Promise<ListProvisioningTemplateVersionsResponse>;
async listRelatedResourcesForAuditFinding(params: ListRelatedResourcesForAuditFindingRequest, opts?: client.RequestOptions): Promise<ListRelatedResourcesForAuditFindingResponse>;
async listRoleAliases(params?: ListRoleAliasesRequest, opts?: client.RequestOptions): Promise<ListRoleAliasesResponse>;
async listScheduledAudits(params?: ListScheduledAuditsRequest, opts?: client.RequestOptions): Promise<ListScheduledAuditsResponse>;
async listSecurityProfiles(params?: ListSecurityProfilesRequest, opts?: client.RequestOptions): Promise<ListSecurityProfilesResponse>;
async listSecurityProfilesForTarget(params: ListSecurityProfilesForTargetRequest, opts?: client.RequestOptions): Promise<ListSecurityProfilesForTargetResponse>;
async listStreams(params?: ListStreamsRequest, opts?: client.RequestOptions): Promise<ListStreamsResponse>;
async listTagsForResource(params: ListTagsForResourceRequest, opts?: client.RequestOptions): Promise<ListTagsForResourceResponse>;
async listTargetsForPolicy(params: ListTargetsForPolicyRequest, opts?: client.RequestOptions): Promise<ListTargetsForPolicyResponse>;
async listTargetsForSecurityProfile(params: ListTargetsForSecurityProfileRequest, opts?: client.RequestOptions): Promise<ListTargetsForSecurityProfileResponse>;
async listThingGroups(params?: ListThingGroupsRequest, opts?: client.RequestOptions): Promise<ListThingGroupsResponse>;
async listThingGroupsForThing(params: ListThingGroupsForThingRequest, opts?: client.RequestOptions): Promise<ListThingGroupsForThingResponse>;
async listThingPrincipals(params: ListThingPrincipalsRequest, opts?: client.RequestOptions): Promise<ListThingPrincipalsResponse>;
async listThingRegistrationTaskReports(params: ListThingRegistrationTaskReportsRequest, opts?: client.RequestOptions): Promise<ListThingRegistrationTaskReportsResponse>;
async listThingRegistrationTasks(params?: ListThingRegistrationTasksRequest, opts?: client.RequestOptions): Promise<ListThingRegistrationTasksResponse>;
async listThings(params?: ListThingsRequest, opts?: client.RequestOptions): Promise<ListThingsResponse>;
async listThingsInBillingGroup(params: ListThingsInBillingGroupRequest, opts?: client.RequestOptions): Promise<ListThingsInBillingGroupResponse>;
async listThingsInThingGroup(params: ListThingsInThingGroupRequest, opts?: client.RequestOptions): Promise<ListThingsInThingGroupResponse>;
async listThingTypes(params?: ListThingTypesRequest, opts?: client.RequestOptions): Promise<ListThingTypesResponse>;
async listTopicRuleDestinations(params?: ListTopicRuleDestinationsRequest, opts?: client.RequestOptions): Promise<ListTopicRuleDestinationsResponse>;
async listTopicRules(params?: ListTopicRulesRequest, opts?: client.RequestOptions): Promise<ListTopicRulesResponse>;
async listV2LoggingLevels(params?: ListV2LoggingLevelsRequest, opts?: client.RequestOptions): Promise<ListV2LoggingLevelsResponse>;
async listViolationEvents(params: ListViolationEventsRequest, opts?: client.RequestOptions): Promise<ListViolationEventsResponse>;
async putVerificationStateOnViolation(params: PutVerificationStateOnViolationRequest, opts?: client.RequestOptions): Promise<void>;
async registerCACertificate(params: RegisterCACertificateRequest, opts?: client.RequestOptions): Promise<RegisterCACertificateResponse>;
async registerCertificate(params: RegisterCertificateRequest, opts?: client.RequestOptions): Promise<RegisterCertificateResponse>;
async registerCertificateWithoutCA(params: RegisterCertificateWithoutCARequest, opts?: client.RequestOptions): Promise<RegisterCertificateWithoutCAResponse>;
async registerThing(params: RegisterThingRequest, opts?: client.RequestOptions): Promise<RegisterThingResponse>;
async rejectCertificateTransfer(params: RejectCertificateTransferRequest, opts?: client.RequestOptions): Promise<void>;
async removeThingFromBillingGroup(params?: RemoveThingFromBillingGroupRequest, opts?: client.RequestOptions): Promise<void>;
async removeThingFromThingGroup(params?: RemoveThingFromThingGroupRequest, opts?: client.RequestOptions): Promise<void>;
async replaceTopicRule(params: ReplaceTopicRuleRequest, opts?: client.RequestOptions): Promise<void>;
async searchIndex(params: SearchIndexRequest, opts?: client.RequestOptions): Promise<SearchIndexResponse>;
async setDefaultAuthorizer(params: SetDefaultAuthorizerRequest, opts?: client.RequestOptions): Promise<SetDefaultAuthorizerResponse>;
async setDefaultPolicyVersion(params: SetDefaultPolicyVersionRequest, opts?: client.RequestOptions): Promise<void>;
async setLoggingOptions(params: SetLoggingOptionsRequest, opts?: client.RequestOptions): Promise<void>;
async setV2LoggingLevel(params: SetV2LoggingLevelRequest, opts?: client.RequestOptions): Promise<void>;
async setV2LoggingOptions(params?: SetV2LoggingOptionsRequest, opts?: client.RequestOptions): Promise<void>;
async startAuditMitigationActionsTask(params: StartAuditMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<StartAuditMitigationActionsTaskResponse>;
async startDetectMitigationActionsTask(params: StartDetectMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<StartDetectMitigationActionsTaskResponse>;
async startOnDemandAuditTask(params: StartOnDemandAuditTaskRequest, opts?: client.RequestOptions): Promise<StartOnDemandAuditTaskResponse>;
async startThingRegistrationTask(params: StartThingRegistrationTaskRequest, opts?: client.RequestOptions): Promise<StartThingRegistrationTaskResponse>;
async stopThingRegistrationTask(params: StopThingRegistrationTaskRequest, opts?: client.RequestOptions): Promise<void>;
async tagResource(params: TagResourceRequest, opts?: client.RequestOptions): Promise<void>;
async testAuthorization(params: TestAuthorizationRequest, opts?: client.RequestOptions): Promise<TestAuthorizationResponse>;
async testInvokeAuthorizer(params: TestInvokeAuthorizerRequest, opts?: client.RequestOptions): Promise<TestInvokeAuthorizerResponse>;
async transferCertificate(params: TransferCertificateRequest, opts?: client.RequestOptions): Promise<TransferCertificateResponse>;
async untagResource(params: UntagResourceRequest, opts?: client.RequestOptions): Promise<void>;
async updateAccountAuditConfiguration(params?: UpdateAccountAuditConfigurationRequest, opts?: client.RequestOptions): Promise<void>;
async updateAuditSuppression(params: UpdateAuditSuppressionRequest, opts?: client.RequestOptions): Promise<void>;
async updateAuthorizer(params: UpdateAuthorizerRequest, opts?: client.RequestOptions): Promise<UpdateAuthorizerResponse>;
async updateBillingGroup(params: UpdateBillingGroupRequest, opts?: client.RequestOptions): Promise<UpdateBillingGroupResponse>;
async updateCACertificate(params: UpdateCACertificateRequest, opts?: client.RequestOptions): Promise<void>;
async updateCertificate(params: UpdateCertificateRequest, opts?: client.RequestOptions): Promise<void>;
async updateCustomMetric(params: UpdateCustomMetricRequest, opts?: client.RequestOptions): Promise<UpdateCustomMetricResponse>;
async updateDimension(params: UpdateDimensionRequest, opts?: client.RequestOptions): Promise<UpdateDimensionResponse>;
async updateDomainConfiguration(params: UpdateDomainConfigurationRequest, opts?: client.RequestOptions): Promise<UpdateDomainConfigurationResponse>;
async updateDynamicThingGroup(params: UpdateDynamicThingGroupRequest, opts?: client.RequestOptions): Promise<UpdateDynamicThingGroupResponse>;
async updateEventConfigurations(params?: UpdateEventConfigurationsRequest, opts?: client.RequestOptions): Promise<void>;
async updateFleetMetric(params: UpdateFleetMetricRequest, opts?: client.RequestOptions): Promise<void>;
async updateIndexingConfiguration(params?: UpdateIndexingConfigurationRequest, opts?: client.RequestOptions): Promise<void>;
async updateJob(params: UpdateJobRequest, opts?: client.RequestOptions): Promise<void>;
async updateMitigationAction(params: UpdateMitigationActionRequest, opts?: client.RequestOptions): Promise<UpdateMitigationActionResponse>;
async updateProvisioningTemplate(params: UpdateProvisioningTemplateRequest, opts?: client.RequestOptions): Promise<void>;
async updateRoleAlias(params: UpdateRoleAliasRequest, opts?: client.RequestOptions): Promise<UpdateRoleAliasResponse>;
async updateScheduledAudit(params: UpdateScheduledAuditRequest, opts?: client.RequestOptions): Promise<UpdateScheduledAuditResponse>;
async updateSecurityProfile(params: UpdateSecurityProfileRequest, opts?: client.RequestOptions): Promise<UpdateSecurityProfileResponse>;
async updateStream(params: UpdateStreamRequest, opts?: client.RequestOptions): Promise<UpdateStreamResponse>;
async updateThing(params: UpdateThingRequest, opts?: client.RequestOptions): Promise<void>;
async updateThingGroup(params: UpdateThingGroupRequest, opts?: client.RequestOptions): Promise<UpdateThingGroupResponse>;
async updateThingGroupsForThing(params?: UpdateThingGroupsForThingRequest, opts?: client.RequestOptions): Promise<void>;
async updateTopicRuleDestination(params: UpdateTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<void>;
async validateSecurityProfileBehaviors(params: ValidateSecurityProfileBehaviorsRequest, opts?: client.RequestOptions): Promise<ValidateSecurityProfileBehaviorsResponse>;
 
static ApiMetadata: client.ApiMetadata;
}

§Constructors

§
new Iot(apiFactory: client.ApiFactory)
[src]

§Methods

§
acceptCertificateTransfer(params: AcceptCertificateTransferRequest, opts?: client.RequestOptions): Promise<void>
[src]

Accepts a pending certificate transfer. The default state of the certificate is INACTIVE.

To check for pending certificate transfers, call "ListCertificates" to enumerate your certificates.

Requires permission to access the AcceptCertificateTransfer action.

§
addThingToBillingGroup(params?: AddThingToBillingGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Adds a thing to a billing group.

Requires permission to access the AddThingToBillingGroup action.

§
addThingToThingGroup(params?: AddThingToThingGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Adds a thing to a thing group.

Requires permission to access the AddThingToThingGroup action.

§

Associates a group with a continuous job. The following criteria must be met:

  • The job must have been created with the targetSelection field set to "CONTINUOUS".
  • The job status must currently be "IN_PROGRESS".
  • The total number of targets associated with a job must not exceed 100.

Requires permission to access the AssociateTargetsWithJob action.

§
attachPolicy(params: AttachPolicyRequest, opts?: client.RequestOptions): Promise<void>
[src]

Attaches the specified policy to the specified principal (certificate or other credential).

Requires permission to access the AttachPolicy action.

§
attachPrincipalPolicy(params: AttachPrincipalPolicyRequest, opts?: client.RequestOptions): Promise<void>
[src]

Attaches the specified policy to the specified principal (certificate or other credential).

Note: This action is deprecated and works as expected for backward compatibility, but we won't add enhancements. Use "AttachPolicy" instead.

Requires permission to access the AttachPrincipalPolicy action.

§
attachSecurityProfile(params: AttachSecurityProfileRequest, opts?: client.RequestOptions): Promise<void>
[src]

Associates a Device Defender security profile with a thing group or this account. Each thing group or account can have up to five security profiles associated with it.

Requires permission to access the AttachSecurityProfile action.

§
attachThingPrincipal(params: AttachThingPrincipalRequest, opts?: client.RequestOptions): Promise<void>
[src]

Attaches the specified principal to the specified thing. A principal can be X.509 certificates, Amazon Cognito identities or federated identities.

Requires permission to access the AttachThingPrincipal action.

§
cancelAuditMitigationActionsTask(params: CancelAuditMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<void>
[src]

Cancels a mitigation action task that is in progress. If the task is not in progress, an InvalidRequestException occurs.

Requires permission to access the CancelAuditMitigationActionsTask action.

§
cancelAuditTask(params: CancelAuditTaskRequest, opts?: client.RequestOptions): Promise<void>
[src]

Cancels an audit that is in progress. The audit can be either scheduled or on demand. If the audit isn't in progress, an "InvalidRequestException" occurs.

Requires permission to access the CancelAuditTask action.

§
cancelCertificateTransfer(params: CancelCertificateTransferRequest, opts?: client.RequestOptions): Promise<void>
[src]

Cancels a pending transfer for the specified certificate.

Note Only the transfer source account can use this operation to cancel a transfer. (Transfer destinations can use "RejectCertificateTransfer" instead.) After transfer, IoT returns the certificate to the source account in the INACTIVE state. After the destination account has accepted the transfer, the transfer cannot be cancelled.

After a certificate transfer is cancelled, the status of the certificate changes from PENDING_TRANSFER to INACTIVE.

Requires permission to access the CancelCertificateTransfer action.

§
cancelDetectMitigationActionsTask(params: CancelDetectMitigationActionsTaskRequest, opts?: client.RequestOptions): Promise<void>
[src]

Cancels a Device Defender ML Detect mitigation action.

Requires permission to access the CancelDetectMitigationActionsTask action.

§

Cancels a job.

Requires permission to access the CancelJob action.

§
cancelJobExecution(params: CancelJobExecutionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Cancels the execution of a job for a given thing.

Requires permission to access the CancelJobExecution action.

§
clearDefaultAuthorizer(opts?: client.RequestOptions): Promise<void>
[src]

Clears the default authorizer.

Requires permission to access the ClearDefaultAuthorizer action.

§
confirmTopicRuleDestination(params: ConfirmTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Confirms a topic rule destination. When you create a rule requiring a destination, IoT sends a confirmation message to the endpoint or base address you specify. The message includes a token which you pass back when calling ConfirmTopicRuleDestination to confirm that you own or have access to the endpoint.

Requires permission to access the ConfirmTopicRuleDestination action.

§
createAuditSuppression(params: CreateAuditSuppressionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Creates a Device Defender audit suppression.

Requires permission to access the CreateAuditSuppression action.

§

Creates an authorizer.

Requires permission to access the CreateAuthorizer action.

§

Creates a billing group.

Requires permission to access the CreateBillingGroup action.

§

Creates an X.509 certificate using the specified certificate signing request.

Note: The CSR must include a public key that is either an RSA key with a length of at least 2048 bits or an ECC key from NIST P-256, NIST P-384, or NIST P-512 curves. For supported certificates, consult Certificate signing algorithms supported by IoT.

Note: Reusing the same certificate signing request (CSR) results in a distinct certificate.

Requires permission to access the CreateCertificateFromCsr action.

You can create multiple certificates in a batch by creating a directory, copying multiple .csr files into that directory, and then specifying that directory on the command line. The following commands show how to create a batch of certificates given a batch of CSRs.

Assuming a set of CSRs are located inside of the directory my-csr-directory:

On Linux and OS X, the command is:

$ ls my-csr-directory/ | xargs -I {} aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/{}

This command lists all of the CSRs in my-csr-directory and pipes each CSR file name to the aws iot create-certificate-from-csr Amazon Web Services CLI command to create a certificate for the corresponding CSR.

The aws iot create-certificate-from-csr part of the command can also be run in parallel to speed up the certificate creation process:

$ ls my-csr-directory/ | xargs -P 10 -I {} aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/{}

On Windows PowerShell, the command to create certificates for all CSRs in my-csr-directory is:

ls -Name my-csr-directory | %{aws iot create-certificate-from-csr --certificate-signing-request file://my-csr-directory/$_}

On a Windows command prompt, the command to create certificates for all CSRs in my-csr-directory is:

forfiles /p my-csr-directory /c "cmd /c aws iot create-certificate-from-csr --certificate-signing-request file://@path"

§

Use this API to define a Custom Metric published by your devices to Device Defender.

Requires permission to access the CreateCustomMetric action.

§

Create a dimension that you can use to limit the scope of a metric used in a security profile for IoT Device Defender. For example, using a TOPIC_FILTER dimension, you can narrow down the scope of the metric only to MQTT topics whose name match the pattern specified in the dimension.

Requires permission to access the CreateDimension action.

§

Creates a domain configuration.

Requires permission to access the CreateDomainConfiguration action.

§

Creates a dynamic thing group.

Requires permission to access the CreateDynamicThingGroup action.

§

Creates a fleet metric.

Requires permission to access the CreateFleetMetric action.

§

Creates a job.

Requires permission to access the CreateJob action.

§

Creates a job template.

Requires permission to access the CreateJobTemplate action.

§

Creates a 2048-bit RSA key pair and issues an X.509 certificate using the issued public key. You can also call CreateKeysAndCertificate over MQTT from a device, for more information, see Provisioning MQTT API.

Note This is the only time IoT issues the private key for this certificate, so it is important to keep it in a secure location.

Requires permission to access the CreateKeysAndCertificate action.

§

Defines an action that can be applied to audit findings by using StartAuditMitigationActionsTask. Only certain types of mitigation actions can be applied to specific check names. For more information, see Mitigation actions. Each mitigation action can apply only one type of change.

Requires permission to access the CreateMitigationAction action.

§

Creates an IoT OTA update on a target group of things or groups.

Requires permission to access the CreateOTAUpdate action.

§

Creates an IoT policy.

The created policy is the default version for the policy. This operation creates a policy version with a version identifier of 1 and sets 1 as the policy's default version.

Requires permission to access the CreatePolicy action.

§

Creates a new version of the specified IoT policy. To update a policy, create a new policy version. A managed policy can have up to five versions. If the policy has five versions, you must use "DeletePolicyVersion" to delete an existing version before you create a new one.

Optionally, you can set the new version as the policy's default version. The default version is the operative version (that is, the version that is in effect for the certificates to which the policy is attached).

Requires permission to access the CreatePolicyVersion action.

§

Creates a provisioning claim.

Requires permission to access the CreateProvisioningClaim action.

§

Creates a provisioning template.

Requires permission to access the CreateProvisioningTemplate action.

§

Creates a new version of a provisioning template.

Requires permission to access the CreateProvisioningTemplateVersion action.

§

Creates a role alias.

Requires permission to access the CreateRoleAlias action.

§

Creates a scheduled audit that is run at a specified time interval.

Requires permission to access the CreateScheduledAudit action.

§

Creates a Device Defender security profile.

Requires permission to access the CreateSecurityProfile action.

§

Creates a stream for delivering one or more large files in chunks over MQTT. A stream transports data bytes in chunks or blocks packaged as MQTT messages from a source like S3. You can have one or more files associated with a stream.

Requires permission to access the CreateStream action.

§

Creates a thing record in the registry. If this call is made multiple times using the same thing name and configuration, the call will succeed. If this call is made with the same thing name but different configuration a ResourceAlreadyExistsException is thrown.

Note: This is a control plane operation. See Authorization for information about authorizing control plane actions.

Requires permission to access the CreateThing action.

§

Create a thing group.

Note: This is a control plane operation. See Authorization for information about authorizing control plane actions.

Requires permission to access the CreateThingGroup action.

§

Creates a new thing type.

Requires permission to access the CreateThingType action.

§
createTopicRule(params: CreateTopicRuleRequest, opts?: client.RequestOptions): Promise<void>
[src]

Creates a rule. Creating rules is an administrator-level action. Any user who has permission to create rules will be able to access data processed by the rule.

Requires permission to access the CreateTopicRule action.

§

Creates a topic rule destination. The destination must be confirmed prior to use.

Requires permission to access the CreateTopicRuleDestination action.

§
deleteAccountAuditConfiguration(params?: DeleteAccountAuditConfigurationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Restores the default settings for Device Defender audits for this account. Any configuration data you entered is deleted and all audit checks are reset to disabled.

Requires permission to access the DeleteAccountAuditConfiguration action.

§
deleteAuditSuppression(params: DeleteAuditSuppressionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a Device Defender audit suppression.

Requires permission to access the DeleteAuditSuppression action.

§
deleteAuthorizer(params: DeleteAuthorizerRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes an authorizer.

Requires permission to access the DeleteAuthorizer action.

§
deleteBillingGroup(params: DeleteBillingGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the billing group.

Requires permission to access the DeleteBillingGroup action.

§
deleteCACertificate(params: DeleteCACertificateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a registered CA certificate.

Requires permission to access the DeleteCACertificate action.

§
deleteCertificate(params: DeleteCertificateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified certificate.

A certificate cannot be deleted if it has a policy or IoT thing attached to it or if its status is set to ACTIVE. To delete a certificate, first use the "DetachPolicy" action to detach all policies. Next, use the "UpdateCertificate" action to set the certificate to the INACTIVE status.

Requires permission to access the DeleteCertificate action.

§
deleteCustomMetric(params: DeleteCustomMetricRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a Device Defender detect custom metric.

Requires permission to access the DeleteCustomMetric action.

Note: Before you can delete a custom metric, you must first remove the custom metric from all security profiles it's a part of. The security profile associated with the custom metric can be found using the ListSecurityProfiles API with metricName set to your custom metric name.

§
deleteDimension(params: DeleteDimensionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Removes the specified dimension from your Amazon Web Services accounts.

Requires permission to access the DeleteDimension action.

§
deleteDomainConfiguration(params: DeleteDomainConfigurationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified domain configuration.

Requires permission to access the DeleteDomainConfiguration action.

§
deleteDynamicThingGroup(params: DeleteDynamicThingGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a dynamic thing group.

Requires permission to access the DeleteDynamicThingGroup action.

§
deleteFleetMetric(params: DeleteFleetMetricRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified fleet metric. Returns successfully with no error if the deletion is successful or you specify a fleet metric that doesn't exist.

Requires permission to access the DeleteFleetMetric action.

§
deleteJob(params: DeleteJobRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a job and its related job executions.

Deleting a job may take time, depending on the number of job executions created for the job and various other factors. While the job is being deleted, the status of the job will be shown as "DELETION_IN_PROGRESS". Attempting to delete or cancel a job whose status is already "DELETION_IN_PROGRESS" will result in an error.

Only 10 jobs may have status "DELETION_IN_PROGRESS" at the same time, or a LimitExceededException will occur.

Requires permission to access the DeleteJob action.

§
deleteJobExecution(params: DeleteJobExecutionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a job execution.

Requires permission to access the DeleteJobExecution action.

§
deleteJobTemplate(params: DeleteJobTemplateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified job template.

§
deleteMitigationAction(params: DeleteMitigationActionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a defined mitigation action from your Amazon Web Services accounts.

Requires permission to access the DeleteMitigationAction action.

§
deleteOTAUpdate(params: DeleteOTAUpdateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Delete an OTA update.

Requires permission to access the DeleteOTAUpdate action.

§
deletePolicy(params: DeletePolicyRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified policy.

A policy cannot be deleted if it has non-default versions or it is attached to any certificate.

To delete a policy, use the "DeletePolicyVersion" action to delete all non-default versions of the policy; use the "DetachPolicy" action to detach the policy from any certificate; and then use the DeletePolicy action to delete the policy.

When a policy is deleted using DeletePolicy, its default version is deleted with it.

Note: Because of the distributed nature of Amazon Web Services, it can take up to five minutes after a policy is detached before it's ready to be deleted.

Requires permission to access the DeletePolicy action.

§
deletePolicyVersion(params: DeletePolicyVersionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified version of the specified policy. You cannot delete the default version of a policy using this action. To delete the default version of a policy, use "DeletePolicy". To find out which version of a policy is marked as the default version, use ListPolicyVersions.

Requires permission to access the DeletePolicyVersion action.

§
deleteProvisioningTemplate(params: DeleteProvisioningTemplateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a provisioning template.

Requires permission to access the DeleteProvisioningTemplate action.

§
deleteProvisioningTemplateVersion(params: DeleteProvisioningTemplateVersionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a provisioning template version.

Requires permission to access the DeleteProvisioningTemplateVersion action.

§
deleteRegistrationCode(opts?: client.RequestOptions): Promise<void>
[src]

Deletes a CA certificate registration code.

Requires permission to access the DeleteRegistrationCode action.

§
deleteRoleAlias(params: DeleteRoleAliasRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a role alias

Requires permission to access the DeleteRoleAlias action.

§
deleteScheduledAudit(params: DeleteScheduledAuditRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a scheduled audit.

Requires permission to access the DeleteScheduledAudit action.

§
deleteSecurityProfile(params: DeleteSecurityProfileRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a Device Defender security profile.

Requires permission to access the DeleteSecurityProfile action.

§
deleteStream(params: DeleteStreamRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a stream.

Requires permission to access the DeleteStream action.

§
deleteThing(params: DeleteThingRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified thing. Returns successfully with no error if the deletion is successful or you specify a thing that doesn't exist.

Requires permission to access the DeleteThing action.

§
deleteThingGroup(params: DeleteThingGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a thing group.

Requires permission to access the DeleteThingGroup action.

§
deleteThingType(params: DeleteThingTypeRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified thing type. You cannot delete a thing type if it has things associated with it. To delete a thing type, first mark it as deprecated by calling "DeprecateThingType", then remove any associated things by calling "UpdateThing" to change the thing type on any associated thing, and finally use "DeleteThingType" to delete the thing type.

Requires permission to access the DeleteThingType action.

§
deleteTopicRule(params: DeleteTopicRuleRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the rule.

Requires permission to access the DeleteTopicRule action.

§
deleteTopicRuleDestination(params: DeleteTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a topic rule destination.

Requires permission to access the DeleteTopicRuleDestination action.

§
deleteV2LoggingLevel(params: DeleteV2LoggingLevelRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a logging level.

Requires permission to access the DeleteV2LoggingLevel action.

§
deprecateThingType(params: DeprecateThingTypeRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deprecates a thing type. You can not associate new things with deprecated thing type.

Requires permission to access the DeprecateThingType action.

§
describeAccountAuditConfiguration(opts?: client.RequestOptions): Promise<DescribeAccountAuditConfigurationResponse>
[src]

Gets information about the Device Defender audit settings for this account. Settings include how audit notifications are sent and which audit checks are enabled or disabled.

Requires permission to access the DescribeAccountAuditConfiguration action.

§

Gets information about a single audit finding. Properties include the reason for noncompliance, the severity of the issue, and the start time when the audit that returned the finding.

Requires permission to access the DescribeAuditFinding action.

§

Gets information about an audit mitigation task that is used to apply mitigation actions to a set of audit findings. Properties include the actions being applied, the audit checks to which they're being applied, the task status, and aggregated task statistics.

§

Gets information about a Device Defender audit suppression.

§

Gets information about a Device Defender audit.

Requires permission to access the DescribeAuditTask action.

§

Describes an authorizer.

Requires permission to access the DescribeAuthorizer action.

§

Returns information about a billing group.

Requires permission to access the DescribeBillingGroup action.

§

Describes a registered CA certificate.

Requires permission to access the DescribeCACertificate action.

§

Gets information about the specified certificate.

Requires permission to access the DescribeCertificate action.

§

Gets information about a Device Defender detect custom metric.

Requires permission to access the DescribeCustomMetric action.

§
describeDefaultAuthorizer(opts?: client.RequestOptions): Promise<DescribeDefaultAuthorizerResponse>
[src]

Describes the default authorizer.

Requires permission to access the DescribeDefaultAuthorizer action.

§

Gets information about a Device Defender ML Detect mitigation action.

Requires permission to access the DescribeDetectMitigationActionsTask action.

§

Provides details about a dimension that is defined in your Amazon Web Services accounts.

Requires permission to access the DescribeDimension action.

§

Gets summary information about a domain configuration.

Requires permission to access the DescribeDomainConfiguration action.

§

Returns a unique endpoint specific to the Amazon Web Services account making the call.

Requires permission to access the DescribeEndpoint action.

§
describeEventConfigurations(opts?: client.RequestOptions): Promise<DescribeEventConfigurationsResponse>
[src]

Describes event configurations.

Requires permission to access the DescribeEventConfigurations action.

§

Gets information about the specified fleet metric.

Requires permission to access the DescribeFleetMetric action.

§

Describes a search index.

Requires permission to access the DescribeIndex action.

§

Describes a job.

Requires permission to access the DescribeJob action.

§

Describes a job execution.

Requires permission to access the DescribeJobExecution action.

§

Returns information about a job template.

§

View details of a managed job template.

§

Gets information about a mitigation action.

Requires permission to access the DescribeMitigationAction action.

§

Returns information about a provisioning template.

Requires permission to access the DescribeProvisioningTemplate action.

§

Returns information about a provisioning template version.

Requires permission to access the DescribeProvisioningTemplateVersion action.

§

Describes a role alias.

Requires permission to access the DescribeRoleAlias action.

§

Gets information about a scheduled audit.

Requires permission to access the DescribeScheduledAudit action.

§

Gets information about a Device Defender security profile.

Requires permission to access the DescribeSecurityProfile action.

§

Gets information about a stream.

Requires permission to access the DescribeStream action.

§

Gets information about the specified thing.

Requires permission to access the DescribeThing action.

§

Describe a thing group.

Requires permission to access the DescribeThingGroup action.

§

Describes a bulk thing provisioning task.

Requires permission to access the DescribeThingRegistrationTask action.

§

Gets information about the specified thing type.

Requires permission to access the DescribeThingType action.

§
detachPolicy(params: DetachPolicyRequest, opts?: client.RequestOptions): Promise<void>
[src]

Detaches a policy from the specified target.

Note: Because of the distributed nature of Amazon Web Services, it can take up to five minutes after a policy is detached before it's ready to be deleted.

Requires permission to access the DetachPolicy action.

§
detachPrincipalPolicy(params: DetachPrincipalPolicyRequest, opts?: client.RequestOptions): Promise<void>
[src]

Removes the specified policy from the specified certificate.

Note: This action is deprecated and works as expected for backward compatibility, but we won't add enhancements. Use "DetachPolicy" instead.

Requires permission to access the DetachPrincipalPolicy action.

§
detachSecurityProfile(params: DetachSecurityProfileRequest, opts?: client.RequestOptions): Promise<void>
[src]

Disassociates a Device Defender security profile from a thing group or from this account.

Requires permission to access the DetachSecurityProfile action.

§
detachThingPrincipal(params: DetachThingPrincipalRequest, opts?: client.RequestOptions): Promise<void>
[src]

Detaches the specified principal from the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.

Note: This call is asynchronous. It might take several seconds for the detachment to propagate.

Requires permission to access the DetachThingPrincipal action.

§
disableTopicRule(params: DisableTopicRuleRequest, opts?: client.RequestOptions): Promise<void>
[src]

Disables the rule.

Requires permission to access the DisableTopicRule action.

§
enableTopicRule(params: EnableTopicRuleRequest, opts?: client.RequestOptions): Promise<void>
[src]

Enables the rule.

Requires permission to access the EnableTopicRule action.

§

Returns a Device Defender's ML Detect Security Profile training model's status.

Requires permission to access the GetBehaviorModelTrainingSummaries action.

§

Aggregates on indexed data with search queries pertaining to particular fields.

Requires permission to access the GetBucketsAggregation action.

§

Returns the approximate count of unique values that match the query.

Requires permission to access the GetCardinality action.

§

Gets a list of the policies that have an effect on the authorization behavior of the specified device when it connects to the IoT device gateway.

Requires permission to access the GetEffectivePolicies action.

§
getIndexingConfiguration(opts?: client.RequestOptions): Promise<GetIndexingConfigurationResponse>
[src]

Gets the indexing configuration.

Requires permission to access the GetIndexingConfiguration action.

§

Gets a job document.

Requires permission to access the GetJobDocument action.

§
getLoggingOptions(opts?: client.RequestOptions): Promise<GetLoggingOptionsResponse>
[src]

Gets the logging options.

NOTE: use of this command is not recommended. Use GetV2LoggingOptions instead.

Requires permission to access the GetLoggingOptions action.

§

Gets an OTA update.

Requires permission to access the GetOTAUpdate action.

§

Groups the aggregated values that match the query into percentile groupings. The default percentile groupings are: 1,5,25,50,75,95,99, although you can specify your own when you call GetPercentiles. This function returns a value for each percentile group specified (or the default percentile groupings). The percentile group "1" contains the aggregated field value that occurs in approximately one percent of the values that match the query. The percentile group "5" contains the aggregated field value that occurs in approximately five percent of the values that match the query, and so on. The result is an approximation, the more values that match the query, the more accurate the percentile values.

Requires permission to access the GetPercentiles action.

§

Gets information about the specified policy with the policy document of the default version.

Requires permission to access the GetPolicy action.

§

Gets information about the specified policy version.

Requires permission to access the GetPolicyVersion action.

§
getRegistrationCode(opts?: client.RequestOptions): Promise<GetRegistrationCodeResponse>
[src]

Gets a registration code used to register a CA certificate with IoT.

Requires permission to access the GetRegistrationCode action.

§

Returns the count, average, sum, minimum, maximum, sum of squares, variance, and standard deviation for the specified aggregated field. If the aggregation field is of type String, only the count statistic is returned.

Requires permission to access the GetStatistics action.

§

Gets information about the rule.

Requires permission to access the GetTopicRule action.

§

Gets information about a topic rule destination.

Requires permission to access the GetTopicRuleDestination action.

§
getV2LoggingOptions(opts?: client.RequestOptions): Promise<GetV2LoggingOptionsResponse>
[src]

Gets the fine grained logging options.

Requires permission to access the GetV2LoggingOptions action.

§

Lists the active violations for a given Device Defender security profile.

Requires permission to access the ListActiveViolations action.

§

Lists the policies attached to the specified thing group.

Requires permission to access the ListAttachedPolicies action.

§

Lists the findings (results) of a Device Defender audit or of the audits performed during a specified time period. (Findings are retained for 90 days.)

Requires permission to access the ListAuditFindings action.

§

Gets the status of audit mitigation action tasks that were executed.

Requires permission to access the ListAuditMitigationActionsExecutions action.

§

Gets a list of audit mitigation action tasks that match the specified filters.

Requires permission to access the ListAuditMitigationActionsTasks action.

§

Lists your Device Defender audit listings.

Requires permission to access the ListAuditSuppressions action.

§

Lists the Device Defender audits that have been performed during a given time period.

Requires permission to access the ListAuditTasks action.

§

Lists the authorizers registered in your account.

Requires permission to access the ListAuthorizers action.

§

Lists the billing groups you have created.

Requires permission to access the ListBillingGroups action.

§

Lists the CA certificates registered for your Amazon Web Services account.

The results are paginated with a default page size of 25. You can use the returned marker to retrieve additional results.

Requires permission to access the ListCACertificates action.

§

Lists the certificates registered in your Amazon Web Services account.

The results are paginated with a default page size of 25. You can use the returned marker to retrieve additional results.

Requires permission to access the ListCertificates action.

§

List the device certificates signed by the specified CA certificate.

Requires permission to access the ListCertificatesByCA action.

§

Lists your Device Defender detect custom metrics.

Requires permission to access the ListCustomMetrics action.

§

Lists mitigation actions executions for a Device Defender ML Detect Security Profile.

Requires permission to access the ListDetectMitigationActionsExecutions action.

§

List of Device Defender ML Detect mitigation actions tasks.

Requires permission to access the ListDetectMitigationActionsTasks action.

§

List the set of dimensions that are defined for your Amazon Web Services accounts.

Requires permission to access the ListDimensions action.

§

Gets a list of domain configurations for the user. This list is sorted alphabetically by domain configuration name.

Requires permission to access the ListDomainConfigurations action.

§

Lists all your fleet metrics.

Requires permission to access the ListFleetMetrics action.

§
listIndices(params?: ListIndicesRequest, opts?: client.RequestOptions): Promise<ListIndicesResponse>
[src]

Lists the search indices.

Requires permission to access the ListIndices action.

§

Lists the job executions for a job.

Requires permission to access the ListJobExecutionsForJob action.

§

Lists the job executions for the specified thing.

Requires permission to access the ListJobExecutionsForThing action.

§
listJobs(params?: ListJobsRequest, opts?: client.RequestOptions): Promise<ListJobsResponse>
[src]

Lists jobs.

Requires permission to access the ListJobs action.

§

Returns a list of job templates.

Requires permission to access the ListJobTemplates action.

§

Returns a list of managed job templates.

§

Lists the values reported for an IoT Device Defender metric (device-side metric, cloud-side metric, or custom metric) by the given thing during the specified time period.

§

Gets a list of all mitigation actions that match the specified filter criteria.

Requires permission to access the ListMitigationActions action.

§

Lists OTA updates.

Requires permission to access the ListOTAUpdates action.

§

Lists certificates that are being transferred but not yet accepted.

Requires permission to access the ListOutgoingCertificates action.

§

Lists your policies.

Requires permission to access the ListPolicies action.

§

Lists the principals associated with the specified policy.

Note: This action is deprecated and works as expected for backward compatibility, but we won't add enhancements. Use "ListTargetsForPolicy" instead.

Requires permission to access the ListPolicyPrincipals action.

§

Lists the versions of the specified policy and identifies the default version.

Requires permission to access the ListPolicyVersions action.

§

Lists the policies attached to the specified principal. If you use an Cognito identity, the ID must be in AmazonCognito Identity format.

Note: This action is deprecated and works as expected for backward compatibility, but we won't add enhancements. Use "ListAttachedPolicies" instead.

Requires permission to access the ListPrincipalPolicies action.

§

Lists the things associated with the specified principal. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.

Requires permission to access the ListPrincipalThings action.

§

Lists the provisioning templates in your Amazon Web Services account.

Requires permission to access the ListProvisioningTemplates action.

§

A list of provisioning template versions.

Requires permission to access the ListProvisioningTemplateVersions action.

§

The related resources of an Audit finding. The following resources can be returned from calling this API:

  • DEVICE_CERTIFICATE
  • CA_CERTIFICATE
  • IOT_POLICY
  • COGNITO_IDENTITY_POOL
  • CLIENT_ID
  • ACCOUNT_SETTINGS
  • ROLE_ALIAS
  • IAM_ROLE
  • ISSUER_CERTIFICATE

Note: This API is similar to DescribeAuditFinding's RelatedResources but provides pagination and is not limited to 10 resources. When calling DescribeAuditFinding for the intermediate CA revoked for active device certificates check, RelatedResources will not be populated. You must use this API, ListRelatedResourcesForAuditFinding, to list the certificates.

§

Lists the role aliases registered in your account.

Requires permission to access the ListRoleAliases action.

§

Lists all of your scheduled audits.

Requires permission to access the ListScheduledAudits action.

§

Lists the Device Defender security profiles you've created. You can filter security profiles by dimension or custom metric.

Requires permission to access the ListSecurityProfiles action.

Note: dimensionName and metricName cannot be used in the same request.

§

Lists the Device Defender security profiles attached to a target (thing group).

Requires permission to access the ListSecurityProfilesForTarget action.

§
listStreams(params?: ListStreamsRequest, opts?: client.RequestOptions): Promise<ListStreamsResponse>
[src]

Lists all of the streams in your Amazon Web Services account.

Requires permission to access the ListStreams action.

§

Lists the tags (metadata) you have assigned to the resource.

Requires permission to access the ListTagsForResource action.

§

List targets for the specified policy.

Requires permission to access the ListTargetsForPolicy action.

§

Lists the targets (thing groups) associated with a given Device Defender security profile.

Requires permission to access the ListTargetsForSecurityProfile action.

§

List the thing groups in your account.

Requires permission to access the ListThingGroups action.

§

List the thing groups to which the specified thing belongs.

Requires permission to access the ListThingGroupsForThing action.

§

Lists the principals associated with the specified thing. A principal can be X.509 certificates, IAM users, groups, and roles, Amazon Cognito identities or federated identities.

Requires permission to access the ListThingPrincipals action.

§

Information about the thing registration tasks.

§

List bulk thing provisioning tasks.

Requires permission to access the ListThingRegistrationTasks action.

§
listThings(params?: ListThingsRequest, opts?: client.RequestOptions): Promise<ListThingsResponse>
[src]

Lists your things. Use the attributeName and attributeValue parameters to filter your things. For example, calling ListThings with attributeName=Color and attributeValue=Red retrieves all things in the registry that contain an attribute Color with the value Red. For more information, see List Things from the Amazon Web Services IoT Core Developer Guide.

Requires permission to access the ListThings action.

Note: You will not be charged for calling this API if an Access denied error is returned. You will also not be charged if no attributes or pagination token was provided in request and no pagination token and no results were returned.

§

Lists the things you have added to the given billing group.

Requires permission to access the ListThingsInBillingGroup action.

§

Lists the things in the specified group.

Requires permission to access the ListThingsInThingGroup action.

§

Lists the existing thing types.

Requires permission to access the ListThingTypes action.

§

Lists all the topic rule destinations in your Amazon Web Services account.

Requires permission to access the ListTopicRuleDestinations action.

§

Lists the rules for the specific topic.

Requires permission to access the ListTopicRules action.

§

Lists logging levels.

Requires permission to access the ListV2LoggingLevels action.

§

Lists the Device Defender security profile violations discovered during the given time period. You can use filters to limit the results to those alerts issued for a particular security profile, behavior, or thing (device).

Requires permission to access the ListViolationEvents action.

§
putVerificationStateOnViolation(params: PutVerificationStateOnViolationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Set a verification state and provide a description of that verification state on a violation (detect alarm).

§

Registers a CA certificate with Amazon Web Services IoT Core. There is no limit to the number of CA certificates you can register in your Amazon Web Services account. You can register up to 10 CA certificates with the same CA subject field per Amazon Web Services account.

Requires permission to access the RegisterCACertificate action.

§

Registers a device certificate with IoT in the same certificate mode as the signing CA. If you have more than one CA certificate that has the same subject field, you must specify the CA certificate that was used to sign the device certificate being registered.

Requires permission to access the RegisterCertificate action.

§

Register a certificate that does not have a certificate authority (CA). For supported certificates, consult Certificate signing algorithms supported by IoT.

§

Provisions a thing in the device registry. RegisterThing calls other IoT control plane APIs. These calls might exceed your account level IoT Throttling Limits and cause throttle errors. Please contact Amazon Web Services Customer Support to raise your throttling limits if necessary.

Requires permission to access the RegisterThing action.

§
rejectCertificateTransfer(params: RejectCertificateTransferRequest, opts?: client.RequestOptions): Promise<void>
[src]

Rejects a pending certificate transfer. After IoT rejects a certificate transfer, the certificate status changes from PENDING_TRANSFER to INACTIVE.

To check for pending certificate transfers, call "ListCertificates" to enumerate your certificates.

This operation can only be called by the transfer destination. After it is called, the certificate will be returned to the source's account in the INACTIVE state.

Requires permission to access the RejectCertificateTransfer action.

§
removeThingFromBillingGroup(params?: RemoveThingFromBillingGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Removes the given thing from the billing group.

Requires permission to access the RemoveThingFromBillingGroup action.

Note: This call is asynchronous. It might take several seconds for the detachment to propagate.

§
removeThingFromThingGroup(params?: RemoveThingFromThingGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Remove the specified thing from the specified group.

You must specify either a thingGroupArn or a thingGroupName to identify the thing group and either a thingArn or a thingName to identify the thing to remove from the thing group.

Requires permission to access the RemoveThingFromThingGroup action.

§
replaceTopicRule(params: ReplaceTopicRuleRequest, opts?: client.RequestOptions): Promise<void>
[src]

Replaces the rule. You must specify all parameters for the new rule. Creating rules is an administrator-level action. Any user who has permission to create rules will be able to access data processed by the rule.

Requires permission to access the ReplaceTopicRule action.

§

The query search index.

Requires permission to access the SearchIndex action.

§

Sets the default authorizer. This will be used if a websocket connection is made without specifying an authorizer.

Requires permission to access the SetDefaultAuthorizer action.

§
setDefaultPolicyVersion(params: SetDefaultPolicyVersionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Sets the specified version of the specified policy as the policy's default (operative) version. This action affects all certificates to which the policy is attached. To list the principals the policy is attached to, use the "ListPrincipalPolicies" action.

Requires permission to access the SetDefaultPolicyVersion action.

§
setLoggingOptions(params: SetLoggingOptionsRequest, opts?: client.RequestOptions): Promise<void>
[src]

Sets the logging options.

NOTE: use of this command is not recommended. Use SetV2LoggingOptions instead.

Requires permission to access the SetLoggingOptions action.

§
setV2LoggingLevel(params: SetV2LoggingLevelRequest, opts?: client.RequestOptions): Promise<void>
[src]

Sets the logging level.

Requires permission to access the SetV2LoggingLevel action.

§
setV2LoggingOptions(params?: SetV2LoggingOptionsRequest, opts?: client.RequestOptions): Promise<void>
[src]

Sets the logging options for the V2 logging service.

Requires permission to access the SetV2LoggingOptions action.

§

Starts a task that applies a set of mitigation actions to the specified target.

Requires permission to access the StartAuditMitigationActionsTask action.

§

Starts a Device Defender ML Detect mitigation actions task.

Requires permission to access the StartDetectMitigationActionsTask action.

§

Starts an on-demand Device Defender audit.

Requires permission to access the StartOnDemandAuditTask action.

§

Creates a bulk thing provisioning task.

Requires permission to access the StartThingRegistrationTask action.

§
stopThingRegistrationTask(params: StopThingRegistrationTaskRequest, opts?: client.RequestOptions): Promise<void>
[src]

Cancels a bulk thing provisioning task.

Requires permission to access the StopThingRegistrationTask action.

§
tagResource(params: TagResourceRequest, opts?: client.RequestOptions): Promise<void>
[src]

Adds to or modifies the tags of the given resource. Tags are metadata which can be used to manage a resource.

Requires permission to access the TagResource action.

§

Tests if a specified principal is authorized to perform an IoT action on a specified resource. Use this to test and debug the authorization behavior of devices that connect to the IoT device gateway.

Requires permission to access the TestAuthorization action.

§

Tests a custom authorization behavior by invoking a specified custom authorizer. Use this to test and debug the custom authorization behavior of devices that connect to the IoT device gateway.

Requires permission to access the TestInvokeAuthorizer action.

§

Transfers the specified certificate to the specified Amazon Web Services account.

Requires permission to access the TransferCertificate action.

You can cancel the transfer until it is acknowledged by the recipient.

No notification is sent to the transfer destination's account. It is up to the caller to notify the transfer target.

The certificate being transferred must not be in the ACTIVE state. You can use the "UpdateCertificate" action to deactivate it.

The certificate must not have any policies attached to it. You can use the "DetachPolicy" action to detach them.

§
untagResource(params: UntagResourceRequest, opts?: client.RequestOptions): Promise<void>
[src]

Removes the given tags (metadata) from the resource.

Requires permission to access the UntagResource action.

§
updateAccountAuditConfiguration(params?: UpdateAccountAuditConfigurationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Configures or reconfigures the Device Defender audit settings for this account. Settings include how audit notifications are sent and which audit checks are enabled or disabled.

Requires permission to access the UpdateAccountAuditConfiguration action.

§
updateAuditSuppression(params: UpdateAuditSuppressionRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates a Device Defender audit suppression.

§

Updates an authorizer.

Requires permission to access the UpdateAuthorizer action.

§

Updates information about the billing group.

Requires permission to access the UpdateBillingGroup action.

§
updateCACertificate(params: UpdateCACertificateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates a registered CA certificate.

Requires permission to access the UpdateCACertificate action.

§
updateCertificate(params: UpdateCertificateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the status of the specified certificate. This operation is idempotent.

Requires permission to access the UpdateCertificate action.

Certificates must be in the ACTIVE state to authenticate devices that use a certificate to connect to IoT.

Within a few minutes of updating a certificate from the ACTIVE state to any other state, IoT disconnects all devices that used that certificate to connect. Devices cannot use a certificate that is not in the ACTIVE state to reconnect.

§

Updates a Device Defender detect custom metric.

Requires permission to access the UpdateCustomMetric action.

§

Updates the definition for a dimension. You cannot change the type of a dimension after it is created (you can delete it and recreate it).

Requires permission to access the UpdateDimension action.

§

Updates values stored in the domain configuration. Domain configurations for default endpoints can't be updated.

Requires permission to access the UpdateDomainConfiguration action.

§

Updates a dynamic thing group.

Requires permission to access the UpdateDynamicThingGroup action.

§
updateEventConfigurations(params?: UpdateEventConfigurationsRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the event configurations.

Requires permission to access the UpdateEventConfigurations action.

§
updateFleetMetric(params: UpdateFleetMetricRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the data for a fleet metric.

Requires permission to access the UpdateFleetMetric action.

§
updateIndexingConfiguration(params?: UpdateIndexingConfigurationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the search configuration.

Requires permission to access the UpdateIndexingConfiguration action.

§
updateJob(params: UpdateJobRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates supported fields of the specified job.

Requires permission to access the UpdateJob action.

§

Updates the definition for the specified mitigation action.

Requires permission to access the UpdateMitigationAction action.

§
updateProvisioningTemplate(params: UpdateProvisioningTemplateRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates a provisioning template.

Requires permission to access the UpdateProvisioningTemplate action.

§

Updates a role alias.

Requires permission to access the UpdateRoleAlias action.

§

Updates a scheduled audit, including which checks are performed and how often the audit takes place.

Requires permission to access the UpdateScheduledAudit action.

§

Updates a Device Defender security profile.

Requires permission to access the UpdateSecurityProfile action.

§

Updates an existing stream. The stream version will be incremented by one.

Requires permission to access the UpdateStream action.

§
updateThing(params: UpdateThingRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the data for a thing.

Requires permission to access the UpdateThing action.

§

Update a thing group.

Requires permission to access the UpdateThingGroup action.

§
updateThingGroupsForThing(params?: UpdateThingGroupsForThingRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the groups to which the thing belongs.

Requires permission to access the UpdateThingGroupsForThing action.

§
updateTopicRuleDestination(params: UpdateTopicRuleDestinationRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates a topic rule destination. You use this to change the status, endpoint URL, or confirmation URL of the destination.

Requires permission to access the UpdateTopicRuleDestination action.

§

Validates a Device Defender security profile behaviors specification.

Requires permission to access the ValidateSecurityProfileBehaviors action.

§Static Properties